exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2011-1845-01

Red Hat Security Advisory 2011-1845-01
Posted Dec 20, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1845-01 - Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages technologies. It was found that web applications could modify the location of the Tomcat host's work directory. As web applications deployed on Tomcat have read and write access to this directory, a malicious web application could use this flaw to trick Tomcat into giving it read and write access to an arbitrary directory on the file system. A cross-site scripting flaw was found in the Manager application, used for managing web applications on Apache Tomcat. A malicious web application could use this flaw to conduct an XSS attack, leading to arbitrary web script execution with the privileges of victims who are logged into and viewing Manager application web pages.

tags | advisory, java, web, arbitrary, xss
systems | linux, redhat
advisories | CVE-2010-3718, CVE-2011-0013, CVE-2011-1184, CVE-2011-2204
SHA-256 | 3793c6fc1e12931835b9486790eaeaec2b11866eebf59fdbbba3730d61befa79

Red Hat Security Advisory 2011-1845-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: tomcat5 security update
Advisory ID: RHSA-2011:1845-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1845.html
Issue date: 2011-12-20
CVE Names: CVE-2010-3718 CVE-2011-0013 CVE-2011-1184
CVE-2011-2204
=====================================================================

1. Summary:

Updated tomcat5 packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

Apache Tomcat is a servlet container for the Java Servlet and JavaServer
Pages (JSP) technologies.

It was found that web applications could modify the location of the Tomcat
host's work directory. As web applications deployed on Tomcat have read and
write access to this directory, a malicious web application could use this
flaw to trick Tomcat into giving it read and write access to an arbitrary
directory on the file system. (CVE-2010-3718)

A cross-site scripting (XSS) flaw was found in the Manager application,
used for managing web applications on Apache Tomcat. A malicious web
application could use this flaw to conduct an XSS attack, leading to
arbitrary web script execution with the privileges of victims who are
logged into and viewing Manager application web pages. (CVE-2011-0013)

Multiple flaws were found in the way Tomcat handled HTTP DIGEST
authentication. These flaws weakened the Tomcat HTTP DIGEST authentication
implementation, subjecting it to some of the weaknesses of HTTP BASIC
authentication, for example, allowing remote attackers to perform session
replay attacks. (CVE-2011-1184)

A flaw was found in the Tomcat MemoryUserDatabase. If a runtime exception
occurred when creating a new user with a JMX client, that user's password
was logged to Tomcat log files. Note: By default, only administrators have
access to such log files. (CVE-2011-2204)

Users of Tomcat should upgrade to these updated packages, which contain
backported patches to correct these issues. Tomcat must be restarted for
this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

675786 - CVE-2011-0013 tomcat: XSS vulnerability in HTML Manager interface
675792 - CVE-2010-3718 tomcat: file permission bypass flaw
717013 - CVE-2011-2204 tomcat: password disclosure vulnerability
741401 - CVE-2011-1184 tomcat: Multiple weaknesses in HTTP DIGEST authentication

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/tomcat5-5.5.23-0jpp.22.el5_7.src.rpm

i386:
tomcat5-debuginfo-5.5.23-0jpp.22.el5_7.i386.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp.22.el5_7.i386.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp.22.el5_7.i386.rpm

x86_64:
tomcat5-debuginfo-5.5.23-0jpp.22.el5_7.x86_64.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp.22.el5_7.x86_64.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp.22.el5_7.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/tomcat5-5.5.23-0jpp.22.el5_7.src.rpm

i386:
tomcat5-5.5.23-0jpp.22.el5_7.i386.rpm
tomcat5-admin-webapps-5.5.23-0jpp.22.el5_7.i386.rpm
tomcat5-common-lib-5.5.23-0jpp.22.el5_7.i386.rpm
tomcat5-debuginfo-5.5.23-0jpp.22.el5_7.i386.rpm
tomcat5-jasper-5.5.23-0jpp.22.el5_7.i386.rpm
tomcat5-jasper-javadoc-5.5.23-0jpp.22.el5_7.i386.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.22.el5_7.i386.rpm
tomcat5-server-lib-5.5.23-0jpp.22.el5_7.i386.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.22.el5_7.i386.rpm
tomcat5-webapps-5.5.23-0jpp.22.el5_7.i386.rpm

x86_64:
tomcat5-5.5.23-0jpp.22.el5_7.x86_64.rpm
tomcat5-admin-webapps-5.5.23-0jpp.22.el5_7.x86_64.rpm
tomcat5-common-lib-5.5.23-0jpp.22.el5_7.x86_64.rpm
tomcat5-debuginfo-5.5.23-0jpp.22.el5_7.x86_64.rpm
tomcat5-jasper-5.5.23-0jpp.22.el5_7.x86_64.rpm
tomcat5-jasper-javadoc-5.5.23-0jpp.22.el5_7.x86_64.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.22.el5_7.x86_64.rpm
tomcat5-server-lib-5.5.23-0jpp.22.el5_7.x86_64.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.22.el5_7.x86_64.rpm
tomcat5-webapps-5.5.23-0jpp.22.el5_7.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/tomcat5-5.5.23-0jpp.22.el5_7.src.rpm

