Important: tomcat security update

Synopsis

Important: tomcat security update

Type/Severity

Security Advisory: Important

Topic

Updated tomcat packages that fix multiple security issues are now available
for Red Hat Developer Suite 3.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

Description

Apache Tomcat is a servlet container for the Java Servlet and JavaServer
Pages (JSP) technologies.

A cross-site scripting vulnerability was discovered in the
HttpServletResponse.sendError() method. A remote attacker could inject
arbitrary web script or HTML via forged HTTP headers. (CVE-2008-1232)

An additional cross-site scripting vulnerability was discovered in the host
manager application. A remote attacker could inject arbitrary web script or
HTML via the hostname parameter. (CVE-2008-1947)

A traversal vulnerability was discovered when using a RequestDispatcher
in combination with a servlet or JSP. A remote attacker could utilize a
specially-crafted request parameter to access protected web resources.
(CVE-2008-2370)

An additional traversal vulnerability was discovered when the
"allowLinking" and "URIencoding" settings were activated. A remote attacker
could use a UTF-8-encoded request to extend their privileges and obtain
local files accessible to the Tomcat process. (CVE-2008-2938)

Users of tomcat should upgrade to these updated packages, which contain
backported patches to resolve these issues.

Solution

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

Affected Products

  • Red Hat Developer Suite v.3 3 x86_64
  • Red Hat Developer Suite v.3 3 ppc
  • Red Hat Developer Suite v.3 3 ia64
  • Red Hat Developer Suite v.3 3 i386

Fixes

  • BZ - 446393 - CVE-2008-1947 Tomcat host manager xss - name field
  • BZ - 456120 - CVE-2008-2938 tomcat Unicode directory traversal vulnerability
  • BZ - 457597 - CVE-2008-1232 tomcat: Cross-Site-Scripting enabled by sendError call
  • BZ - 457934 - CVE-2008-2370 tomcat RequestDispatcher information disclosure vulnerability

CVEs

References