-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2009.1574
     Low: tomcat security update for Red Hat Network Satellite Server
                              1 December 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           tomcat
Publisher:         Red Hat
Operating System:  Red Hat
                   Red Hat Network Satellite Server 5.2
                   Red Hat Network Satellite Server 5.3
Impact/Access:     Read-only Data Access -- Remote/Unauthenticated
                   Unauthorised Access   -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2009-0783 CVE-2009-0580 CVE-2009-0033
                   CVE-2008-5515 CVE-2007-5333 

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2009-1616.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: tomcat security update for Red Hat Network Satellite Server
Advisory ID:       RHSA-2009:1616-01
Product:           Red Hat Network Satellite Server
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2009-1616.html
Issue date:        2009-11-30
CVE Names:         CVE-2007-5333 CVE-2008-5515 CVE-2009-0033 
                   CVE-2009-0580 CVE-2009-0783 
=====================================================================

1. Summary:

Updated tomcat packages that fix several security issues are now available
for Red Hat Network Satellite Server 5.2 and 5.3.

This update has been rated as having low security impact by the Red Hat
Security Response Team.

2. Relevant releases/architectures:

4AS-RHNSAT5.3 - noarch
Red Hat Network Satellite Server 5.2 (RHEL v.4 AS) - noarch

3. Description:

Apache Tomcat is a servlet container for the Java Servlet and JavaServer
Pages (JSP) technologies.

This update corrects several security vulnerabilities in the Tomcat
component shipped as part of Red Hat Network Satellite Server. In a typical
operating environment, Tomcat is not exposed to users of Satellite Server
in a vulnerable manner: By default, only Satellite Server applications are
running on Tomcat. This update will reduce risk in unique Satellite Server
environments.

It was discovered that the Red Hat Security Advisory RHSA-2007:1069 did not
address all possible flaws in the way Tomcat handles certain characters and
character sequences in cookie values. A remote attacker could use this flaw
to obtain sensitive information, such as session IDs, and then use this
information for session hijacking attacks. (CVE-2007-5333)

Note: The fix for the CVE-2007-5333 flaw changes the default cookie
processing behavior: With this update, version 0 cookies that contain
values that must be quoted to be valid are automatically changed to version
1 cookies. To reactivate the previous, but insecure behavior, add the
following entry to the "/etc/tomcat5/catalina.properties" file:

org.apache.tomcat.util.http.ServerCookie.VERSION_SWITCH=false

It was discovered that request dispatchers did not properly normalize user
requests that have trailing query strings, allowing remote attackers to
send specially-crafted requests that would cause an information leak.
(CVE-2008-5515)

A flaw was found in the way the Tomcat AJP (Apache JServ Protocol)
connector processes AJP connections. An attacker could use this flaw to
send specially-crafted requests that would cause a temporary denial of
service. (CVE-2009-0033)

It was discovered that the error checking methods of certain authentication
classes did not have sufficient error checking, allowing remote attackers
to enumerate (via brute force methods) usernames registered with
applications running on Tomcat when FORM-based authentication was used.
(CVE-2009-0580)

It was discovered that web applications containing their own XML parsers
could replace the XML parser Tomcat uses to parse configuration files. A
malicious web application running on a Tomcat instance could read or,
potentially, modify the configuration and XML-based data of other web
applications deployed on the same Tomcat instance. (CVE-2009-0783)

Users of Red Hat Network Satellite Server 5.2 and 5.3 are advised to
upgrade to these updated tomcat packages, which contain backported patches
to resolve these issues. Tomcat must be restarted for this update to take
effect.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

427766 - CVE-2007-5333 Improve cookie parsing for tomcat5
493381 - CVE-2009-0033 tomcat6 Denial-Of-Service with AJP connection
503978 - CVE-2009-0580 tomcat6 Information disclosure in authentication classes
504153 - CVE-2009-0783 tomcat XML parser information disclosure
504753 - CVE-2008-5515 tomcat request dispatcher information disclosure vulnerability

6. Package List:

Red Hat Network Satellite Server 5.2 (RHEL v.4 AS):

Source:
tomcat5-5.5.23-0jpp_18rh.src.rpm

noarch:
tomcat5-5.5.23-0jpp_18rh.noarch.rpm
tomcat5-common-lib-5.5.23-0jpp_18rh.noarch.rpm
tomcat5-jasper-5.5.23-0jpp_18rh.noarch.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp_18rh.noarch.rpm
tomcat5-server-lib-5.5.23-0jpp_18rh.noarch.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp_18rh.noarch.rpm

4AS-RHNSAT5.3:

Source:
tomcat5-5.5.23-0jpp_18rh.src.rpm

noarch:
tomcat5-5.5.23-0jpp_18rh.noarch.rpm
tomcat5-common-lib-5.5.23-0jpp_18rh.noarch.rpm
tomcat5-jasper-5.5.23-0jpp_18rh.noarch.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp_18rh.noarch.rpm
tomcat5-server-lib-5.5.23-0jpp_18rh.noarch.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp_18rh.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5333
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5515
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0033
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0580
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0783
http://tomcat.apache.org/security-5.html
http://www.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFLE+fOXlSAg2UNWIIRAisUAJ0bJMramZbHwE7Mp2jTfO32uDsOPwCdGqra
2XHaJq+okelaQvwo8qH6Ssw=
=kIVp
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFLFEkdNVH5XJJInbgRAvn6AJwOzYmX3sNvz4Z/or87OueNYmwsawCeLtKg
qDT+vTOv/+NgHH4qhtQ8XG0=
=nKC2
-----END PGP SIGNATURE-----