-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2008.1099 -- [RedHat]
     Low: tomcat security update for Red Hat Network Satellite Server
                              9 December 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              tomcat
Publisher:            Red Hat
Operating System:     Red Hat Network Satallite Server
Impact:               Execute Arbitrary Code/Commands
                      Cross-site Scripting
                      Access Privileged Data
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-3271 CVE-2008-2938 CVE-2008-2370
                      CVE-2008-1947 CVE-2008-1232

Ref:                  ESB-2008.0838

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2008-1007.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: tomcat security update for Red Hat Network
                   Satellite Server
Advisory ID:       RHSA-2008:1007-01
Product:           Red Hat Network Satellite Server
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-1007.html
Issue date:        2008-12-08
CVE Names:         CVE-2008-1232 CVE-2008-1947 CVE-2008-2370 
                   CVE-2008-2938 CVE-2008-3271 
=====================================================================

1. Summary:

Updated tomcat packages that fix multiple security issues are now available
for Red Hat Network Satellite Server.

This update has been rated as having low security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Network Satellite Server 5.1 (RHEL v.4 AS) - noarch

3. Description:

This update corrects several security vulnerabilities in the Tomcat
component shipped as part of Red Hat Network Satellite Server. In a
typical operating environment, Tomcat is not exposed to users
of Satellite Server in a vulnerable manner. These security updates will
reduce risk in unique Satellite Server environments.

Multiple flaws were fixed in the Apache Tomcat package. (CVE-2008-1232,
CVE-2008-1947, CVE-2008-2370, CVE-2008-2938, CVE-2008-3271)

Users of Red Hat Network Satellite Server 5.0 or 5.1 are advised to update
to these Tomcat packages which resolve these issues.

4. Solution:

This update is available via Red Hat Network.  Details on how to use the
Red Hat Network to apply this update are available at
http://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html

5. Bugs fixed (http://bugzilla.redhat.com/):

446393 - CVE-2008-1947 Tomcat host manager xss - name field
456120 - CVE-2008-2938 tomcat Unicode directory traversal vulnerability
457597 - CVE-2008-1232 tomcat: Cross-Site-Scripting enabled by sendError call
457934 - CVE-2008-2370 tomcat RequestDispatcher information disclosure vulnerability
466875 - CVE-2008-3271 tomcat  RemoteFilterValve Information disclosure

6. Package List:

Red Hat Network Satellite Server 5.1 (RHEL v.4 AS):

noarch:
tomcat5-5.0.30-0jpp_12rh.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1232
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1947
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2370
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2938
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3271
http://www.redhat.com/security/updates/classification/#low
http://tomcat.apache.org/security-5.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFJPOL9XlSAg2UNWIIRAoCUAJwKwVTwyrmkJ5onn0LDyRl7X/n16wCfW/D1
w5BPddhsdK4FiLmNElGOnEg=
=peR5
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBST2lZSh9+71yA2DNAQIAwQP/Q6WBk2Lm/AJ+D4i8s4xDJobjVMqPfest
2EXpXkr6eKJFcA0TWKGm42umkHJUcq/MnVMGHm88IAQzo/8dqQRNit3QX0rwY75H
J2mXZVS1wule7NV0C2HHtJ0FroQbSoj49GP1DtvBphtzBlmmHIIatWRZgY1m9AVf
9biK+WHWODQ=
=jYpr
-----END PGP SIGNATURE-----