====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: tomcat6 security and bug fix update
Advisory ID:       RHSA-2011:1780-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2011:1780.html
Issue date:        2011-12-05
CVE Names:         CVE-2011-1184 CVE-2011-2204 CVE-2011-2526 
                   CVE-2011-3190 
====================================================================
1. Summary:

Updated tomcat6 packages that fix several security issues and one bug are
now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Optional (v. 6) - noarch
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch
Red Hat Enterprise Linux Server (v. 6) - noarch
Red Hat Enterprise Linux Server Optional (v. 6) - noarch
Red Hat Enterprise Linux Workstation (v. 6) - noarch
Red Hat Enterprise Linux Workstation Optional (v. 6) - noarch

3. Description:

Apache Tomcat is a servlet container for the Java Servlet and JavaServer
Pages (JSP) technologies.

APR (Apache Portable Runtime) as mentioned in the CVE-2011-3190 and
CVE-2011-2526 descriptions does not refer to APR provided by the apr
packages. It refers to the implementation of APR provided by the Tomcat
Native library, which provides support for using APR with Tomcat. This
library is not shipped with Red Hat Enterprise Linux 6. This update
includes fixes for users who have elected to use APR with Tomcat by taking
the Tomcat Native library from a different product. Such a configuration is
not supported by Red Hat, however.

Multiple flaws were found in the way Tomcat handled HTTP DIGEST
authentication. These flaws weakened the Tomcat HTTP DIGEST authentication
implementation, subjecting it to some of the weaknesses of HTTP BASIC
authentication, for example, allowing remote attackers to perform session
replay attacks. (CVE-2011-1184)

A flaw was found in the way the Coyote (org.apache.coyote.ajp.AjpProcessor)
and APR (org.apache.coyote.ajp.AjpAprProcessor) Tomcat AJP (Apache JServ
Protocol) connectors processed certain POST requests. An attacker could
send a specially-crafted request that would cause the connector to treat
the message body as a new request. This allows arbitrary AJP messages to be
injected, possibly allowing an attacker to bypass a web application's
authentication checks and gain access to information they would otherwise
be unable to access. The JK (org.apache.jk.server.JkCoyoteHandler)
connector is used by default when the APR libraries are not present. The JK
connector is not affected by this flaw. (CVE-2011-3190)

A flaw was found in the Tomcat MemoryUserDatabase. If a runtime exception
occurred when creating a new user with a JMX client, that user's password
was logged to Tomcat log files. Note: By default, only administrators have
access to such log files. (CVE-2011-2204)

A flaw was found in the way Tomcat handled sendfile request attributes when
using the HTTP APR or NIO (Non-Blocking I/O) connector. A malicious web
application running on a Tomcat instance could use this flaw to bypass
security manager restrictions and gain access to files it would otherwise
be unable to access, or possibly terminate the Java Virtual Machine (JVM).
The HTTP blocking IO (BIO) connector, which is not vulnerable to this
issue, is used by default in Red Hat Enterprise Linux 6. (CVE-2011-2526)

Red Hat would like to thank the Apache Tomcat project for reporting the
CVE-2011-2526 issue.

This update also fixes the following bug:

* Previously, in certain cases, if "LANG=fr_FR" or "LANG=fr_FR.UTF-8" was
set as an environment variable or in "/etc/sysconfig/tomcat6" on 64-bit
PowerPC systems, Tomcat may have failed to start correctly. With this
update, Tomcat works as expected when LANG is set to "fr_FR" or
"fr_FR.UTF-8". (BZ#748807)

Users of Tomcat should upgrade to these updated packages, which contain
backported patches to correct these issues. Tomcat must be restarted for
this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

717013 - CVE-2011-2204 tomcat: password disclosure vulnerability
720948 - CVE-2011-2526 tomcat: security manager restrictions bypass
734868 - CVE-2011-3190 tomcat: authentication bypass and information disclosure
741401 - CVE-2011-1184 tomcat: Multiple weaknesses in HTTP DIGEST authentication

6. Package List:

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

noarch:
tomcat6-6.0.24-35.el6_1.noarch.rpm
tomcat6-admin-webapps-6.0.24-35.el6_1.noarch.rpm
tomcat6-docs-webapp-6.0.24-35.el6_1.noarch.rpm
tomcat6-el-2.1-api-6.0.24-35.el6_1.noarch.rpm
tomcat6-javadoc-6.0.24-35.el6_1.noarch.rpm
tomcat6-jsp-2.1-api-6.0.24-35.el6_1.noarch.rpm
tomcat6-lib-6.0.24-35.el6_1.noarch.rpm
tomcat6-servlet-2.5-api-6.0.24-35.el6_1.noarch.rpm
tomcat6-webapps-6.0.24-35.el6_1.noarch.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

