====================================================================                   Red Hat Security Advisory

Synopsis:          Important: tomcat5 security update
Advisory ID:       RHSA-2013:0870-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2013:0870.html
Issue date:        2013-05-28
CVE Names:         CVE-2013-1976 
====================================================================
1. Summary:

Updated tomcat5 packages that fix one security issue are now available for
Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

Apache Tomcat is a servlet container for the Java Servlet and JavaServer
Pages (JSP) technologies.

A flaw was found in the way the tomcat5 init script handled the
catalina.out log file. A malicious web application deployed on Tomcat
could use this flaw to perform a symbolic link attack to change the
ownership of an arbitrary system file to that of the tomcat user, allowing
them to escalate their privileges to root. (CVE-2013-1976)

Note: With this update, /var/log/tomcat5/catalina.out has been moved to the
/var/log/tomcat5-initd.log file.

Red Hat would like to thank Simon Fayer of Imperial College London for
reporting this issue.

Users of Tomcat are advised to upgrade to these updated packages, which
correct this issue. Tomcat must be restarted for this update to take
effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

927622 - CVE-2013-1976 tomcat: Improper TOMCAT_LOG management in init script (DoS, ACE)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
tomcat5-debuginfo-5.5.23-0jpp.40.el5_9.i386.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp.40.el5_9.i386.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp.40.el5_9.i386.rpm

x86_64:
tomcat5-debuginfo-5.5.23-0jpp.40.el5_9.x86_64.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp.40.el5_9.x86_64.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp.40.el5_9.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:

i386:
tomcat5-5.5.23-0jpp.40.el5_9.i386.rpm
tomcat5-admin-webapps-5.5.23-0jpp.40.el5_9.i386.rpm
tomcat5-common-lib-5.5.23-0jpp.40.el5_9.i386.rpm
tomcat5-debuginfo-5.5.23-0jpp.40.el5_9.i386.rpm
tomcat5-jasper-5.5.23-0jpp.40.el5_9.i386.rpm
tomcat5-jasper-javadoc-5.5.23-0jpp.40.el5_9.i386.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.40.el5_9.i386.rpm
tomcat5-server-lib-5.5.23-0jpp.40.el5_9.i386.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.40.el5_9.i386.rpm
tomcat5-webapps-5.5.23-0jpp.40.el5_9.i386.rpm

x86_64:
tomcat5-5.5.23-0jpp.40.el5_9.x86_64.rpm
tomcat5-admin-webapps-5.5.23-0jpp.40.el5_9.x86_64.rpm
tomcat5-common-lib-5.5.23-0jpp.40.el5_9.x86_64.rpm
tomcat5-debuginfo-5.5.23-0jpp.40.el5_9.x86_64.rpm
tomcat5-jasper-5.5.23-0jpp.40.el5_9.x86_64.rpm
tomcat5-jasper-javadoc-5.5.23-0jpp.40.el5_9.x86_64.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.40.el5_9.x86_64.rpm
tomcat5-server-lib-5.5.23-0jpp.40.el5_9.x86_64.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.40.el5_9.x86_64.rpm
tomcat5-webapps-5.5.23-0jpp.40.el5_9.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
tomcat5-5.5.23-0jpp.40.el5_9.i386.rpm
tomcat5-admin-webapps-5.5.23-0jpp.40.el5_9.i386.rpm
tomcat5-common-lib-5.5.23-0jpp.40.el5_9.i386.rpm
tomcat5-debuginfo-5.5.23-0jpp.40.el5_9.i386.rpm
tomcat5-jasper-5.5.23-0jpp.40.el5_9.i386.rpm
tomcat5-jasper-javadoc-5.5.23-0jpp.40.el5_9.i386.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp.40.el5_9.i386.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.40.el5_9.i386.rpm
tomcat5-server-lib-5.5.23-0jpp.40.el5_9.i386.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp.40.el5_9.i386.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.40.el5_9.i386.rpm
tomcat5-webapps-5.5.23-0jpp.40.el5_9.i386.rpm

