-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0075
                    Important: tomcat6 security update
                              15 January 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           tomcat6
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux Server 6
                   Windows
                   Solaris
Impact/Access:     Unauthorised Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-3546  

Reference:         ESB-2013.0068
                   ESB-2013.0060
                   ESB-2012.1134

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0157.html
   https://rhn.redhat.com/errata/RHSA-2013-0158.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: tomcat6 security update
Advisory ID:       RHSA-2013:0157-01
Product:           JBoss Enterprise Web Server
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0157.html
Issue date:        2013-01-14
CVE Names:         CVE-2012-3546 
=====================================================================

1. Summary:

An update for the Apache Tomcat 6 component for JBoss Enterprise Web Server
1.0.2 that fixes one security issue is now available from the Red Hat
Customer Portal.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Description:

Apache Tomcat is a servlet container.

It was found that when an application used FORM authentication, along with
another component that calls request.setUserPrincipal() before the call to
FormAuthenticator#authenticate() (such as the Single-Sign-On valve), it was
possible to bypass the security constraint checks in the FORM authenticator
by appending "/j_security_check" to the end of a URL. A remote attacker
with an authenticated session on an affected application could use this
flaw to circumvent authorization controls, and thereby access resources not
permitted by the roles associated with their authenticated session.
(CVE-2012-3546)

Warning: Before applying the update, back up your existing JBoss Enterprise
Web Server installation (including all applications and configuration
files).

All users of JBoss Enterprise Web Server 1.0.2 as provided from the Red Hat
Customer Portal are advised to apply this update.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update). Before applying the update, back up your
existing JBoss Enterprise Web Server installation (including all
applications and configuration files).

Tomcat must be restarted for this update to take effect.

4. Bugs fixed (http://bugzilla.redhat.com/):

883634 - CVE-2012-3546 Tomcat/JBoss Web: Bypass of security constraints

5. References:

https://www.redhat.com/security/data/cve/CVE-2012-3546.html
https://access.redhat.com/security/updates/classification/#important
http://tomcat.apache.org/security-6.html
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=webserver&downloadType=securityPatches&version=1.0.2

6. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQ9HLtXlSAg2UNWIIRAjKMAJ9y6AxRmlToFrfoQhi1VPAqpKFiaQCgv9S0
7OhLa1dDEnpcsQYzXPYwJB0=
=NOYr
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: tomcat6 security update
Advisory ID:       RHSA-2013:0158-01
Product:           JBoss Enterprise Web Server
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0158.html
Issue date:        2013-01-14
CVE Names:         CVE-2012-3546 
=====================================================================

1. Summary:

Updated tomcat6 packages that fix one security issue are now available for
JBoss Enterprise Web Server 1.0.2 for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

JBoss Enterprise Web Server 1.0 for RHEL 5 Server - noarch
JBoss Enterprise Web Server 1.0 for RHEL 6 Server - noarch

3. Description:

Apache Tomcat is a servlet container.

It was found that when an application used FORM authentication, along with
another component that calls request.setUserPrincipal() before the call to
FormAuthenticator#authenticate() (such as the Single-Sign-On valve), it was
possible to bypass the security constraint checks in the FORM authenticator
by appending "/j_security_check" to the end of a URL. A remote attacker
with an authenticated session on an affected application could use this
flaw to circumvent authorization controls, and thereby access resources not
permitted by the roles associated with their authenticated session.
(CVE-2012-3546)

Warning: Before applying the update, back up your existing JBoss Enterprise
Web Server installation (including all applications and configuration
files).

Users of Tomcat should upgrade to these updated packages, which resolve
this issue. Tomcat must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

883634 - CVE-2012-3546 Tomcat/JBoss Web: Bypass of security constraints

6. Package List:

JBoss Enterprise Web Server 1.0 for RHEL 5 Server:

Source:
tomcat6-6.0.32-28_patch_08.ep5.el5.src.rpm

noarch:
tomcat6-6.0.32-28_patch_08.ep5.el5.noarch.rpm
tomcat6-admin-webapps-6.0.32-28_patch_08.ep5.el5.noarch.rpm
tomcat6-docs-webapp-6.0.32-28_patch_08.ep5.el5.noarch.rpm
tomcat6-el-1.0-api-6.0.32-28_patch_08.ep5.el5.noarch.rpm
tomcat6-javadoc-6.0.32-28_patch_08.ep5.el5.noarch.rpm
tomcat6-jsp-2.1-api-6.0.32-28_patch_08.ep5.el5.noarch.rpm
tomcat6-lib-6.0.32-28_patch_08.ep5.el5.noarch.rpm
tomcat6-log4j-6.0.32-28_patch_08.ep5.el5.noarch.rpm
tomcat6-servlet-2.5-api-6.0.32-28_patch_08.ep5.el5.noarch.rpm
tomcat6-webapps-6.0.32-28_patch_08.ep5.el5.noarch.rpm

JBoss Enterprise Web Server 1.0 for RHEL 6 Server:

Source:
tomcat6-6.0.32-31_patch_08.ep5.el6.src.rpm

noarch:
tomcat6-6.0.32-31_patch_08.ep5.el6.noarch.rpm
tomcat6-admin-webapps-6.0.32-31_patch_08.ep5.el6.noarch.rpm
tomcat6-docs-webapp-6.0.32-31_patch_08.ep5.el6.noarch.rpm
tomcat6-el-1.0-api-6.0.32-31_patch_08.ep5.el6.noarch.rpm
tomcat6-javadoc-6.0.32-31_patch_08.ep5.el6.noarch.rpm
tomcat6-jsp-2.1-api-6.0.32-31_patch_08.ep5.el6.noarch.rpm
tomcat6-lib-6.0.32-31_patch_08.ep5.el6.noarch.rpm
tomcat6-log4j-6.0.32-31_patch_08.ep5.el6.noarch.rpm
tomcat6-servlet-2.5-api-6.0.32-31_patch_08.ep5.el6.noarch.rpm
tomcat6-webapps-6.0.32-31_patch_08.ep5.el6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-3546.html
https://access.redhat.com/security/updates/classification/#important
http://tomcat.apache.org/security-6.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQ9HMiXlSAg2UNWIIRAtSAAJ4127hpKq9WMkrE32M6AYBH7fZihwCfQpbD
cBLVlTRPc/FiH4+Ep+mrvgM=
=ENGi
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=AvRl
-----END PGP SIGNATURE-----