-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2008.0941 -- [RedHat]
                     Important: tomcat security update
                              3 October 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              tomcat
Publisher:            Red Hat
Operating System:     Red Hat Linux 4
Impact:               Cross-site Scripting
                      Execute Arbitrary Code/Commands
                      Access Privileged Data
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-2938 CVE-2008-2370 CVE-2008-1947
                      CVE-2008-1232

Ref:                  ESB-2008.0838

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2008-0864.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: tomcat security update
Advisory ID:       RHSA-2008:0864-02
Product:           Red Hat Developer Suite v.3
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0864.html
Issue date:        2008-10-02
Keywords:          Security
CVE Names:         CVE-2008-1232 CVE-2008-1947 CVE-2008-2370 
                   CVE-2008-2938 
=====================================================================

1. Summary:

Updated tomcat packages that fix multiple security issues are now available
for Red Hat Developer Suite 3.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Developer Suite v.3 (AS v.4) - noarch

3. Description:

Apache Tomcat is a servlet container for the Java Servlet and JavaServer
Pages (JSP) technologies.

A cross-site scripting vulnerability was discovered in the
HttpServletResponse.sendError() method. A remote attacker could inject
arbitrary web script or HTML via forged HTTP headers. (CVE-2008-1232)

An additional cross-site scripting vulnerability was discovered in the host
manager application. A remote attacker could inject arbitrary web script or
HTML via the hostname parameter. (CVE-2008-1947)

A traversal vulnerability was discovered when using a RequestDispatcher
in combination with a servlet or JSP. A remote attacker could utilize a
specially-crafted request parameter to access protected web resources.
(CVE-2008-2370)

An additional traversal vulnerability was discovered when the
"allowLinking" and "URIencoding" settings were activated. A remote attacker
could use a UTF-8-encoded request to extend their privileges and obtain
local files accessible to the Tomcat process. (CVE-2008-2938)

Users of tomcat should upgrade to these updated packages, which contain
backported patches to resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

446393 - CVE-2008-1947 Tomcat host manager xss - name field
456120 - CVE-2008-2938 tomcat Unicode directory traversal vulnerability
457597 - CVE-2008-1232 tomcat: Cross-Site-Scripting enabled by sendError 
                       call
457934 - CVE-2008-2370 tomcat RequestDispatcher information disclosure 
                       vulnerability

6. Package List:

Red Hat Developer Suite v.3 (AS v.4):

Source:
ftp://updates.redhat.com/enterprise/4AS/en/RHDS3/SRPMS/tomcat5-5.5.23-0jpp_12rh.src.rpm

noarch:
tomcat5-5.5.23-0jpp_12rh.noarch.rpm
tomcat5-common-lib-5.5.23-0jpp_12rh.noarch.rpm
tomcat5-jasper-5.5.23-0jpp_12rh.noarch.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp_12rh.noarch.rpm
tomcat5-server-lib-5.5.23-0jpp_12rh.noarch.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp_12rh.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1232
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1947
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2370
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2938
http://tomcat.apache.org/security-5.html
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFI5Nf8XlSAg2UNWIIRAsG5AJ42/G+9f8PMTm34X13mhK6wjTFy5wCfYngY
Hm8J+289xvTLIXJh2pXauvc=
=F+LH
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSOWJpCh9+71yA2DNAQKeBgQAjJWQ4zcz7xupULe4TXT5BCNhqeKOXDoH
QsuQfrSXrhrD3yowkT0bI42M9AFOvliieZOz7aVVGVG+mlGfSQdQkvRhx5Ebiok2
WJ3zJjE+iE7kLNOd60pFkCGb0pUCCQwyFU9803RbVOSU/txcm6kFCtZG3ZXTpqkB
DE8A4Tp39Oo=
=aCBw
-----END PGP SIGNATURE-----