ia64:
tomcat5-5.5.23-0jpp.40.el5_9.ia64.rpm
tomcat5-admin-webapps-5.5.23-0jpp.40.el5_9.ia64.rpm
tomcat5-common-lib-5.5.23-0jpp.40.el5_9.ia64.rpm
tomcat5-debuginfo-5.5.23-0jpp.40.el5_9.ia64.rpm
tomcat5-jasper-5.5.23-0jpp.40.el5_9.ia64.rpm
tomcat5-jasper-javadoc-5.5.23-0jpp.40.el5_9.ia64.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp.40.el5_9.ia64.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.40.el5_9.ia64.rpm
tomcat5-server-lib-5.5.23-0jpp.40.el5_9.ia64.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp.40.el5_9.ia64.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.40.el5_9.ia64.rpm
tomcat5-webapps-5.5.23-0jpp.40.el5_9.ia64.rpm

ppc:
tomcat5-5.5.23-0jpp.40.el5_9.ppc.rpm
tomcat5-5.5.23-0jpp.40.el5_9.ppc64.rpm
tomcat5-admin-webapps-5.5.23-0jpp.40.el5_9.ppc.rpm
tomcat5-common-lib-5.5.23-0jpp.40.el5_9.ppc.rpm
tomcat5-debuginfo-5.5.23-0jpp.40.el5_9.ppc.rpm
tomcat5-debuginfo-5.5.23-0jpp.40.el5_9.ppc64.rpm
tomcat5-jasper-5.5.23-0jpp.40.el5_9.ppc.rpm
tomcat5-jasper-javadoc-5.5.23-0jpp.40.el5_9.ppc.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp.40.el5_9.ppc.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.40.el5_9.ppc.rpm
tomcat5-server-lib-5.5.23-0jpp.40.el5_9.ppc.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp.40.el5_9.ppc.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.40.el5_9.ppc.rpm
tomcat5-webapps-5.5.23-0jpp.40.el5_9.ppc.rpm

s390x:
tomcat5-5.5.23-0jpp.40.el5_9.s390x.rpm
tomcat5-admin-webapps-5.5.23-0jpp.40.el5_9.s390x.rpm
tomcat5-common-lib-5.5.23-0jpp.40.el5_9.s390x.rpm
tomcat5-debuginfo-5.5.23-0jpp.40.el5_9.s390x.rpm
tomcat5-jasper-5.5.23-0jpp.40.el5_9.s390x.rpm
tomcat5-jasper-javadoc-5.5.23-0jpp.40.el5_9.s390x.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp.40.el5_9.s390x.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.40.el5_9.s390x.rpm
tomcat5-server-lib-5.5.23-0jpp.40.el5_9.s390x.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp.40.el5_9.s390x.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.40.el5_9.s390x.rpm
tomcat5-webapps-5.5.23-0jpp.40.el5_9.s390x.rpm

x86_64:
tomcat5-5.5.23-0jpp.40.el5_9.x86_64.rpm
tomcat5-admin-webapps-5.5.23-0jpp.40.el5_9.x86_64.rpm
tomcat5-common-lib-5.5.23-0jpp.40.el5_9.x86_64.rpm
tomcat5-debuginfo-5.5.23-0jpp.40.el5_9.x86_64.rpm
tomcat5-jasper-5.5.23-0jpp.40.el5_9.x86_64.rpm
tomcat5-jasper-javadoc-5.5.23-0jpp.40.el5_9.x86_64.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp.40.el5_9.x86_64.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.40.el5_9.x86_64.rpm
tomcat5-server-lib-5.5.23-0jpp.40.el5_9.x86_64.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp.40.el5_9.x86_64.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.40.el5_9.x86_64.rpm
tomcat5-webapps-5.5.23-0jpp.40.el5_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-1976.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.

