Gentoo Archives: gentoo-announce

From: Pierre-Yves Rofes <py@g.o>
To: gentoo-announce@l.g.o
Cc: full-disclosure@××××××××××××××.uk, bugtraq@×××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200804-10 ] Tomcat: Multiple vulnerabilities
Date: Thu, 10 Apr 2008 20:53:07
Message-Id: 47FE799C.3000007@gentoo.org
1 -----BEGIN PGP SIGNED MESSAGE-----
2 Hash: SHA1
3
4 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
5 Gentoo Linux Security Advisory GLSA 200804-10
6 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
7 http://security.gentoo.org/
8 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
9
10 Severity: Normal
11 Title: Tomcat: Multiple vulnerabilities
12 Date: April 10, 2008
13 Bugs: #196066, #203169
14 ID: 200804-10
15
16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
17
18 Synopsis
19 ========
20
21 Multiple vulnerabilities in Tomcat may lead to local file overwriting,
22 session hijacking or information disclosure.
23
24 Background
25 ==========
26
27 Tomcat is the Apache Jakarta Project's official implementation of Java
28 Servlets and Java Server Pages.
29
30 Affected packages
31 =================
32
33 -------------------------------------------------------------------
34 Package / Vulnerable / Unaffected
35 -------------------------------------------------------------------
36 1 www-servers/tomcat < 6.0.16 *>= 5.5.26
37 >= 6.0.16
38
39 Description
40 ===========
41
42 The following vulnerabilities were reported:
43
44 * Delian Krustev discovered that the JULI logging component does not
45 properly enforce access restrictions, allowing web application to add
46 or overwrite files (CVE-2007-5342).
47
48 * When the native APR connector is used, Tomcat does not properly
49 handle an empty request to the SSL port, which allows remote
50 attackers to trigger handling of a duplicate copy of one of the
51 recent requests (CVE-2007-6286).
52
53 * If the processing or parameters is interrupted, i.e. by an
54 exception, then it is possible for the parameters to be processed as
55 part of later request (CVE-2008-0002).
56
57 * An absolute path traversal vulnerability exists due to the way that
58 WebDAV write requests are handled (CVE-2007-5461).
59
60 * Tomcat does not properly handle double quote (") characters or %5C
61 (encoded backslash) sequences in a cookie value, which might cause
62 sensitive information such as session IDs to be leaked to remote
63 attackers and enable session hijacking attacks (CVE-2007-5333).
64
65 Impact
66 ======
67
68 These vulnerabilities can be exploited by:
69
70 * a malicious web application to add or overwrite files with the
71 permissions of the user running Tomcat.
72
73 * a remote attacker to conduct session hijacking or disclose
74 sensitive data.
75
76 Workaround
77 ==========
78
79 There is no known workaround at this time.
80
81 Resolution
82 ==========
83
84 All Tomcat 5.5.x users should upgrade to the latest version:
85
86 # emerge --sync
87 # emerge --ask --oneshot --verbose ">=www-servers/tomcat-5.5.26"
88
89 All Tomcat 6.0.x users should upgrade to the latest version:
90
91 # emerge --sync
92 # emerge --ask --oneshot --verbose ">=www-servers/tomcat-6.0.16"
93
94 References
95 ==========
96
97 [ 1 ] CVE-2007-5333
98 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5333
99 [ 2 ] CVE-2007-5342
100 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5342
101 [ 3 ] CVE-2007-5461
102 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5461
103 [ 4 ] CVE-2007-6286
104 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6286
105 [ 5 ] CVE-2008-0002
106 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0002
107
108 Availability
109 ============
110
111 This GLSA and any updates to it are available for viewing at
112 the Gentoo Security Website:
113
114 http://security.gentoo.org/glsa/glsa-200804-10.xml
115
116 Concerns?
117 =========
118
119 Security is a primary focus of Gentoo Linux and ensuring the
120 confidentiality and security of our users machines is of utmost
121 importance to us. Any security concerns should be addressed to
122 security@g.o or alternatively, you may file a bug at
123 http://bugs.gentoo.org.
124
125 License
126 =======
127
128 Copyright 2008 Gentoo Foundation, Inc; referenced text
129 belongs to its owner(s).
130
131 The contents of this document are licensed under the
132 Creative Commons - Attribution / Share Alike license.
133
134 http://creativecommons.org/licenses/by-sa/2.5
135 -----BEGIN PGP SIGNATURE-----
136 Version: GnuPG v2.0.7 (GNU/Linux)
137 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
138
139 iD8DBQFH/nmcuhJ+ozIKI5gRAk+nAJ9SMo2Jk36Rr/PlKrcTZKdN6FRMRACfRiMb
140 7XB1ijwAgFlz/AFeRTg8IME=
141 =UKUb
142 -----END PGP SIGNATURE-----
143 --
144 gentoo-announce@l.g.o mailing list