summaryrefslogtreecommitdiff
blob: 0b03777f127cb5a7f3cce0f05354d2e21ced1478 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200804-10">
  <title>Tomcat: Multiple vulnerabilities</title>
  <synopsis>
    Multiple vulnerabilities in Tomcat may lead to local file overwriting,
    session hijacking or information disclosure.
  </synopsis>
  <product type="ebuild">tomcat</product>
  <announced>2008-04-10</announced>
  <revised count="02">2009-05-28</revised>
  <bug>196066</bug>
  <bug>203169</bug>
  <access>local, remote</access>
  <affected>
    <package name="www-servers/tomcat" auto="yes" arch="*">
      <unaffected range="rge">5.5.26</unaffected>
      <unaffected range="ge">6.0.16</unaffected>
      <unaffected range="rge">5.5.27</unaffected>
      <vulnerable range="lt">6.0.16</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    Tomcat is the Apache Jakarta Project's official implementation of Java
    Servlets and Java Server Pages.
    </p>
  </background>
  <description>
    <p>
    The following vulnerabilities were reported:
    </p>
    <ul>
    <li>Delian Krustev discovered that the JULI logging component does not
    properly enforce access restrictions, allowing web application to add
    or overwrite files (CVE-2007-5342).</li>
    <li>
    When the native APR connector is used, Tomcat does not properly handle
    an empty request to the SSL port, which allows remote attackers to
    trigger handling of a duplicate copy of one of the recent requests
    (CVE-2007-6286).</li>
    <li>
    If the processing or parameters is interrupted, i.e. by an exception,
    then it is possible for the parameters to be processed as part of later
    request (CVE-2008-0002).</li>
    <li>
    An absolute path traversal vulnerability exists due to the way that
    WebDAV write requests are handled (CVE-2007-5461).</li>
    <li>
    Tomcat does not properly handle double quote (") characters or %5C
    (encoded backslash) sequences in a cookie value, which might cause
    sensitive information such as session IDs to be leaked to remote
    attackers and enable session hijacking attacks
    (CVE-2007-5333).</li>
    </ul>
  </description>
  <impact type="normal">
    <p>
    These vulnerabilities can be exploited by:
    </p>
    <ul>
    <li>
    a malicious web application to add or overwrite files with the
    permissions of the user running Tomcat.
    </li>
    <li>
    a remote attacker to conduct session hijacking or disclose sensitive
    data.
    </li>
    </ul>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All Tomcat 5.5.x users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=www-servers/tomcat-5.5.26"</code>
    <p>
    All Tomcat 6.0.x users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=www-servers/tomcat-6.0.16"</code>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5333">CVE-2007-5333</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5342">CVE-2007-5342</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5461">CVE-2007-5461</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6286">CVE-2007-6286</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0002">CVE-2008-0002</uri>
  </references>
  <metadata tag="requester" timestamp="2008-03-21T02:25:49Z">
    rbu
  </metadata>
  <metadata tag="submitter" timestamp="2008-03-21T18:05:04Z">
    mfleming
  </metadata>
  <metadata tag="bugReady" timestamp="2008-04-04T15:09:23Z">
    p-y
  </metadata>
</glsa>