[RHSA-2008:0042-01] Moderate: tomcat security update

bugzilla at redhat.com bugzilla at redhat.com
Tue Mar 11 10:56:14 UTC 2008


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: tomcat security update
Advisory ID:       RHSA-2008:0042-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0042.html
Issue date:        2008-03-11
Keywords:          Security
CVE Names:         CVE-2007-5461 CVE-2007-5342 
=====================================================================

1. Summary:

Updated tomcat packages that fix security issues and bugs are now available
for Red Hat Enterprise Linux 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

Tomcat is a servlet container for Java Servlet and JavaServer Pages
technologies.

A directory traversal vulnerability existed in the Apache Tomcat webdav
servlet. In some configurations it allowed remote authenticated users to
read files accessible to the local tomcat process. (CVE-2007-5461)

The default security policy in the JULI logging component did not restrict
access permissions to files. This could be misused by untrusted web
applications to access and write arbitrary files in the context of the
tomcat process. (CVE-2007-5342)

Users of Tomcat should update to these errata packages, which contain
backported patches and are not vulnerable to these issues.

4. Solution:

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

333791 - CVE-2007-5461 Absolute path traversal Apache Tomcat WEBDAV
427216 - CVE-2007-5342 Apache Tomcat's default security policy is too open

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/tomcat5-5.5.23-0jpp.3.0.3.el5_1.src.rpm

i386:
tomcat5-debuginfo-5.5.23-0jpp.3.0.3.el5_1.i386.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp.3.0.3.el5_1.i386.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp.3.0.3.el5_1.i386.rpm

x86_64:
tomcat5-debuginfo-5.5.23-0jpp.3.0.3.el5_1.x86_64.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp.3.0.3.el5_1.x86_64.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp.3.0.3.el5_1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/tomcat5-5.5.23-0jpp.3.0.3.el5_1.src.rpm

i386:
tomcat5-5.5.23-0jpp.3.0.3.el5_1.i386.rpm
tomcat5-admin-webapps-5.5.23-0jpp.3.0.3.el5_1.i386.rpm
tomcat5-common-lib-5.5.23-0jpp.3.0.3.el5_1.i386.rpm
tomcat5-debuginfo-5.5.23-0jpp.3.0.3.el5_1.i386.rpm
tomcat5-jasper-5.5.23-0jpp.3.0.3.el5_1.i386.rpm
tomcat5-jasper-javadoc-5.5.23-0jpp.3.0.3.el5_1.i386.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.3.0.3.el5_1.i386.rpm
tomcat5-server-lib-5.5.23-0jpp.3.0.3.el5_1.i386.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.3.0.3.el5_1.i386.rpm
tomcat5-webapps-5.5.23-0jpp.3.0.3.el5_1.i386.rpm

x86_64:
tomcat5-5.5.23-0jpp.3.0.3.el5_1.x86_64.rpm
tomcat5-admin-webapps-5.5.23-0jpp.3.0.3.el5_1.x86_64.rpm
tomcat5-common-lib-5.5.23-0jpp.3.0.3.el5_1.x86_64.rpm
tomcat5-debuginfo-5.5.23-0jpp.3.0.3.el5_1.x86_64.rpm
tomcat5-jasper-5.5.23-0jpp.3.0.3.el5_1.x86_64.rpm
tomcat5-jasper-javadoc-5.5.23-0jpp.3.0.3.el5_1.x86_64.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.3.0.3.el5_1.x86_64.rpm
tomcat5-server-lib-5.5.23-0jpp.3.0.3.el5_1.x86_64.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.3.0.3.el5_1.x86_64.rpm
tomcat5-webapps-5.5.23-0jpp.3.0.3.el5_1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/tomcat5-5.5.23-0jpp.3.0.3.el5_1.src.rpm

i386:
tomcat5-5.5.23-0jpp.3.0.3.el5_1.i386.rpm
tomcat5-admin-webapps-5.5.23-0jpp.3.0.3.el5_1.i386.rpm
tomcat5-common-lib-5.5.23-0jpp.3.0.3.el5_1.i386.rpm
tomcat5-debuginfo-5.5.23-0jpp.3.0.3.el5_1.i386.rpm
tomcat5-jasper-5.5.23-0jpp.3.0.3.el5_1.i386.rpm
tomcat5-jasper-javadoc-5.5.23-0jpp.3.0.3.el5_1.i386.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp.3.0.3.el5_1.i386.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.3.0.3.el5_1.i386.rpm
tomcat5-server-lib-5.5.23-0jpp.3.0.3.el5_1.i386.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp.3.0.3.el5_1.i386.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.3.0.3.el5_1.i386.rpm
tomcat5-webapps-5.5.23-0jpp.3.0.3.el5_1.i386.rpm