Red Hat: 2013:0870-01: tomcat5: Important Advisory

Updated tomcat5 packages that fix one security issue are now available for Red Hat Enterprise Linux 5

Summary

Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies.
A flaw was found in the way the tomcat5 init script handled the catalina.out log file. A malicious web application deployed on Tomcat could use this flaw to perform a symbolic link attack to change the ownership of an arbitrary system file to that of the tomcat user, allowing them to escalate their privileges to root. (CVE-2013-1976)
Note: With this update, /var/log/tomcat5/catalina.out has been moved to the /var/log/tomcat5-initd.log file.
Red Hat would like to thank Simon Fayer of Imperial College London for reporting this issue.
Users of Tomcat are advised to upgrade to these updated packages, which correct this issue. Tomcat must be restarted for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2013-1976.html https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: tomcat5-debuginfo-5.5.23-0jpp.40.el5_9.i386.rpm tomcat5-jsp-2.0-api-5.5.23-0jpp.40.el5_9.i386.rpm tomcat5-servlet-2.4-api-5.5.23-0jpp.40.el5_9.i386.rpm
x86_64: tomcat5-debuginfo-5.5.23-0jpp.40.el5_9.x86_64.rpm tomcat5-jsp-2.0-api-5.5.23-0jpp.40.el5_9.x86_64.rpm tomcat5-servlet-2.4-api-5.5.23-0jpp.40.el5_9.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source:
i386: tomcat5-5.5.23-0jpp.40.el5_9.i386.rpm tomcat5-admin-webapps-5.5.23-0jpp.40.el5_9.i386.rpm tomcat5-common-lib-5.5.23-0jpp.40.el5_9.i386.rpm tomcat5-debuginfo-5.5.23-0jpp.40.el5_9.i386.rpm tomcat5-jasper-5.5.23-0jpp.40.el5_9.i386.rpm tomcat5-jasper-javadoc-5.5.23-0jpp.40.el5_9.i386.rpm tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.40.el5_9.i386.rpm tomcat5-server-lib-5.5.23-0jpp.40.el5_9.i386.rpm tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.40.el5_9.i386.rpm tomcat5-webapps-5.5.23-0jpp.40.el5_9.i386.rpm
x86_64: tomcat5-5.5.23-0jpp.40.el5_9.x86_64.rpm tomcat5-admin-webapps-5.5.23-0jpp.40.el5_9.x86_64.rpm tomcat5-common-lib-5.5.23-0jpp.40.el5_9.x86_64.rpm tomcat5-debuginfo-5.5.23-0jpp.40.el5_9.x86_64.rpm tomcat5-jasper-5.5.23-0jpp.40.el5_9.x86_64.rpm tomcat5-jasper-javadoc-5.5.23-0jpp.40.el5_9.x86_64.rpm tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.40.el5_9.x86_64.rpm tomcat5-server-lib-5.5.23-0jpp.40.el5_9.x86_64.rpm tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.40.el5_9.x86_64.rpm tomcat5-webapps-5.5.23-0jpp.40.el5_9.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: tomcat5-5.5.23-0jpp.40.el5_9.i386.rpm tomcat5-admin-webapps-5.5.23-0jpp.40.el5_9.i386.rpm tomcat5-common-lib-5.5.23-0jpp.40.el5_9.i386.rpm tomcat5-debuginfo-5.5.23-0jpp.40.el5_9.i386.rpm tomcat5-jasper-5.5.23-0jpp.40.el5_9.i386.rpm tomcat5-jasper-javadoc-5.5.23-0jpp.40.el5_9.i386.rpm tomcat5-jsp-2.0-api-5.5.23-0jpp.40.el5_9.i386.rpm tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.40.el5_9.i386.rpm tomcat5-server-lib-5.5.23-0jpp.40.el5_9.i386.rpm tomcat5-servlet-2.4-api-5.5.23-0jpp.40.el5_9.i386.rpm tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.40.el5_9.i386.rpm tomcat5-webapps-5.5.23-0jpp.40.el5_9.i386.rpm
