-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2009.1310
                    Important: tomcat5 security update
                             22 September 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           tomcat
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux AS/ES/WS 4
                   Red Hat Enterprise Linux Desktop 4
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Modify Arbitrary Files   -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2009-0783 CVE-2009-0580 CVE-2009-0033
                   CVE-2008-5515 CVE-2007-5333 

Reference:         ESB-2009.0691
                   ESB-2009.0559
                   ESB-2009.0530
                   ESB-2008.0145

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2009-1454.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: tomcat5 security update
Advisory ID:       RHSA-2009:1454-01
Product:           JBoss Enterprise Web Server
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2009-1454.html
Issue date:        2009-09-21
CVE Names:         CVE-2007-5333 CVE-2008-5515 CVE-2009-0033 
                   CVE-2009-0580 CVE-2009-0783 
=====================================================================

1. Summary:

Updated tomcat5 packages that fix several security issues are now available
for JBoss Enterprise Web Server 1.0.0 for Red Hat Enterprise Linux 4 and 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

JBoss Enterprise Web Server 4AS-JBEWS-5.0.0 - noarch
JBoss Enterprise Web Server 4ES-JBEWS-5.0.0 - noarch
JBoss Enterprise Web Server 5Server-JBEWS-5.0.0 - noarch

3. Description:

Apache Tomcat is a servlet container for the Java Servlet and JavaServer
Pages (JSP) technologies.

It was discovered that Tomcat does not properly handle a certain character
and character sequence in cookie values. A remote attacker could use this
flaw to obtain sensitive information, such as session IDs, and then use
this information for session hijacking attacks. (CVE-2007-5333)

Note: The fix for the CVE-2007-5333 flaw changes the default cookie
processing behavior: With this update, version 0 cookies that contain
values that must be quoted to be valid are automatically changed to version
1 cookies. To reactivate the previous, but insecure behavior, add the
following entry to the "/etc/tomcat5/catalina.properties" file:

org.apache.tomcat.util.http.ServerCookie.VERSION_SWITCH=false

It was discovered that request dispatchers did not properly normalize user
requests that have trailing query strings, allowing remote attackers to
send specially-crafted requests that would cause an information leak.
(CVE-2008-5515)

A flaw was found in the way the Tomcat AJP (Apache JServ Protocol)
connector processes AJP connections. An attacker could use this flaw to
send specially-crafted requests that would cause a temporary denial of
service. (CVE-2009-0033)

It was discovered that the error checking methods of certain authentication
classes did not have sufficient error checking, allowing remote attackers
to enumerate (via brute force methods) usernames registered with
applications running on Tomcat when FORM-based authentication was used.
(CVE-2009-0580)

It was discovered that web applications containing their own XML parsers
could replace the XML parser Tomcat uses to parse configuration files. A
malicious web application running on a Tomcat instance could read or,
potentially, modify the configuration and XML-based data of other web
applications deployed on the same Tomcat instance. (CVE-2009-0783)

Users of Tomcat should upgrade to these updated packages, which contain
backported patches to resolve these issues. Tomcat must be restarted for
this update to take effect.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

427766 - CVE-2007-5333 Improve cookie parsing for tomcat5
493381 - CVE-2009-0033 tomcat6 Denial-Of-Service with AJP connection
503978 - CVE-2009-0580 tomcat6 Information disclosure in authentication classes
504153 - CVE-2009-0783 tomcat XML parser information disclosure
504753 - CVE-2008-5515 tomcat request dispatcher information disclosure vulnerability

6. Package List:

JBoss Enterprise Web Server 4AS-JBEWS-5.0.0:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/JBEAP/SRPMS/tomcat5-5.5.23-1.patch07.18.ep5.el4.src.rpm

noarch:
tomcat5-5.5.23-1.patch07.18.ep5.el4.noarch.rpm
tomcat5-admin-webapps-5.5.23-1.patch07.18.ep5.el4.noarch.rpm
tomcat5-common-lib-5.5.23-1.patch07.18.ep5.el4.noarch.rpm
tomcat5-jasper-5.5.23-1.patch07.18.ep5.el4.noarch.rpm
tomcat5-jasper-javadoc-5.5.23-1.patch07.18.ep5.el4.noarch.rpm
tomcat5-jsp-2.0-api-5.5.23-1.patch07.18.ep5.el4.noarch.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.23-1.patch07.18.ep5.el4.noarch.rpm
tomcat5-server-lib-5.5.23-1.patch07.18.ep5.el4.noarch.rpm
tomcat5-servlet-2.4-api-5.5.23-1.patch07.18.ep5.el4.noarch.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.23-1.patch07.18.ep5.el4.noarch.rpm
tomcat5-webapps-5.5.23-1.patch07.18.ep5.el4.noarch.rpm

JBoss Enterprise Web Server 4ES-JBEWS-5.0.0:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/JBEAP/SRPMS/tomcat5-5.5.23-1.patch07.18.ep5.el4.src.rpm

noarch:
tomcat5-5.5.23-1.patch07.18.ep5.el4.noarch.rpm
tomcat5-admin-webapps-5.5.23-1.patch07.18.ep5.el4.noarch.rpm
tomcat5-common-lib-5.5.23-1.patch07.18.ep5.el4.noarch.rpm
tomcat5-jasper-5.5.23-1.patch07.18.ep5.el4.noarch.rpm
tomcat5-jasper-javadoc-5.5.23-1.patch07.18.ep5.el4.noarch.rpm
tomcat5-jsp-2.0-api-5.5.23-1.patch07.18.ep5.el4.noarch.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.23-1.patch07.18.ep5.el4.noarch.rpm
tomcat5-server-lib-5.5.23-1.patch07.18.ep5.el4.noarch.rpm
tomcat5-servlet-2.4-api-5.5.23-1.patch07.18.ep5.el4.noarch.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.23-1.patch07.18.ep5.el4.noarch.rpm
tomcat5-webapps-5.5.23-1.patch07.18.ep5.el4.noarch.rpm

JBoss Enterprise Web Server 5Server-JBEWS-5.0.0:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/tomcat5-5.5.23-0jpp.9.6.ep5.el5.src.rpm

noarch:
tomcat5-5.5.23-0jpp.9.6.ep5.el5.noarch.rpm
tomcat5-admin-webapps-5.5.23-0jpp.9.6.ep5.el5.noarch.rpm
tomcat5-common-lib-5.5.23-0jpp.9.6.ep5.el5.noarch.rpm
tomcat5-jasper-5.5.23-0jpp.9.6.ep5.el5.noarch.rpm
tomcat5-jasper-javadoc-5.5.23-0jpp.9.6.ep5.el5.noarch.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp.9.6.ep5.el5.noarch.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.9.6.ep5.el5.noarch.rpm
tomcat5-server-lib-5.5.23-0jpp.9.6.ep5.el5.noarch.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp.9.6.ep5.el5.noarch.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.9.6.ep5.el5.noarch.rpm
tomcat5-webapps-5.5.23-0jpp.9.6.ep5.el5.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5333
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5515
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0033
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0580
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0783
http://tomcat.apache.org/security-5.html 
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFKt6IiXlSAg2UNWIIRAk2nAKCfAWULmtx7Su6/0RVRRvbls+R1EwCfb9GM
WWktyTuvV5v/YFpHdwOaunY=
=tE7T
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://www.auscert.org.au/1967

iD8DBQFKuCslNVH5XJJInbgRAkD0AJ4+frjgbNVXkNT+61gwe6EyWkQumgCfZEJZ
m60aSfF9GeXa1X0XGqKE95g=
=E4Rh
-----END PGP SIGNATURE-----