rhsa-2006_0161
Vulnerability from csaf_redhat
Published
2006-03-07 20:30
Modified
2024-09-15 15:55
Summary
Red Hat Security Advisory: RHAPS security and enhancement update

Notes

Topic
Red Hat Application Server Release 2 Update 1 is now available. This update contains an upgrade of several RHAPS components to newer releases, including JOnAS 4.6.3, Tomcat 5.5.12 and Struts 1.2.8. This update has been rated as having moderate security impact by the Red Hat Security Response Team.
Details
Red Hat Application Server packages provide a J2EE Application Server and Web container as well as the underlying Java stack. A denial of service flaw was found in the way Apache Tomcat displays directory listings. A remote attacker could cause Tomcat to consume large amounts of CPU resources by sending multiple requests for a directory containing a large number of files. The Common Vulnerabilities and Exposures project has assigned the name CVE-2005-3510 to this issue. This update contains a version of Apache Tomcat that will recover after the aforementioned attack. Users are also advised to disable directory listing for web directories that contain very large numbers of files. A cross-site scripting flaw was found in the way Struts displays error pages. It may be possible for an attacker to construct a specially crafted URL which could fool a victim into believing they are viewing a trusted site. The Common Vulnerabilities and Exposures project has assigned the name CVE-2005-3745 to this issue. Please note that this issue does not affect Struts running on Tomcat or JOnAS, which is our supported usage of Struts. Additionally, this update replaces some other outdated packages with new versions. Several bug fixes and enhancements are included in these new versions. IMPORTANT: Before applying this update, read the detailed installation/upgrade instructions in the RELEASE_NOTES document. All users of Red Hat Application Server should upgrade to these updated packages, which contain packages that are not vulnerable to these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat Application Server Release 2 Update 1 is now available.\n\nThis update contains an upgrade of several RHAPS components to newer\nreleases, including JOnAS 4.6.3, Tomcat 5.5.12 and Struts 1.2.8.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat Application Server packages provide a J2EE Application Server and\nWeb container as well as the underlying Java stack.\n\nA denial of service flaw was found in the way Apache Tomcat displays\ndirectory listings. A remote attacker could cause Tomcat to consume large\namounts of CPU resources by sending multiple requests for a directory\ncontaining a large number of files.  The Common Vulnerabilities and\nExposures project has assigned the name CVE-2005-3510 to this issue.\nThis update contains a version of Apache Tomcat that will recover after\nthe aforementioned attack. Users are also advised to disable directory\nlisting for web directories that contain very large numbers of files.\n\nA cross-site scripting flaw was found in the way Struts displays error\npages. It may be possible for an attacker to construct a specially crafted\nURL which could fool a victim into believing they are viewing a trusted\nsite. The Common Vulnerabilities and Exposures project has assigned the\nname CVE-2005-3745 to this issue. Please note that this issue does not\naffect Struts running on Tomcat or JOnAS, which is our supported usage of\nStruts.\n\nAdditionally, this update replaces some other outdated packages with new\nversions. Several bug fixes and enhancements are included in these new\nversions.\n\nIMPORTANT: Before applying this update, read the detailed\ninstallation/upgrade instructions in the RELEASE_NOTES document.\n\nAll users of Red Hat Application Server should upgrade to these updated\npackages, which contain packages that are not vulnerable to these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2006:0161",
        "url": "https://access.redhat.com/errata/RHSA-2006:0161"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "172557",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=172557"
      },
      {
        "category": "external",
        "summary": "173929",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=173929"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2006/rhsa-2006_0161.json"
      }
    ],
    "title": "Red Hat Security Advisory: RHAPS security and enhancement update",
    "tracking": {
      "current_release_date": "2024-09-15T15:55:55+00:00",
      "generator": {
        "date": "2024-09-15T15:55:55+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2006:0161",
      "initial_release_date": "2006-03-07T20:30:00+00:00",
      "revision_history": [
        {
          "date": "2006-03-07T20:30:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2006-03-07T00:00:00+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T15:55:55+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Application Server v2 4AS",
                "product": {
                  "name": "Red Hat Application Server v2 4AS",
                  "product_id": "Red Hat Application Server v2 4AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_application_server:2"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Application Server"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2005-3510",
      "discovery_date": "2005-11-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "237085"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Apache Tomcat 5.5.0 to 5.5.11 allows remote attackers to cause a denial of service (CPU consumption) via a large number of simultaneous requests to list a web directory that has a large number of files.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat DoS",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat Application Server v2 4AS"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2005-3510"
        },
        {
          "category": "external",
          "summary": "RHBZ#237085",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237085"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3510",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-3510"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3510",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3510"
        }
      ],
