rhsa-2007_0328
Vulnerability from csaf_redhat
Published
2007-05-24 09:36
Modified
2024-11-22 01:58
Summary
Red Hat Security Advisory: tomcat security update
Notes
Topic
Updated tomcat packages that fix multiple security issues and a bug are now
available for Red Hat Developer Suite 3.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
Tomcat is a servlet container for Java Servlet and JavaServer Pages
technologies.
Tomcat was found to accept multiple content-length headers in a
request. This could allow attackers to poison a web-cache, bypass web
application firewall protection, or conduct cross-site scripting attacks.
(CVE-2005-2090)
Tomcat permitted various characters as path delimiters. If Tomcat was used
behind certain proxies and configured to only proxy some contexts, an
attacker could construct an HTTP request to work around the context
restriction and potentially access non-proxied content. (CVE-2007-0450)
The implict-objects.jsp file distributed in the examples webapp displayed a
number of unfiltered header values. If the JSP examples are accessible,
this flaw could allow a remote attacker to perform cross-site scripting
attacks. (CVE-2006-7195)
Updated jakarta-commons-modeler packages which correct a bug when
used with Tomcat 5.5.23 are also included.
Users should upgrade to these erratum packages which contain an update to
Tomcat that resolves these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated tomcat packages that fix multiple security issues and a bug are now\navailable for Red Hat Developer Suite 3.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Tomcat is a servlet container for Java Servlet and JavaServer Pages\ntechnologies.\n\nTomcat was found to accept multiple content-length headers in a\nrequest. This could allow attackers to poison a web-cache, bypass web\napplication firewall protection, or conduct cross-site scripting attacks. \n(CVE-2005-2090)\n\nTomcat permitted various characters as path delimiters. If Tomcat was used\nbehind certain proxies and configured to only proxy some contexts, an\nattacker could construct an HTTP request to work around the context\nrestriction and potentially access non-proxied content. (CVE-2007-0450)\n\nThe implict-objects.jsp file distributed in the examples webapp displayed a\nnumber of unfiltered header values. If the JSP examples are accessible,\nthis flaw could allow a remote attacker to perform cross-site scripting\nattacks. (CVE-2006-7195)\n\nUpdated jakarta-commons-modeler packages which correct a bug when\nused with Tomcat 5.5.23 are also included.\n\nUsers should upgrade to these erratum packages which contain an update to\nTomcat that resolves these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2007:0328", "url": "https://access.redhat.com/errata/RHSA-2007:0328" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://tomcat.apache.org/security-5.html", "url": "http://tomcat.apache.org/security-5.html" }, { "category": "external", "summary": "237109", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237109" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0328.json" } ], "title": "Red Hat Security Advisory: tomcat security update", "tracking": { "current_release_date": "2024-11-22T01:58:35+00:00", "generator": { "date": "2024-11-22T01:58:35+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2007:0328", "initial_release_date": "2007-05-24T09:36:00+00:00", "revision_history": [ { "date": "2007-05-24T09:36:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2007-05-24T05:36:33+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T01:58:35+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Developer Suite v.3 (AS v.4)", "product": { "name": "Red Hat Developer Suite v.3 (AS v.4)", "product_id": "4AS-DS3", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_developer_suite:3" } } } ], "category": "product_family", "name": "Red Hat Developer Suite v.3" }, { "branches": [ { "category": "product_version", "name": "jakarta-commons-modeler-0:2.0-3jpp_3rh.src", "product": { "name": "jakarta-commons-modeler-0:2.0-3jpp_3rh.src", "product_id": "jakarta-commons-modeler-0:2.0-3jpp_3rh.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jakarta-commons-modeler@2.0-3jpp_3rh?arch=src" } } }, { "category": "product_version", "name": "tomcat5-0:5.5.23-0jpp_6rh.src", "product": { "name": "tomcat5-0:5.5.23-0jpp_6rh.src", "product_id": "tomcat5-0:5.5.23-0jpp_6rh.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp_6rh?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jakarta-commons-modeler-0:2.0-3jpp_3rh.noarch", "product": { "name": "jakarta-commons-modeler-0:2.0-3jpp_3rh.noarch", "product_id": "jakarta-commons-modeler-0:2.0-3jpp_3rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jakarta-commons-modeler@2.0-3jpp_3rh?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_6rh.noarch", "product": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_6rh.noarch", "product_id": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_6rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api@5.5.23-0jpp_6rh?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_6rh.noarch", "product": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_6rh.noarch", "product_id": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_6rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api@5.5.23-0jpp_6rh?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-server-lib-0:5.5.23-0jpp_6rh.noarch", "product": { "name": "tomcat5-server-lib-0:5.5.23-0jpp_6rh.noarch", "product_id": "tomcat5-server-lib-0:5.5.23-0jpp_6rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-server-lib@5.5.23-0jpp_6rh?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-common-lib-0:5.5.23-0jpp_6rh.noarch", "product": { "name": "tomcat5-common-lib-0:5.5.23-0jpp_6rh.noarch", "product_id": "tomcat5-common-lib-0:5.5.23-0jpp_6rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-common-lib@5.5.23-0jpp_6rh?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-0:5.5.23-0jpp_6rh.noarch", "product": { "name": "tomcat5-0:5.5.23-0jpp_6rh.noarch", "product_id": "tomcat5-0:5.5.23-0jpp_6rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp_6rh?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-jasper-0:5.5.23-0jpp_6rh.noarch", "product": { "name": "tomcat5-jasper-0:5.5.23-0jpp_6rh.noarch", "product_id": "tomcat5-jasper-0:5.5.23-0jpp_6rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jasper@5.5.23-0jpp_6rh?