noarch:
tomcat6-6.0.24-35.el6_1.noarch.rpm
tomcat6-admin-webapps-6.0.24-35.el6_1.noarch.rpm
tomcat6-docs-webapp-6.0.24-35.el6_1.noarch.rpm
tomcat6-el-2.1-api-6.0.24-35.el6_1.noarch.rpm
tomcat6-javadoc-6.0.24-35.el6_1.noarch.rpm
tomcat6-jsp-2.1-api-6.0.24-35.el6_1.noarch.rpm
tomcat6-lib-6.0.24-35.el6_1.noarch.rpm
tomcat6-servlet-2.5-api-6.0.24-35.el6_1.noarch.rpm
tomcat6-webapps-6.0.24-35.el6_1.noarch.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

noarch:
tomcat6-6.0.24-35.el6_1.noarch.rpm
tomcat6-el-2.1-api-6.0.24-35.el6_1.noarch.rpm
tomcat6-jsp-2.1-api-6.0.24-35.el6_1.noarch.rpm
tomcat6-lib-6.0.24-35.el6_1.noarch.rpm
tomcat6-servlet-2.5-api-6.0.24-35.el6_1.noarch.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:

noarch:
tomcat6-admin-webapps-6.0.24-35.el6_1.noarch.rpm
tomcat6-docs-webapp-6.0.24-35.el6_1.noarch.rpm
tomcat6-javadoc-6.0.24-35.el6_1.noarch.rpm
tomcat6-webapps-6.0.24-35.el6_1.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

noarch:
tomcat6-6.0.24-35.el6_1.noarch.rpm
tomcat6-el-2.1-api-6.0.24-35.el6_1.noarch.rpm
tomcat6-jsp-2.1-api-6.0.24-35.el6_1.noarch.rpm
tomcat6-lib-6.0.24-35.el6_1.noarch.rpm
tomcat6-servlet-2.5-api-6.0.24-35.el6_1.noarch.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:

noarch:
tomcat6-admin-webapps-6.0.24-35.el6_1.noarch.rpm
tomcat6-docs-webapp-6.0.24-35.el6_1.noarch.rpm
tomcat6-javadoc-6.0.24-35.el6_1.noarch.rpm
tomcat6-webapps-6.0.24-35.el6_1.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-1184.html
https://www.redhat.com/security/data/cve/CVE-2011-2204.html
https://www.redhat.com/security/data/cve/CVE-2011-2526.html
https://www.redhat.com/security/data/cve/CVE-2011-3190.html
https://access.redhat.com/security/updates/classification/#moderate
https://tomcat.apache.org/security-6.html

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.

Red Hat: 2011:1780-01: tomcat6: Moderate Advisory

Updated tomcat6 packages that fix several security issues and one bug are now available for Red Hat Enterprise Linux 6

Summary

Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies.
APR (Apache Portable Runtime) as mentioned in the CVE-2011-3190 and CVE-2011-2526 descriptions does not refer to APR provided by the apr packages. It refers to the implementation of APR provided by the Tomcat Native library, which provides support for using APR with Tomcat. This library is not shipped with Red Hat Enterprise Linux 6. This update includes fixes for users who have elected to use APR with Tomcat by taking the Tomcat Native library from a different product. Such a configuration is not supported by Red Hat, however.
Multiple flaws were found in the way Tomcat handled HTTP DIGEST authentication. These flaws weakened the Tomcat HTTP DIGEST authentication implementation, subjecting it to some of the weaknesses of HTTP BASIC authentication, for example, allowing remote attackers to perform session replay attacks. (CVE-2011-1184)
A flaw was found in the way the Coyote (org.apache.coyote.ajp.AjpProcessor) and APR (org.apache.coyote.ajp.AjpAprProcessor) Tomcat AJP (Apache JServ Protocol) connectors processed certain POST requests. An attacker could send a specially-crafted request that would cause the connector to treat the message body as a new request. This allows arbitrary AJP messages to be injected, possibly allowing an attacker to bypass a web application's authentication checks and gain access to information they would otherwise be unable to access. The JK (org.apache.jk.server.JkCoyoteHandler) connector is used by default when the APR libraries are not present. The JK connector is not affected by this flaw. (CVE-2011-3190)
A flaw was found in the Tomcat MemoryUserDatabase. If a runtime exception occurred when creating a new user with a JMX client, that user's password was logged to Tomcat log files. Note: By default, only administrators have access to such log files. (CVE-2011-2204)
A flaw was found in the way Tomcat handled sendfile request attributes when using the HTTP APR or NIO (Non-Blocking I/O) connector. A malicious web application running on a Tomcat instance could use this flaw to bypass security manager restrictions and gain access to files it would otherwise be unable to access, or possibly terminate the Java Virtual Machine (JVM). The HTTP blocking IO (BIO) connector, which is not vulnerable to this issue, is used by default in Red Hat Enterprise Linux 6. (CVE-2011-2526)
Red Hat would like to thank the Apache Tomcat project for reporting the CVE-2011-2526 issue.
This update also fixes the following bug:
* Previously, in certain cases, if "LANG=fr_FR" or "LANG=fr_FR.UTF-8" was set as an environment variable or in "/etc/sysconfig/tomcat6" on 64-bit PowerPC systems, Tomcat may have failed to start correctly. With this update, Tomcat works as expected when LANG is set to "fr_FR" or "fr_FR.UTF-8". (BZ#748807)
Users of Tomcat should upgrade to these updated packages, which contain backported patches to correct these issues. Tomcat must be restarted for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

