-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: tomcat6 security update Advisory ID: RHSA-2013:0623-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0623.html Issue date: 2013-03-11 CVE Names: CVE-2012-3546 CVE-2012-4534 CVE-2012-5885 CVE-2012-5886 CVE-2012-5887 ===================================================================== 1. Summary: Updated tomcat6 packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop Optional (v. 6) - noarch Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch Red Hat Enterprise Linux Server (v. 6) - noarch Red Hat Enterprise Linux Server Optional (v. 6) - noarch Red Hat Enterprise Linux Workstation (v. 6) - noarch Red Hat Enterprise Linux Workstation Optional (v. 6) - noarch 3. Description: Apache Tomcat is a servlet container. It was found that when an application used FORM authentication, along with another component that calls request.setUserPrincipal() before the call to FormAuthenticator#authenticate() (such as the Single-Sign-On valve), it was possible to bypass the security constraint checks in the FORM authenticator by appending "/j_security_check" to the end of a URL. A remote attacker with an authenticated session on an affected application could use this flaw to circumvent authorization controls, and thereby access resources not permitted by the roles associated with their authenticated session. (CVE-2012-3546) A flaw was found in the way Tomcat handled sendfile operations when using the HTTP NIO (Non-Blocking I/O) connector and HTTPS. A remote attacker could use this flaw to cause a denial of service (infinite loop). The HTTP blocking IO (BIO) connector, which is not vulnerable to this issue, is used by default in Red Hat Enterprise Linux 6. (CVE-2012-4534) Multiple weaknesses were found in the Tomcat DIGEST authentication implementation, effectively reducing the security normally provided by DIGEST authentication. A remote attacker could use these flaws to perform replay attacks in some circumstances. (CVE-2012-5885, CVE-2012-5886, CVE-2012-5887) Users of Tomcat should upgrade to these updated packages, which correct these issues. Tomcat must be restarted for this update to take effect. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 873664 - CVE-2012-5885 CVE-2012-5886 CVE-2012-5887 tomcat: three DIGEST authentication implementation issues 883634 - CVE-2012-3546 Tomcat/JBoss Web: Bypass of security constraints 883637 - CVE-2012-4534 Tomcat - Denial Of Service when using NIO+SSL+sendfile 6. Package List: Red Hat Enterprise Linux Desktop Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/tomcat6-6.0.24-52.el6_4.src.rpm noarch: tomcat6-6.0.24-52.el6_4.noarch.rpm tomcat6-admin-webapps-6.0.24-52.el6_4.noarch.rpm tomcat6-docs-webapp-6.0.24-52.el6_4.noarch.rpm tomcat6-el-2.1-api-6.0.24-52.el6_4.noarch.rpm tomcat6-javadoc-6.0.24-52.el6_4.noarch.rpm tomcat6-jsp-2.1-api-6.0.24-52.el6_4.noarch.rpm tomcat6-lib-6.0.24-52.el6_4.noarch.rpm tomcat6-servlet-2.5-api-6.0.24-52.el6_4.noarch.rpm tomcat6-webapps-6.0.24-52.el6_4.noarch.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/tomcat6-6.0.24-52.el6_4.src.rpm noarch: tomcat6-6.0.24-52.el6_4.noarch.rpm tomcat6-admin-webapps-6.0.24-52.el6_4.noarch.rpm tomcat6-docs-webapp-6.0.24-52.el6_4.noarch.rpm tomcat6-el-2.1-api-6.0.24-52.el6_4.noarch.rpm tomcat6-javadoc-6.0.24-52.el6_4.noarch.rpm tomcat6-jsp-2.1-api-6.0.24-52.el6_4.noarch.rpm tomcat6-lib-6.0.24-52.el6_4.noarch.rpm tomcat6-servlet-2.5-api-6.0.24-52.el6_4.noarch.rpm tomcat6-webapps-6.0.24-52.el6_4.noarch.rpm Red Hat Enterprise Linux Server (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/tomcat6-6.0.24-52.el6_4.src.rpm noarch: tomcat6-6.0.24-52.el6_4.noarch.rpm tomcat6-el-2.1-api-6.0.24-52.el6_4.noarch.rpm tomcat6-jsp-2.1-api-6.0.24-52.el6_4.noarch.rpm tomcat6-lib-6.0.24-52.el6_4.noarch.rpm tomcat6-servlet-2.5-api-6.0.24-52.el6_4.noarch.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/tomcat6-6.0.24-52.el6_4.src.rpm noarch: tomcat6-admin-webapps-6.0.24-52.el6_4.noarch.rpm tomcat6-docs-webapp-6.0.24-52.el6_4.noarch.rpm tomcat6-javadoc-6.0.24-52.el6_4.noarch.rpm tomcat6-webapps-6.0.24-52.el6_4.noarch.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/tomcat6-6.0.24-52.el6_4.src.rpm noarch: tomcat6-6.0.24-52.el6_4.noarch.rpm tomcat6-el-2.1-api-6.0.24-52.el6_4.noarch.rpm tomcat6-jsp-2.1-api-6.0.24-52.el6_4.noarch.rpm tomcat6-lib-6.0.24-52.el6_4.noarch.rpm tomcat6-servlet-2.5-api-6.0.24-52.el6_4.noarch.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/tomcat6-6.0.24-52.el6_4.src.rpm noarch: tomcat6-admin-webapps-6.0.24-52.el6_4.noarch.rpm tomcat6-docs-webapp-6.0.24-52.el6_4.noarch.rpm tomcat6-javadoc-6.0.24-52.el6_4.noarch.rpm tomcat6-webapps-6.0.24-52.el6_4.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2012-3546.html https://www.redhat.com/security/data/cve/CVE-2012-4534.html https://www.redhat.com/security/data/cve/CVE-2012-5885.html https://www.redhat.com/security/data/cve/CVE-2012-5886.html https://www.redhat.com/security/data/cve/CVE-2012-5887.html https://access.redhat.com/security/updates/classification/#important http://tomcat.apache.org/security-6.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFRPjYZXlSAg2UNWIIRAmiLAKCD9yphTOSD5TNrLMcamAZMXktMmQCgm02+ UnGJF3q3bK9MsuRZbyckwYs= =dvgI -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce