From bugzilla at redhat.com Mon Aug 2 20:49:35 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 2 Aug 2010 16:49:35 -0400 Subject: [RHSA-2010:0581-01] Important: tomcat5 and tomcat6 security update Message-ID: <201008022049.o72KnZlQ032226@int-mx08.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: tomcat5 and tomcat6 security update Advisory ID: RHSA-2010:0581-01 Product: JBoss Enterprise Web Server Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0581.html Issue date: 2010-08-02 CVE Names: CVE-2010-2227 ===================================================================== 1. Summary: Updated tomcat5 and tomcat6 packages that fix one security issue are now available for JBoss Enterprise Web Server 1.0.1 for Red Hat Enterprise Linux 4 and 5. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: JBoss Enterprise Web Server 1.0 for RHEL 4 AS - noarch JBoss Enterprise Web Server 1.0 for RHEL 4 ES - noarch JBoss Enterprise Web Server 1.0 for RHEL 5 Server - noarch 3. Description: Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. A flaw was found in the way Tomcat handled the Transfer-Encoding header in HTTP requests. A specially-crafted HTTP request could prevent Tomcat from sending replies, or cause Tomcat to return truncated replies, or replies containing data related to the requests of other users, for all subsequent HTTP requests. (CVE-2010-2227) Users of Tomcat should upgrade to these updated packages, which contain a backported patch to resolve this issue. Tomcat must be restarted for this update to take effect. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259 5. Bugs fixed (http://bugzilla.redhat.com/): 612799 - CVE-2010-2227 tomcat: information leak vulnerability in the handling of 'Transfer-Encoding' header 6. Package List: JBoss Enterprise Web Server 1.0 for RHEL 4 AS: Source: tomcat5-5.5.28-9.patch_01.jdk6.ep5.el4.src.rpm tomcat6-6.0.24-7.patch_01.jdk6.ep5.el4.src.rpm noarch: tomcat5-5.5.28-9.patch_01.jdk6.ep5.el4.noarch.rpm tomcat5-admin-webapps-5.5.28-9.patch_01.jdk6.ep5.el4.noarch.rpm tomcat5-common-lib-5.5.28-9.patch_01.jdk6.ep5.el4.noarch.rpm tomcat5-jasper-5.5.28-9.patch_01.jdk6.ep5.el4.noarch.rpm tomcat5-jasper-eclipse-5.5.28-9.patch_01.jdk6.ep5.el4.noarch.rpm tomcat5-jasper-javadoc-5.5.28-9.patch_01.jdk6.ep5.el4.noarch.rpm tomcat5-jsp-2.0-api-5.5.28-9.patch_01.jdk6.ep5.el4.noarch.rpm tomcat5-jsp-2.0-api-javadoc-5.5.28-9.patch_01.jdk6.ep5.el4.noarch.rpm tomcat5-parent-5.5.28-9.patch_01.jdk6.ep5.el4.noarch.rpm tomcat5-server-lib-5.5.28-9.patch_01.jdk6.ep5.el4.noarch.rpm tomcat5-servlet-2.4-api-5.5.28-9.patch_01.jdk6.ep5.el4.noarch.rpm tomcat5-servlet-2.4-api-javadoc-5.5.28-9.patch_01.jdk6.ep5.el4.noarch.rpm tomcat5-webapps-5.5.28-9.patch_01.jdk6.ep5.el4.noarch.rpm tomcat6-6.0.24-7.patch_01.jdk6.ep5.el4.noarch.rpm tomcat6-admin-webapps-6.0.24-7.patch_01.jdk6.ep5.el4.noarch.rpm tomcat6-docs-webapp-6.0.24-7.patch_01.jdk6.ep5.el4.noarch.rpm tomcat6-el-1.0-api-6.0.24-7.patch_01.jdk6.ep5.el4.noarch.rpm tomcat6-javadoc-6.0.24-7.patch_01.jdk6.ep5.el4.noarch.rpm tomcat6-jsp-2.1-api-6.0.24-7.patch_01.jdk6.ep5.el4.noarch.rpm tomcat6-lib-6.0.24-7.patch_01.jdk6.ep5.el4.noarch.rpm tomcat6-log4j-6.0.24-7.patch_01.jdk6.ep5.el4.noarch.rpm tomcat6-servlet-2.5-api-6.0.24-7.patch_01.jdk6.ep5.el4.noarch.rpm tomcat6-webapps-6.0.24-7.patch_01.jdk6.ep5.el4.noarch.rpm JBoss Enterprise Web Server 1.0 for RHEL 4 ES: Source: tomcat5-5.5.28-9.patch_01.jdk6.ep5.el4.src.rpm tomcat6-6.0.24-7.patch_01.jdk6.ep5.el4.src.rpm noarch: tomcat5-5.5.28-9.patch_01.jdk6.ep5.el4.noarch.rpm tomcat5-admin-webapps-5.5.28-9.patch_01.jdk6.ep5.el4.noarch.rpm tomcat5-common-lib-5.5.28-9.patch_01.jdk6.ep5.el4.noarch.rpm