rhsa-2003_075
Vulnerability from csaf_redhat
Published
2003-04-09 20:14
Modified
2024-09-12 21:48
Summary
Red Hat Security Advisory: tomcat security update for Stronghold

Notes

Topic
Updated tomcat packages are now available for Stronghold 4.0 to close a second JSP source code exposure vulnerability.
Details
Tomcat is the servlet container that is used in the official Reference Implementation for the Java Servlet and JavaServer Pages technologies. A source code exposure vulnerability has been found that affects Tomcat versions 4.0.0 through 4.0.5 and 4.1.0 through 4.1.12, in a variant of the issue addressed in RHSA-2002:218. Using a carefully crafted request, a remote attacker can read the source code of any deployed JSP file. The previous erratum for Stronghold on Advanced Server, RHSA-2002:218, contained Tomcat 4.0.5 and is therefore susceptible to this vulnerability. All users are advised to upgrade to these erratum packages containing Tomcat version 4.0.6 which is not vulnerable to this issue.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated tomcat packages are now available for Stronghold 4.0 to\nclose a second JSP source code exposure vulnerability.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Tomcat is the servlet container that is used in the official Reference\nImplementation for the Java Servlet and JavaServer Pages technologies. \nA source code exposure vulnerability has been found that affects Tomcat\nversions 4.0.0 through 4.0.5 and 4.1.0 through 4.1.12, in a variant of\nthe issue addressed in RHSA-2002:218.\n\nUsing a carefully crafted request, a remote attacker can read the source\ncode of any deployed JSP file.   \n\nThe previous erratum for Stronghold on Advanced Server, RHSA-2002:218,\ncontained Tomcat 4.0.5 and is therefore susceptible to this vulnerability.\n\nAll users are advised to upgrade to these erratum packages containing\nTomcat version 4.0.6 which is not vulnerable to this issue.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2003:075",
        "url": "https://access.redhat.com/errata/RHSA-2003:075"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2003/rhsa-2003_075.json"
      }
    ],
    "title": "Red Hat Security Advisory: tomcat security update for Stronghold",
    "tracking": {
      "current_release_date": "2024-09-12T21:48:48+00:00",
      "generator": {
        "date": "2024-09-12T21:48:48+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2003:075",
      "initial_release_date": "2003-04-09T20:14:00+00:00",
      "revision_history": [
        {
          "date": "2003-04-09T20:14:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2003-04-09T00:00:00+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-12T21:48:48+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Stronghold 4 for Red Hat Enterprise Linux",
                "product": {
                  "name": "Stronghold 4 for Red Hat Enterprise Linux",
                  "product_id": "Stronghold 4 for Red Hat Enterprise Linux",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_stronghold:4"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Stronghold 4.0 for Red Hat Enterprise Linux"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2002-1394",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1616907"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Apache Tomcat 4.0.5 and earlier, when using both the invoker servlet and the default servlet, allows remote attackers to read source code for server files or bypass certain protections, a variant of CAN-2002-1148.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "Stronghold 4 for Red Hat Enterprise Linux"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2002-1394"
        },
        {
          "category": "external",
          "summary": "RHBZ#1616907",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616907"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2002-1394",
          "url": "https://www.cve.org/CVERecord?id=CVE-2002-1394"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-1394",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-1394"
        }
      ],
      "release_date": "2002-10-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade.  Only those\nRPMs which are currently installed will be updated.  Those RPMs which are\nnot installed but included in the list will not be updated.  Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network.  Many\npeople find this an easier way to apply updates.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "Stronghold 4 for Red Hat Enterprise Linux"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2003:075"
        }
      ],
      "title": "security flaw"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...