ia64: tomcat5-5.5.23-0jpp.40.el5_9.ia64.rpm tomcat5-admin-webapps-5.5.23-0jpp.40.el5_9.ia64.rpm tomcat5-common-lib-5.5.23-0jpp.40.el5_9.ia64.rpm tomcat5-debuginfo-5.5.23-0jpp.40.el5_9.ia64.rpm tomcat5-jasper-5.5.23-0jpp.40.el5_9.ia64.rpm tomcat5-jasper-javadoc-5.5.23-0jpp.40.el5_9.ia64.rpm tomcat5-jsp-2.0-api-5.5.23-0jpp.40.el5_9.ia64.rpm tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.40.el5_9.ia64.rpm tomcat5-server-lib-5.5.23-0jpp.40.el5_9.ia64.rpm tomcat5-servlet-2.4-api-5.5.23-0jpp.40.el5_9.ia64.rpm tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.40.el5_9.ia64.rpm tomcat5-webapps-5.5.23-0jpp.40.el5_9.ia64.rpm
ppc: tomcat5-5.5.23-0jpp.40.el5_9.ppc.rpm tomcat5-5.5.23-0jpp.40.el5_9.ppc64.rpm tomcat5-admin-webapps-5.5.23-0jpp.40.el5_9.ppc.rpm tomcat5-common-lib-5.5.23-0jpp.40.el5_9.ppc.rpm tomcat5-debuginfo-5.5.23-0jpp.40.el5_9.ppc.rpm tomcat5-debuginfo-5.5.23-0jpp.40.el5_9.ppc64.rpm tomcat5-jasper-5.5.23-0jpp.40.el5_9.ppc.rpm tomcat5-jasper-javadoc-5.5.23-0jpp.40.el5_9.ppc.rpm tomcat5-jsp-2.0-api-5.5.23-0jpp.40.el5_9.ppc.rpm tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.40.el5_9.ppc.rpm tomcat5-server-lib-5.5.23-0jpp.40.el5_9.ppc.rpm tomcat5-servlet-2.4-api-5.5.23-0jpp.40.el5_9.ppc.rpm tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.40.el5_9.ppc.rpm tomcat5-webapps-5.5.23-0jpp.40.el5_9.ppc.rpm
s390x: tomcat5-5.5.23-0jpp.40.el5_9.s390x.rpm tomcat5-admin-webapps-5.5.23-0jpp.40.el5_9.s390x.rpm tomcat5-common-lib-5.5.23-0jpp.40.el5_9.s390x.rpm tomcat5-debuginfo-5.5.23-0jpp.40.el5_9.s390x.rpm tomcat5-jasper-5.5.23-0jpp.40.el5_9.s390x.rpm tomcat5-jasper-javadoc-5.5.23-0jpp.40.el5_9.s390x.rpm tomcat5-jsp-2.0-api-5.5.23-0jpp.40.el5_9.s390x.rpm tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.40.el5_9.s390x.rpm tomcat5-server-lib-5.5.23-0jpp.40.el5_9.s390x.rpm tomcat5-servlet-2.4-api-5.5.23-0jpp.40.el5_9.s390x.rpm tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.40.el5_9.s390x.rpm tomcat5-webapps-5.5.23-0jpp.40.el5_9.s390x.rpm
x86_64: tomcat5-5.5.23-0jpp.40.el5_9.x86_64.rpm tomcat5-admin-webapps-5.5.23-0jpp.40.el5_9.x86_64.rpm tomcat5-common-lib-5.5.23-0jpp.40.el5_9.x86_64.rpm tomcat5-debuginfo-5.5.23-0jpp.40.el5_9.x86_64.rpm tomcat5-jasper-5.5.23-0jpp.40.el5_9.x86_64.rpm tomcat5-jasper-javadoc-5.5.23-0jpp.40.el5_9.x86_64.rpm tomcat5-jsp-2.0-api-5.5.23-0jpp.40.el5_9.x86_64.rpm tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.40.el5_9.x86_64.rpm tomcat5-server-lib-5.5.23-0jpp.40.el5_9.x86_64.rpm tomcat5-servlet-2.4-api-5.5.23-0jpp.40.el5_9.x86_64.rpm tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.40.el5_9.x86_64.rpm tomcat5-webapps-5.5.23-0jpp.40.el5_9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2013:0870-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2013:0870.html
Issued Date: : 2013-05-28
CVE Names: CVE-2013-1976

Topic

Updated tomcat5 packages that fix one security issue are now available forRed Hat Enterprise Linux 5.The Red Hat Security Response Team has rated this update as havingimportant security impact. A Common Vulnerability Scoring System (CVSS)base score, which gives a detailed severity rating, is available from theCVE link in the References section.


Topic


 

Relevant Releases Architectures

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64


Bugs Fixed

927622 - CVE-2013-1976 tomcat: Improper TOMCAT_LOG management in init script (DoS, ACE)


Related News