-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2008.0428 -- [RedHat]
                     Moderate: tomcat security update
                               29 April 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              tomcat
Publisher:            Red Hat
Operating System:     Red Hat Linux 3
Impact:               Modify Arbitrary Files
                      Access Confidential Data
                      Inappropriate Access
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-5461 CVE-2007-5342 CVE-2007-3385
                      CVE-2007-3382

Ref:                  ESB-2007.0629
                      ESB-2008.0008

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2008-0195.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: tomcat security update
Advisory ID:       RHSA-2008:0195-01
Product:           Red Hat Developer Suite v.3
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0195.html
Issue date:        2008-04-28
Keywords:          Security
CVE Names:         CVE-2007-3382 CVE-2007-3385  
                   CVE-2007-5342 CVE-2007-5461 
=====================================================================

1. Summary:

Updated tomcat packages that fix multiple security issues are now available
for Red Hat Developer Suite 3.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Developer Suite v.3 (AS v.4) - noarch

3. Description:

Tomcat is a servlet container for Java Servlet and Java Server Pages
technologies.

Tomcat was found treating single quote characters -- ' -- as delimiters in
cookies. This could allow remote attackers to obtain sensitive information,
such as session IDs, for session hijacking attacks (CVE-2007-3382).

It was reported Tomcat did not properly handle the following character
sequence in a cookie: \" (a backslash followed by a double-quote). It was
possible remote attackers could use this failure to obtain sensitive
information, such as session IDs, for session hijacking attacks
(CVE-2007-3385).

A directory traversal vulnerability existed in the Apache Tomcat webdav
servlet. This allowed remote attackers to remote authenticated users to
read accessible to the local user running the tomcat process (CVE-2007-5461).

The default security policy in the JULI logging component did not restrict
access permissions to files. This could be misused by untrusted web
applications to access and write arbitrary files in the context of the
tomcat process (CVE-2007-5342).

Users of Tomcat should update to these erratum packages, which contain
backported patches and are not vulnerable to these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

247972 - CVE-2007-3382 tomcat handling of cookies
247976 - CVE-2007-3385 tomcat handling of cookie values
333791 - CVE-2007-5461 Absolute path traversal Apache Tomcat WEBDAV
427216 - CVE-2007-5342 Apache Tomcat's default security policy is too open

6. Package List:

Red Hat Developer Suite v.3 (AS v.4):

Source:
ftp://updates.redhat.com/enterprise/4AS/en/RHDS/SRPMS/tomcat5-5.5.23-0jpp_11rh.src.rpm

noarch:
tomcat5-5.5.23-0jpp_11rh.noarch.rpm
tomcat5-common-lib-5.5.23-0jpp_11rh.noarch.rpm
tomcat5-jasper-5.5.23-0jpp_11rh.noarch.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp_11rh.noarch.rpm
tomcat5-server-lib-5.5.23-0jpp_11rh.noarch.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp_11rh.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3382
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3385
http://cve.mitre.org/cgi-bin/cvename.cgi?name=
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5342
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5461
http://tomcat.apache.org/security-5.html
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFIFZfUXlSAg2UNWIIRAo0IAJ9i0jZ4PyWJxB49+7p4iDkVM9jkZQCgtQxe
3xJwLBAQOo7iYmp9L89508g=
=/+q9
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSBZsmSh9+71yA2DNAQK5tQP/bIeSUdacuHOQiv9TQvhjDkCv8YLPjHYS
xyHRRfAcylYtiHgjeeZihylrcIgI49RAg4+BFHnlfvUpKeqqCp9YvQFT3OHjiVCB
aGexr0PayClY+N/XRXbY5/3vgph9oAcQwrA4pYNqet819fQaCur7rbyp3ret1Hjd
gdUfAp8UUsM=
=OTkJ
-----END PGP SIGNATURE-----