-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0380
                    Important: tomcat5 security update
                               13 March 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           tomcat5
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux Server 6
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-3546  

Reference:         ESB-2013.0379
                   ESB-2013.0359
                   ESB-2013.0152
                   ESB-2013.0140
                   ESB-2013.0112

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0641.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: tomcat5 security update
Advisory ID:       RHSA-2013:0641-01
Product:           JBoss Enterprise Web Server
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0641.html
Issue date:        2013-03-12
CVE Names:         CVE-2012-3546 
=====================================================================

1. Summary:

Updated tomcat5 packages that fix one security issue are now available for
JBoss Enterprise Web Server 1.0.2 for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

JBoss Enterprise Web Server 1.0 for RHEL 5 Server - noarch
JBoss Enterprise Web Server 1.0 for RHEL 6 Server - noarch

3. Description:

Apache Tomcat is a servlet container.

It was found that when an application used FORM authentication, along with
another component that calls request.setUserPrincipal() before the call to
FormAuthenticator#authenticate() (such as the Single-Sign-On valve), it was
possible to bypass the security constraint checks in the FORM authenticator
by appending "/j_security_check" to the end of a URL. A remote attacker
with an authenticated session on an affected application could use this
flaw to circumvent authorization controls, and thereby access resources not
permitted by the roles associated with their authenticated session.
(CVE-2012-3546)

Warning: Before applying the update, back up your existing JBoss Enterprise
Web Server installation (including all applications and configuration
files).

Users of Tomcat should upgrade to these updated packages, which resolve
this issue. Tomcat must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

883634 - CVE-2012-3546 Tomcat/JBoss Web: Bypass of security constraints

6. Package List:

JBoss Enterprise Web Server 1.0 for RHEL 5 Server:

Source:
tomcat5-5.5.33-31_patch_08.ep5.el5.src.rpm

noarch:
tomcat5-5.5.33-31_patch_08.ep5.el5.noarch.rpm
tomcat5-admin-webapps-5.5.33-31_patch_08.ep5.el5.noarch.rpm
tomcat5-common-lib-5.5.33-31_patch_08.ep5.el5.noarch.rpm
tomcat5-jasper-5.5.33-31_patch_08.ep5.el5.noarch.rpm
tomcat5-jasper-eclipse-5.5.33-31_patch_08.ep5.el5.noarch.rpm
tomcat5-jasper-javadoc-5.5.33-31_patch_08.ep5.el5.noarch.rpm
tomcat5-jsp-2.0-api-5.5.33-31_patch_08.ep5.el5.noarch.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.33-31_patch_08.ep5.el5.noarch.rpm
tomcat5-parent-5.5.33-31_patch_08.ep5.el5.noarch.rpm
tomcat5-server-lib-5.5.33-31_patch_08.ep5.el5.noarch.rpm
tomcat5-servlet-2.4-api-5.5.33-31_patch_08.ep5.el5.noarch.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.33-31_patch_08.ep5.el5.noarch.rpm
tomcat5-webapps-5.5.33-31_patch_08.ep5.el5.noarch.rpm

JBoss Enterprise Web Server 1.0 for RHEL 6 Server:

Source:
tomcat5-5.5.33-34_patch_08.ep5.el6.src.rpm

noarch:
tomcat5-5.5.33-34_patch_08.ep5.el6.noarch.rpm
tomcat5-admin-webapps-5.5.33-34_patch_08.ep5.el6.noarch.rpm
tomcat5-common-lib-5.5.33-34_patch_08.ep5.el6.noarch.rpm
tomcat5-jasper-5.5.33-34_patch_08.ep5.el6.noarch.rpm
tomcat5-jasper-eclipse-5.5.33-34_patch_08.ep5.el6.noarch.rpm
tomcat5-jasper-javadoc-5.5.33-34_patch_08.ep5.el6.noarch.rpm
tomcat5-jsp-2.0-api-5.5.33-34_patch_08.ep5.el6.noarch.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.33-34_patch_08.ep5.el6.noarch.rpm
tomcat5-parent-5.5.33-34_patch_08.ep5.el6.noarch.rpm
tomcat5-server-lib-5.5.33-34_patch_08.ep5.el6.noarch.rpm
tomcat5-servlet-2.4-api-5.5.33-34_patch_08.ep5.el6.noarch.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.33-34_patch_08.ep5.el6.noarch.rpm
tomcat5-webapps-5.5.33-34_patch_08.ep5.el6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-3546.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRP3z4XlSAg2UNWIIRAvuOAKCMnevK7OOzbpQdIzHI9Zr0mcKeVgCdG4/e
ypeUIt9qgKl2Kma9nJw9qXg=
=7w2V
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=kS98
-----END PGP SIGNATURE-----