ia64:
tomcat5-5.5.23-0jpp.3.0.3.el5_1.ia64.rpm
tomcat5-admin-webapps-5.5.23-0jpp.3.0.3.el5_1.ia64.rpm
tomcat5-common-lib-5.5.23-0jpp.3.0.3.el5_1.ia64.rpm
tomcat5-debuginfo-5.5.23-0jpp.3.0.3.el5_1.ia64.rpm
tomcat5-jasper-5.5.23-0jpp.3.0.3.el5_1.ia64.rpm
tomcat5-jasper-javadoc-5.5.23-0jpp.3.0.3.el5_1.ia64.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp.3.0.3.el5_1.ia64.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.3.0.3.el5_1.ia64.rpm
tomcat5-server-lib-5.5.23-0jpp.3.0.3.el5_1.ia64.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp.3.0.3.el5_1.ia64.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.3.0.3.el5_1.ia64.rpm
tomcat5-webapps-5.5.23-0jpp.3.0.3.el5_1.ia64.rpm

ppc:
tomcat5-5.5.23-0jpp.3.0.3.el5_1.ppc.rpm
tomcat5-admin-webapps-5.5.23-0jpp.3.0.3.el5_1.ppc.rpm
tomcat5-common-lib-5.5.23-0jpp.3.0.3.el5_1.ppc.rpm
tomcat5-debuginfo-5.5.23-0jpp.3.0.3.el5_1.ppc.rpm
tomcat5-jasper-5.5.23-0jpp.3.0.3.el5_1.ppc.rpm
tomcat5-jasper-javadoc-5.5.23-0jpp.3.0.3.el5_1.ppc.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp.3.0.3.el5_1.ppc.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.3.0.3.el5_1.ppc.rpm
tomcat5-server-lib-5.5.23-0jpp.3.0.3.el5_1.ppc.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp.3.0.3.el5_1.ppc.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.3.0.3.el5_1.ppc.rpm
tomcat5-webapps-5.5.23-0jpp.3.0.3.el5_1.ppc.rpm

s390x:
tomcat5-5.5.23-0jpp.3.0.3.el5_1.s390x.rpm
tomcat5-admin-webapps-5.5.23-0jpp.3.0.3.el5_1.s390x.rpm
tomcat5-common-lib-5.5.23-0jpp.3.0.3.el5_1.s390x.rpm
tomcat5-debuginfo-5.5.23-0jpp.3.0.3.el5_1.s390x.rpm
tomcat5-jasper-5.5.23-0jpp.3.0.3.el5_1.s390x.rpm
tomcat5-jasper-javadoc-5.5.23-0jpp.3.0.3.el5_1.s390x.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp.3.0.3.el5_1.s390x.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.3.0.3.el5_1.s390x.rpm
tomcat5-server-lib-5.5.23-0jpp.3.0.3.el5_1.s390x.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp.3.0.3.el5_1.s390x.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.3.0.3.el5_1.s390x.rpm
tomcat5-webapps-5.5.23-0jpp.3.0.3.el5_1.s390x.rpm

x86_64:
tomcat5-5.5.23-0jpp.3.0.3.el5_1.x86_64.rpm
tomcat5-admin-webapps-5.5.23-0jpp.3.0.3.el5_1.x86_64.rpm
tomcat5-common-lib-5.5.23-0jpp.3.0.3.el5_1.x86_64.rpm
tomcat5-debuginfo-5.5.23-0jpp.3.0.3.el5_1.x86_64.rpm
tomcat5-jasper-5.5.23-0jpp.3.0.3.el5_1.x86_64.rpm
tomcat5-jasper-javadoc-5.5.23-0jpp.3.0.3.el5_1.x86_64.rpm
tomcat5-jsp-2.0-api-5.5.23-0jpp.3.0.3.el5_1.x86_64.rpm
tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.3.0.3.el5_1.x86_64.rpm
tomcat5-server-lib-5.5.23-0jpp.3.0.3.el5_1.x86_64.rpm
tomcat5-servlet-2.4-api-5.5.23-0jpp.3.0.3.el5_1.x86_64.rpm
tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.3.0.3.el5_1.x86_64.rpm
tomcat5-webapps-5.5.23-0jpp.3.0.3.el5_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5461
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5342
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFH1mUnXlSAg2UNWIIRAvKoAJ0cJJV5+oPc957ND3fN5gCzOtppVgCaA8H2
wWejo90pJcgiarqAqma/KYA=
=yN0E
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list