References

https://www.redhat.com/security/data/cve/CVE-2011-1184.html https://www.redhat.com/security/data/cve/CVE-2011-2204.html https://www.redhat.com/security/data/cve/CVE-2011-2526.html https://www.redhat.com/security/data/cve/CVE-2011-3190.html https://access.redhat.com/security/updates/classification/#moderate https://tomcat.apache.org/security-6.html

Package List

Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
noarch: tomcat6-6.0.24-35.el6_1.noarch.rpm tomcat6-admin-webapps-6.0.24-35.el6_1.noarch.rpm tomcat6-docs-webapp-6.0.24-35.el6_1.noarch.rpm tomcat6-el-2.1-api-6.0.24-35.el6_1.noarch.rpm tomcat6-javadoc-6.0.24-35.el6_1.noarch.rpm tomcat6-jsp-2.1-api-6.0.24-35.el6_1.noarch.rpm tomcat6-lib-6.0.24-35.el6_1.noarch.rpm tomcat6-servlet-2.5-api-6.0.24-35.el6_1.noarch.rpm tomcat6-webapps-6.0.24-35.el6_1.noarch.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
noarch: tomcat6-6.0.24-35.el6_1.noarch.rpm tomcat6-admin-webapps-6.0.24-35.el6_1.noarch.rpm tomcat6-docs-webapp-6.0.24-35.el6_1.noarch.rpm tomcat6-el-2.1-api-6.0.24-35.el6_1.noarch.rpm tomcat6-javadoc-6.0.24-35.el6_1.noarch.rpm tomcat6-jsp-2.1-api-6.0.24-35.el6_1.noarch.rpm tomcat6-lib-6.0.24-35.el6_1.noarch.rpm tomcat6-servlet-2.5-api-6.0.24-35.el6_1.noarch.rpm tomcat6-webapps-6.0.24-35.el6_1.noarch.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
noarch: tomcat6-6.0.24-35.el6_1.noarch.rpm tomcat6-el-2.1-api-6.0.24-35.el6_1.noarch.rpm tomcat6-jsp-2.1-api-6.0.24-35.el6_1.noarch.rpm tomcat6-lib-6.0.24-35.el6_1.noarch.rpm tomcat6-servlet-2.5-api-6.0.24-35.el6_1.noarch.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source:
noarch: tomcat6-admin-webapps-6.0.24-35.el6_1.noarch.rpm tomcat6-docs-webapp-6.0.24-35.el6_1.noarch.rpm tomcat6-javadoc-6.0.24-35.el6_1.noarch.rpm tomcat6-webapps-6.0.24-35.el6_1.noarch.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
noarch: tomcat6-6.0.24-35.el6_1.noarch.rpm tomcat6-el-2.1-api-6.0.24-35.el6_1.noarch.rpm tomcat6-jsp-2.1-api-6.0.24-35.el6_1.noarch.rpm tomcat6-lib-6.0.24-35.el6_1.noarch.rpm tomcat6-servlet-2.5-api-6.0.24-35.el6_1.noarch.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source:
noarch: tomcat6-admin-webapps-6.0.24-35.el6_1.noarch.rpm tomcat6-docs-webapp-6.0.24-35.el6_1.noarch.rpm tomcat6-javadoc-6.0.24-35.el6_1.noarch.rpm tomcat6-webapps-6.0.24-35.el6_1.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2011:1780-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2011:1780.html
Issued Date: : 2011-12-05
CVE Names: CVE-2011-1184 CVE-2011-2204 CVE-2011-2526 CVE-2011-3190

Topic

Updated tomcat6 packages that fix several security issues and one bug arenow available for Red Hat Enterprise Linux 6.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. Common Vulnerability Scoring System (CVSS) base scores,which give detailed severity ratings, are available for each vulnerabilityfrom the CVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop Optional (v. 6) - noarch

Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch

Red Hat Enterprise Linux Server (v. 6) - noarch

Red Hat Enterprise Linux Server Optional (v. 6) - noarch

Red Hat Enterprise Linux Workstation (v. 6) - noarch

Red Hat Enterprise Linux Workstation Optional (v. 6) - noarch


Bugs Fixed

717013 - CVE-2011-2204 tomcat: password disclosure vulnerability

720948 - CVE-2011-2526 tomcat: security manager restrictions bypass

734868 - CVE-2011-3190 tomcat: authentication bypass and information disclosure

741401 - CVE-2011-1184 tomcat: Multiple weaknesses in HTTP DIGEST authentication


Related News