tomcat5-jasper-5.5.28-9.patch_01.jdk6.ep5.el4.noarch.rpm tomcat5-jasper-eclipse-5.5.28-9.patch_01.jdk6.ep5.el4.noarch.rpm tomcat5-jasper-javadoc-5.5.28-9.patch_01.jdk6.ep5.el4.noarch.rpm tomcat5-jsp-2.0-api-5.5.28-9.patch_01.jdk6.ep5.el4.noarch.rpm tomcat5-jsp-2.0-api-javadoc-5.5.28-9.patch_01.jdk6.ep5.el4.noarch.rpm tomcat5-parent-5.5.28-9.patch_01.jdk6.ep5.el4.noarch.rpm tomcat5-server-lib-5.5.28-9.patch_01.jdk6.ep5.el4.noarch.rpm tomcat5-servlet-2.4-api-5.5.28-9.patch_01.jdk6.ep5.el4.noarch.rpm tomcat5-servlet-2.4-api-javadoc-5.5.28-9.patch_01.jdk6.ep5.el4.noarch.rpm tomcat5-webapps-5.5.28-9.patch_01.jdk6.ep5.el4.noarch.rpm tomcat6-6.0.24-7.patch_01.jdk6.ep5.el4.noarch.rpm tomcat6-admin-webapps-6.0.24-7.patch_01.jdk6.ep5.el4.noarch.rpm tomcat6-docs-webapp-6.0.24-7.patch_01.jdk6.ep5.el4.noarch.rpm tomcat6-el-1.0-api-6.0.24-7.patch_01.jdk6.ep5.el4.noarch.rpm tomcat6-javadoc-6.0.24-7.patch_01.jdk6.ep5.el4.noarch.rpm tomcat6-jsp-2.1-api-6.0.24-7.patch_01.jdk6.ep5.el4.noarch.rpm tomcat6-lib-6.0.24-7.patch_01.jdk6.ep5.el4.noarch.rpm tomcat6-log4j-6.0.24-7.patch_01.jdk6.ep5.el4.noarch.rpm tomcat6-servlet-2.5-api-6.0.24-7.patch_01.jdk6.ep5.el4.noarch.rpm tomcat6-webapps-6.0.24-7.patch_01.jdk6.ep5.el4.noarch.rpm JBoss Enterprise Web Server 1.0 for RHEL 5 Server: Source: tomcat5-5.5.28-9.patch_01.1.jdk6.ep5.el5.src.rpm tomcat6-6.0.24-7.patch_01.jdk6.ep5.el5.src.rpm noarch: tomcat5-5.5.28-9.patch_01.1.jdk6.ep5.el5.noarch.rpm tomcat5-admin-webapps-5.5.28-9.patch_01.1.jdk6.ep5.el5.noarch.rpm tomcat5-common-lib-5.5.28-9.patch_01.1.jdk6.ep5.el5.noarch.rpm tomcat5-jasper-5.5.28-9.patch_01.1.jdk6.ep5.el5.noarch.rpm tomcat5-jasper-eclipse-5.5.28-9.patch_01.1.jdk6.ep5.el5.noarch.rpm tomcat5-jasper-javadoc-5.5.28-9.patch_01.1.jdk6.ep5.el5.noarch.rpm tomcat5-jsp-2.0-api-5.5.28-9.patch_01.1.jdk6.ep5.el5.noarch.rpm tomcat5-jsp-2.0-api-javadoc-5.5.28-9.patch_01.1.jdk6.ep5.el5.noarch.rpm tomcat5-parent-5.5.28-9.patch_01.1.jdk6.ep5.el5.noarch.rpm tomcat5-server-lib-5.5.28-9.patch_01.1.jdk6.ep5.el5.noarch.rpm tomcat5-servlet-2.4-api-5.5.28-9.patch_01.1.jdk6.ep5.el5.noarch.rpm tomcat5-servlet-2.4-api-javadoc-5.5.28-9.patch_01.1.jdk6.ep5.el5.noarch.rpm tomcat5-webapps-5.5.28-9.patch_01.1.jdk6.ep5.el5.noarch.rpm tomcat6-6.0.24-7.patch_01.jdk6.ep5.el5.noarch.rpm tomcat6-admin-webapps-6.0.24-7.patch_01.jdk6.ep5.el5.noarch.rpm tomcat6-docs-webapp-6.0.24-7.patch_01.jdk6.ep5.el5.noarch.rpm tomcat6-el-1.0-api-6.0.24-7.patch_01.jdk6.ep5.el5.noarch.rpm tomcat6-javadoc-6.0.24-7.patch_01.jdk6.ep5.el5.noarch.rpm tomcat6-jsp-2.1-api-6.0.24-7.patch_01.jdk6.ep5.el5.noarch.rpm tomcat6-lib-6.0.24-7.patch_01.jdk6.ep5.el5.noarch.rpm tomcat6-log4j-6.0.24-7.patch_01.jdk6.ep5.el5.noarch.rpm tomcat6-servlet-2.5-api-6.0.24-7.patch_01.jdk6.ep5.el5.noarch.rpm tomcat6-webapps-6.0.24-7.patch_01.jdk6.ep5.el5.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2010-2227.html http://www.redhat.com/security/updates/classification/#important http://tomcat.apache.org/security-5.html http://tomcat.apache.org/security-6.html 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2010 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFMVy83XlSAg2UNWIIRAva4AJ0QoU+jb0ClLkoG1ZSYGJzIhQDBLgCgnUg4 p+xG02A9r3JqZi3fV3zbtbg= =he9G -----END PGP SIGNATURE----- From bugzilla at redhat.com Mon Aug 2 20:55:16 2010 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 2 Aug 2010 16:55:16 -0400 Subject: [RHSA-2010:0584-01] Important: jbossweb security update Message-ID: <201008022055.o72KtGJL001292@int-mx08.