-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.0880
      Apache Tomcat Authentication bypass and information disclosure
                              30 August 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Apache Tomcat 7.0.0 to 7.0.20
                  Apache Tomcat 6.0.0 to 6.0.33
                  Apache Tomcat 5.5.0 to 5.5.33
Publisher:        The Apache Software Foundation
Operating System: UNIX variants (UNIX, Linux, OSX)
                  Windows
Impact/Access:    Access Privileged Data -- Remote/Unauthenticated
                  Unauthorised Access    -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2011-3190  

- --------------------------BEGIN INCLUDED TEXT--------------------

CVE-2011-3190 Apache Tomcat Authentication bypass and information disclosure

Severity: Important

Vendor: The Apache Software Foundation

Versions Affected:
- - Tomcat 7.0.0 to 7.0.20
- - Tomcat 6.0.0 to 6.0.33
- - Tomcat 5.5.0 to 5.5.33
- - Earlier, unsupported versions may also be affected

Description:
Apache Tomcat supports the AJP protocol which is used with reverse
proxies to pass requests and associated data about the request from the
reverse proxy to Tomcat. The AJP protocol is designed so that when a
request includes a request body, an unsolicited AJP message is sent to
Tomcat that includes the first part (or possibly all) of the request
body. In certain circumstances, Tomcat did not process this message as a
request body but as a new request. This permitted an attacker to have
full control over the AJP message which allowed an attacker to (amongst
other things):
- - insert the name of an authenticated user
- - insert any client IP address (potentially bypassing any client IP
address filtering)
- - trigger the mixing of responses between users

The following AJP connector implementations are not affected:
org.apache.jk.server.JkCoyoteHandler (5.5.x - default, 6.0.x - default)

The following AJP connector implementations are affected:

org.apache.coyote.ajp.AjpProtocol (6.0.x, 7.0.x - default)
org.apache.coyote.ajp.AjpNioProtocol (7.0.x)
org.apache.coyote.ajp.AjpAprProtocol (5.5.x, 6.0.x, 7.0.x)

Further, this issue only applies if all of the following are are true
for at least one resource:
- - POST requests are accepted
- - The request body is not processed


Example: See https://issues.apache.org/bugzilla/show_bug.cgi?id=51698

Mitigation:
Users of affected versions should apply one of the following mitigations:
- - Upgrade to a version of Apache Tomcat that includes a fix for this
issue when available
- - Apply the appropriate patch
  - 7.0.x http://svn.apache.org/viewvc?rev=1162958&view=rev
  - 6.0.x http://svn.apache.org/viewvc?rev=1162959&view=rev
  - 5.5.x http://svn.apache.org/viewvc?rev=1162960&view=rev
- - Configure the reverse proxy and Tomcat's AJP connector(s) to use the
requiredSecret attribute
- - Use the org.apache.jk.server.JkCoyoteHandler AJP connector (not
available for Tomcat 7.0.x)

Credit:
The issue was reported via Apache Tomcat's public issue tracker.
The Apache Tomcat security team strongly discourages reporting of
undisclosed vulnerabilities via public channels. All Apache Tomcat
security vulnerabilities should be reported to the private security team
mailing list: security@tomcat.apache.org

References:
http://tomcat.apache.org/security.html
http://tomcat.apache.org/security-7.html
http://tomcat.apache.org/security-6.html
http://tomcat.apache.org/security-5.html
https://issues.apache.org/bugzilla/show_bug.cgi?id=51698

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=l5p2
-----END PGP SIGNATURE-----