rhsa-2006_0281
Vulnerability from csaf_redhat
Published
2006-05-03 15:48
Modified
2024-11-22 00:12
Summary
Red Hat Security Advisory: struts security update for Red Hat Application Server

Notes

Topic
An updated Struts package that fixes several security issues is now available for Red Hat Application Server. This update has been rated as having moderate security impact by the Red Hat Security Response Team.
Details
Struts is a framework for building web applications with Java. A validation bug was found in the way Struts handles org.apache.struts.taglib.html.Constants.CANCEL requests. If it is possible for a remote attacker to inject a CANCEL request during a validation operation, it may be possible for the attacker to acquire credentials without the proper authentication information. (CVE-2006-1546) A denial of service bug was found in the way Struts handles multipart/form-data encoded form data. If it is possible for a remote attacker to reference the public getMultipartRequestHandler method, the attacker can prevent the Struts application from functioning properly. (CVE-2006-1547) A cross site scripting bug was found in the way Struts displays certain error messages via its LookupDispatchAction, DispatchAction, and ActionDispatcher handler. It may be possible for an attacker to construct a specially crafted URL that could fool a victim into believing they are viewing a trusted site. (CVE-2006-1548) All users of Struts should upgrade to this updated package containing Struts version 1.2.9, which is not vulnerable to these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An updated Struts package that fixes several security issues is now\navailable for Red Hat Application Server.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Struts is a framework for building web applications with Java.\n\nA validation bug was found in the way Struts handles\norg.apache.struts.taglib.html.Constants.CANCEL requests. If it is possible\nfor a remote attacker to inject a CANCEL request during a validation\noperation, it may be possible for the attacker to acquire credentials\nwithout the proper authentication information. (CVE-2006-1546)\n\nA denial of service bug was found in the way Struts handles\nmultipart/form-data encoded form data. If it is possible for a remote\nattacker to reference the public getMultipartRequestHandler method, the\nattacker can prevent the Struts application from functioning properly.\n(CVE-2006-1547)\n\nA cross site scripting bug was found in the way Struts displays certain\nerror messages via its LookupDispatchAction, DispatchAction, and\nActionDispatcher handler. It may be possible for an attacker to construct a\nspecially crafted URL that could fool a victim into believing they are\nviewing a trusted site. (CVE-2006-1548)\n\nAll users of Struts should upgrade to this updated package containing \nStruts version 1.2.9, which is not vulnerable to these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2006:0281",
        "url": "https://access.redhat.com/errata/RHSA-2006:0281"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "187542",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=187542"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2006/rhsa-2006_0281.json"
      }
    ],
    "title": "Red Hat Security Advisory: struts security update for Red Hat Application Server",
    "tracking": {
      "current_release_date": "2024-11-22T00:12:08+00:00",
      "generator": {
        "date": "2024-11-22T00:12:08+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2006:0281",
      "initial_release_date": "2006-05-03T15:48:00+00:00",
      "revision_history": [
        {
          "date": "2006-05-03T15:48:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2006-05-03T00:00:00+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-22T00:12:08+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Application Server 3AS",
                "product": {
                  "name": "Red Hat Application Server 3AS",
                  "product_id": "Red Hat Application Server 3AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_application_server:1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Application Server v2 4AS",
                "product": {
                  "name": "Red Hat Application Server v2 4AS",
                  "product_id": "Red Hat Application Server v2 4AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_application_server:2"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Application Server"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2006-1546",
      "discovery_date": "2006-03-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "430530"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Apache Software Foundation (ASF) Struts before 1.2.9 allows remote attackers to bypass validation via a request with a \u0027org.apache.struts.taglib.html.Constants.CANCEL\u0027 parameter, which causes the action to be canceled but would not be detected from applications that do not use the isCancelled check.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "struts bypass validation",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat Application Server 3AS",
          "Red Hat Application Server v2 4AS"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-1546"
        },
        {
          "category": "external",
          "summary": "RHBZ#430530",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=430530"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-1546",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-1546"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-1546",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-1546"
        }
      ],
      "release_date": "2006-03-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2006-05-03T15:48:00+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade.  Only those\nRPMs which are currently installed will be updated.  Those RPMs which are\nnot installed but included in the list will not be updated.  Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network.  Many\npeople find this an easier way to apply updates.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "Red Hat Application Server 3AS",
            "Red Hat Application Server v2 4AS"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0281"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "struts bypass validation"
    },
    {
      "cve": "CVE-2006-1547",
      "discovery_date": "2006-03-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1618045"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "ActionForm in Apache Software Foundation (ASF) Struts before 1.2.9 with BeanUtils 1.7 allows remote attackers to cause a denial of service via a multipart/form-data encoded form with a parameter name that references the public getMultipartRequestHandler method, which provides further access to elements in the CommonsMultipartRequestHandler implementation and BeanUtils.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat Application Server 3AS",
          "Red Hat Application Server v2 4AS"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-1547"
        },
        {
          "category": "external",
          "summary": "RHBZ#1618045",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618045"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-1547",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-1547"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-1547",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-1547"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2006-03-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2006-05-03T15:48:00+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade.  Only those\nRPMs which are currently installed will be updated.  Those RPMs which are\nnot installed but included in the list will not be updated.  Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network.  Many\npeople find this an easier way to apply updates.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "Red Hat Application Server 3AS",
            "Red Hat Application Server v2 4AS"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0281"
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2022-01-21T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2006-1548",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2006-03-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "430531"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Cross-site scripting (XSS) vulnerability in (1) LookupDispatchAction and possibly (2) DispatchAction and (3) ActionDispatcher in Apache Software Foundation (ASF) Struts before 1.2.9 allows remote attackers to inject arbitrary web script or HTML via the parameter name, which is not filtered in the resulting error message.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "struts LookupDispatchAction XSS",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat Application Server 3AS",
          "Red Hat Application Server v2 4AS"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-1548"
        },
        {
          "category": "external",
          "summary": "RHBZ#430531",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=430531"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-1548",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-1548"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-1548",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-1548"
        }
      ],
      "release_date": "2006-03-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2006-05-03T15:48:00+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade.  Only those\nRPMs which are currently installed will be updated.  Those RPMs which are\nnot installed but included in the list will not be updated.  Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network.  Many\npeople find this an easier way to apply updates.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "Red Hat Application Server 3AS",
            "Red Hat Application Server v2 4AS"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0281"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "struts LookupDispatchAction XSS"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.