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: jbossweb security update Advisory ID: RHSA-2010:0584-01 Product: JBoss Enterprise Application Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0584.html Issue date: 2010-08-02 CVE Names: CVE-2010-1157 CVE-2010-2227 ===================================================================== 1. Summary: An updated jbossweb package that fixes two security issues is now available for JBoss Enterprise Application Platform 4.2 and 4.3 for Red Hat Enterprise Linux 4 and 5. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS - noarch JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES - noarch JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server - noarch JBoss Enterprise Application Platform for RHEL 4 AS - noarch JBoss Enterprise Application Platform for RHEL 4 ES - noarch JBoss Enterprise Application Platform for RHEL 5 Server - noarch 3. Description: JBoss Web is the web container, based on Apache Tomcat, in JBoss Enterprise Application Platform. It provides a single deployment platform for the JavaServer Pages (JSP) and Java Servlet technologies, Microsoft .NET, PHP, and CGI. A flaw was found in the way JBoss Web handled the Transfer-Encoding header in HTTP requests. A specially-crafted HTTP request could prevent JBoss Web from sending replies, or cause JBoss Web to return truncated replies, or replies containing data related to the requests of other users, for all subsequent HTTP requests. (CVE-2010-2227) A possible minor information leak was found in the way JBoss Web generated HTTP BASIC and DIGEST authentication requests. For configurations where a realm name was not specified and JBoss Web was accessed via a proxy, the default generated realm contained the hostname and port used by the proxy to send requests to the JBoss Web server. (CVE-2010-1157) Users of JBoss Web should upgrade to this updated package, which upgrades JBoss Web to version 2.0.0.CP14, and resolves these issues. The JBoss server process must be restarted for this update to take effect. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259 5. Bugs fixed (http://bugzilla.redhat.com/): 585331 - CVE-2010-1157 tomcat: information disclosure in authentication headers 612799 - CVE-2010-2227 tomcat: information leak vulnerability in the handling of 'Transfer-Encoding' header 6. Package List: JBoss Enterprise Application Platform for RHEL 4 AS: Source: jbossweb-2.0.0-6.CP14.0jpp.ep1.1.el4.src.rpm noarch: jbossweb-2.0.0-6.CP14.0jpp.ep1.1.el4.noarch.rpm JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS: Source: jbossweb-2.0.0-6.CP14.0jpp.ep1.1.el4.src.rpm noarch: jbossweb-2.0.0-6.CP14.0jpp.ep1.1.el4.noarch.rpm JBoss Enterprise Application Platform for RHEL 4 ES: Source: jbossweb-2.0.0-6.CP14.0jpp.ep1.1.el4.src.rpm noarch: jbossweb-2.0.0-6.CP14.0jpp.ep1.1.el4.noarch.rpm JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES: Source: jbossweb-2.0.0-6.CP14.0jpp.ep1.1.el4.src.rpm noarch: jbossweb-2.0.0-6.CP14.0jpp.ep1.1.el4.noarch.rpm JBoss Enterprise Application Platform for RHEL 5 Server: Source: jbossweb-2.0.0-6.CP14.0jpp.ep1.1.el5.src.rpm noarch: jbossweb-2.0.0-6.CP14.0jpp.ep1.1.el5.noarch.rpm JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server: Source: jbossweb-2.0.0-6.CP14.0jpp.ep1.1.el5.src.rpm noarch: jbossweb-2.0.0-6.CP14.0jpp.ep1.1.el5.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2010-1157.html https://www.redhat.com/security/data/cve/CVE-2010-2227.html http://www.redhat.com/security/updates/classification/#important http://tomcat.apache.org/security-6.html 8. Contact: The Red Hat security contact is . More contact details at https://www.redhat.com/security/team/contact/ Copyright 2010 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFMVzB/XlSAg2UNWIIRAuOLAJ9CCoXjTB8HkUhjVEQZJZZ8nt2YgACfVmtj JAHwtr/qBvMhZ0tdlXSh49E= =+sE3 -----END PGP SIGNATURE-----