i386:
tomcat5-5.5.23-0jpp.22.el5_7.i386.rpm
tomcat5-admin-webapps-5.5.23-0jpp.22.el5_7.i386.rpm
tomcat5-common-lib-5.5.23-0jpp.22.el5_7.i386.rpm
tomcat5-debuginfo-5.5.23-0jpp.22.el5_7.i386.rpm
tomcat5-jasper-5.5.23-0jpp.22.el5_7.i386.rpm
tomcat5-jasper-javadoc-5.5.23-0jpp.22.el5_7.i386.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp.22.el5_7.i386.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.22.el5_7.i386.rpm
tomcat5-server-lib-5.5.23-0jpp.22.el5_7.i386.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp.22.el5_7.i386.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.22.el5_7.i386.rpm
tomcat5-webapps-5.5.23-0jpp.22.el5_7.i386.rpm

ia64:
tomcat5-5.5.23-0jpp.22.el5_7.ia64.rpm
tomcat5-admin-webapps-5.5.23-0jpp.22.el5_7.ia64.rpm
tomcat5-common-lib-5.5.23-0jpp.22.el5_7.ia64.rpm
tomcat5-debuginfo-5.5.23-0jpp.22.el5_7.ia64.rpm
tomcat5-jasper-5.5.23-0jpp.22.el5_7.ia64.rpm
tomcat5-jasper-javadoc-5.5.23-0jpp.22.el5_7.ia64.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp.22.el5_7.ia64.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.22.el5_7.ia64.rpm
tomcat5-server-lib-5.5.23-0jpp.22.el5_7.ia64.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp.22.el5_7.ia64.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.22.el5_7.ia64.rpm
tomcat5-webapps-5.5.23-0jpp.22.el5_7.ia64.rpm

ppc:
tomcat5-5.5.23-0jpp.22.el5_7.ppc.rpm
tomcat5-5.5.23-0jpp.22.el5_7.ppc64.rpm
tomcat5-admin-webapps-5.5.23-0jpp.22.el5_7.ppc.rpm
tomcat5-common-lib-5.5.23-0jpp.22.el5_7.ppc.rpm
tomcat5-debuginfo-5.5.23-0jpp.22.el5_7.ppc.rpm
tomcat5-debuginfo-5.5.23-0jpp.22.el5_7.ppc64.rpm
tomcat5-jasper-5.5.23-0jpp.22.el5_7.ppc.rpm
tomcat5-jasper-javadoc-5.5.23-0jpp.22.el5_7.ppc.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp.22.el5_7.ppc.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.22.el5_7.ppc.rpm
tomcat5-server-lib-5.5.23-0jpp.22.el5_7.ppc.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp.22.el5_7.ppc.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.22.el5_7.ppc.rpm
tomcat5-webapps-5.5.23-0jpp.22.el5_7.ppc.rpm

s390x:
tomcat5-5.5.23-0jpp.22.el5_7.s390x.rpm
tomcat5-admin-webapps-5.5.23-0jpp.22.el5_7.s390x.rpm
tomcat5-common-lib-5.5.23-0jpp.22.el5_7.s390x.rpm
tomcat5-debuginfo-5.5.23-0jpp.22.el5_7.s390x.rpm
tomcat5-jasper-5.5.23-0jpp.22.el5_7.s390x.rpm
tomcat5-jasper-javadoc-5.5.23-0jpp.22.el5_7.s390x.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp.22.el5_7.s390x.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.22.el5_7.s390x.rpm
tomcat5-server-lib-5.5.23-0jpp.22.el5_7.s390x.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp.22.el5_7.s390x.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.22.el5_7.s390x.rpm
tomcat5-webapps-5.5.23-0jpp.22.el5_7.s390x.rpm

x86_64:
tomcat5-5.5.23-0jpp.22.el5_7.x86_64.rpm
tomcat5-admin-webapps-5.5.23-0jpp.22.el5_7.x86_64.rpm
tomcat5-common-lib-5.5.23-0jpp.22.el5_7.x86_64.rpm
tomcat5-debuginfo-5.5.23-0jpp.22.el5_7.x86_64.rpm
tomcat5-jasper-5.5.23-0jpp.22.el5_7.x86_64.rpm
tomcat5-jasper-javadoc-5.5.23-0jpp.22.el5_7.x86_64.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp.22.el5_7.x86_64.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.22.el5_7.x86_64.rpm
tomcat5-server-lib-5.5.23-0jpp.22.el5_7.x86_64.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp.22.el5_7.x86_64.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.22.el5_7.x86_64.rpm
tomcat5-webapps-5.5.23-0jpp.22.el5_7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-3718.html
https://www.redhat.com/security/data/cve/CVE-2011-0013.html
https://www.redhat.com/security/data/cve/CVE-2011-1184.html
https://www.redhat.com/security/data/cve/CVE-2011-2204.html
https://access.redhat.com/security/updates/classification/#moderate
http://tomcat.apache.org/security-5.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFO8MV6XlSAg2UNWIIRAhZ5AKCYdhFMnQpdn5lpb5AyLrEYqfyeEgCgkB92
XMc1ByDfEAv0VRK5cX0XJmE=
=sZTE
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close