      "release_date": "2005-11-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade.  Only those\nRPMs which are currently installed will be updated.  Those RPMs which are\nnot installed but included in the list will not be updated.  Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe desired RPMs.\n\nPlease note that this update is also available via Red Hat Network.  Many\npeople find this an easier way to apply updates.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIMPORTANT: For this errata, use the \u0027up2date\u0027 command (with no arguments).\nDO NOT partially upgrade the packages for this errata as this can result\nin a non-consistent set of packages being installed.\n\nThe update will cause applications to be undeployed from the server.\nRedeploy all desired applications after the upgrade -- rerun GenIC for\nfaster deployment by the server as it will not have to replace stubs\nfrom the previous version on the fly.\n\nThe \u0027jeremie\u0027 protocol option for the JOnAS J2EE Application Server is now\ndeprecated and unsupported. If your JOnAS server is using the \u0027jeremie\u0027\nprotocol option, make sure you change the configuration to use the \u0027jrmp\u0027\nprotocol instead before restarting the server. A server configured to use\nthe \u0027jeremie\u0027 protocol may not function properly after the upgrade.",
          "product_ids": [
            "Red Hat Application Server v2 4AS"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0161"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "tomcat DoS"
    },
    {
      "cve": "CVE-2005-3745",
      "discovery_date": "2005-11-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1617838"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Cross-site scripting (XSS) vulnerability in Apache Struts 1.2.7, and possibly other versions allows remote attackers to inject arbitrary web script or HTML via the query string, which is not properly quoted or filtered when the request handler generates an error message.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat Application Server v2 4AS"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2005-3745"
        },
        {
          "category": "external",
          "summary": "RHBZ#1617838",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617838"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3745",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-3745"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3745",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3745"
        }
      ],
      "release_date": "2005-11-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade.  Only those\nRPMs which are currently installed will be updated.  Those RPMs which are\nnot installed but included in the list will not be updated.  Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe desired RPMs.\n\nPlease note that this update is also available via Red Hat Network.  Many\npeople find this an easier way to apply updates.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIMPORTANT: For this errata, use the \u0027up2date\u0027 command (with no arguments).\nDO NOT partially upgrade the packages for this errata as this can result\nin a non-consistent set of packages being installed.\n\nThe update will cause applications to be undeployed from the server.\nRedeploy all desired applications after the upgrade -- rerun GenIC for\nfaster deployment by the server as it will not have to replace stubs\nfrom the previous version on the fly.\n\nThe \u0027jeremie\u0027 protocol option for the JOnAS J2EE Application Server is now\ndeprecated and unsupported. If your JOnAS server is using the \u0027jeremie\u0027\nprotocol option, make sure you change the configuration to use the \u0027jrmp\u0027\nprotocol instead before restarting the server. A server configured to use\nthe \u0027jeremie\u0027 protocol may not function properly after the upgrade.",
          "product_ids": [
            "Red Hat Application Server v2 4AS"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0161"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2006-0254",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2006-01-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "430646"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Multiple cross-site scripting (XSS) vulnerabilities in Apache Geronimo 1.0 allow remote attackers to inject arbitrary web script or HTML via the (1) time parameter to cal2.jsp and (2) any invalid parameter, which causes an XSS when the log file is viewed by the Web-Access-Log viewer.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat examples XSS",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat Application Server v2 4AS"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-0254"
        },
        {
          "category": "external",
          "summary": "RHBZ#430646",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=430646"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-0254",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-0254"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-0254",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-0254"
        }
      ],
      "release_date": "2006-01-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade.  Only those\nRPMs which are currently installed will be updated.  Those RPMs which are\nnot installed but included in the list will not be updated.  Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe desired RPMs.\n\nPlease note that this update is also available via Red Hat Network.  Many\npeople find this an easier way to apply updates.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nIMPORTANT: For this errata, use the \u0027up2date\u0027 command (with no arguments).\nDO NOT partially upgrade the packages for this errata as this can result\nin a non-consistent set of packages being installed.\n\nThe update will cause applications to be undeployed from the server.\nRedeploy all desired applications after the upgrade -- rerun GenIC for\nfaster deployment by the server as it will not have to replace stubs\nfrom the previous version on the fly.\n\nThe \u0027jeremie\u0027 protocol option for the JOnAS J2EE Application Server is now\ndeprecated and unsupported. If your JOnAS server is using the \u0027jeremie\u0027\nprotocol option, make sure you change the configuration to use the \u0027jrmp\u0027\nprotocol instead before restarting the server. A server configured to use\nthe \u0027jeremie\u0027 protocol may not function properly after the upgrade.",
          "product_ids": [
            "Red Hat Application Server v2 4AS"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0161"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "tomcat examples XSS"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...