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jakarta-commons-modeler-0:2.0-3jpp_3rh.noarch as a component of Red Hat Developer Suite v.3 (AS v.4)", "product_id": "4AS-DS3:jakarta-commons-modeler-0:2.0-3jpp_3rh.noarch" }, "product_reference": "jakarta-commons-modeler-0:2.0-3jpp_3rh.noarch", "relates_to_product_reference": "4AS-DS3" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-commons-modeler-0:2.0-3jpp_3rh.src as a component of Red Hat Developer Suite v.3 (AS v.4)", "product_id": "4AS-DS3:jakarta-commons-modeler-0:2.0-3jpp_3rh.src" }, "product_reference": "jakarta-commons-modeler-0:2.0-3jpp_3rh.src", "relates_to_product_reference": "4AS-DS3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp_6rh.noarch as a component of Red Hat Developer Suite v.3 (AS v.4)", "product_id": "4AS-DS3:tomcat5-0:5.5.23-0jpp_6rh.noarch" }, "product_reference": "tomcat5-0:5.5.23-0jpp_6rh.noarch", "relates_to_product_reference": "4AS-DS3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp_6rh.src as a component of Red Hat Developer Suite v.3 (AS v.4)", "product_id": "4AS-DS3:tomcat5-0:5.5.23-0jpp_6rh.src" }, "product_reference": "tomcat5-0:5.5.23-0jpp_6rh.src", "relates_to_product_reference": "4AS-DS3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-common-lib-0:5.5.23-0jpp_6rh.noarch as a component of Red Hat Developer Suite v.3 (AS v.4)", "product_id": "4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_6rh.noarch" }, "product_reference": "tomcat5-common-lib-0:5.5.23-0jpp_6rh.noarch", "relates_to_product_reference": "4AS-DS3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-0:5.5.23-0jpp_6rh.noarch as a component of Red Hat Developer Suite v.3 (AS v.4)", "product_id": "4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_6rh.noarch" }, "product_reference": "tomcat5-jasper-0:5.5.23-0jpp_6rh.noarch", "relates_to_product_reference": "4AS-DS3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_6rh.noarch as a component of Red Hat Developer Suite v.3 (AS v.4)", "product_id": "4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_6rh.noarch" }, "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_6rh.noarch", "relates_to_product_reference": "4AS-DS3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-server-lib-0:5.5.23-0jpp_6rh.noarch as a component of Red Hat Developer Suite v.3 (AS v.4)", "product_id": "4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_6rh.noarch" }, "product_reference": "tomcat5-server-lib-0:5.5.23-0jpp_6rh.noarch", "relates_to_product_reference": "4AS-DS3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_6rh.noarch as a component of Red Hat Developer Suite v.3 (AS v.4)", "product_id": "4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_6rh.noarch" }, "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_6rh.noarch", "relates_to_product_reference": "4AS-DS3" } ] }, "vulnerabilities": [ { "cve": "CVE-2005-2090", "discovery_date": "2005-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "237079" } ], "notes": [ { "category": "description", "text": "Jakarta Tomcat 5.0.19 (Coyote/1.1) and Tomcat 4.1.24 (Coyote/1.0) allows remote attackers to poison the web cache, bypass web application firewall protection, and conduct XSS attacks via an HTTP request with both a \"Transfer-Encoding: chunked\" header and a Content-Length header, which causes Tomcat to incorrectly handle and forward the body of the request in a way that causes the receiving server to process it as a separate HTTP request, aka \"HTTP Request Smuggling.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat multiple content-length header poisioning", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-DS3:jakarta-commons-modeler-0:2.0-3jpp_3rh.noarch", "4AS-DS3:jakarta-commons-modeler-0:2.0-3jpp_3rh.src", "4AS-DS3:tomcat5-0:5.5.23-0jpp_6rh.noarch", "4AS-DS3:tomcat5-0:5.5.23-0jpp_6rh.src", "4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_6rh.noarch", "4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_6rh.noarch", "4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_6rh.noarch", "4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_6rh.noarch", "4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_6rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2090" }, { "category": "external", "summary": "RHBZ#237079", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237079" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2090", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2090" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2090", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2090" } ], "release_date": "2005-06-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-05-24T09:36:00+00:00", "details": "Note: /etc/tomcat5/web.xml has been updated to disable directory listing by\ndefault. If you have previously modified /etc/tomcat5/web.xml, this change\nwill not be made automatically and you should manually update the value for\nthe \"listings\" parameter to \"false\". \n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS-DS3:jakarta-commons-modeler-0:2.0-3jpp_3rh.noarch", "4AS-DS3:jakarta-commons-modeler-0:2.0-3jpp_3rh.src", "4AS-DS3:tomcat5-0:5.5.23-0jpp_6rh.noarch", "4AS-DS3:tomcat5-0:5.5.23-0jpp_6rh.src", "4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_6rh.noarch", "4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_6rh.noarch", "4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_6rh.noarch", "4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_6rh.noarch", "4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_6rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0328" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat multiple content-length header poisioning" }, { "cve": "CVE-2006-7195", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2007-04-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "237081" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in implicit-objects.jsp in Apache Tomcat 5.0.0 through 5.0.30 and 5.5.0 through 5.5.17 allows remote attackers to inject arbitrary web script or HTML via certain header values.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat XSS in example webapps", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-DS3:jakarta-commons-modeler-0:2.0-3jpp_3rh.noarch", "4AS-DS3:jakarta-commons-modeler-0:2.0-3jpp_3rh.src", "4AS-DS3:tomcat5-0:5.5.23-0jpp_6rh.noarch", "4AS-DS3:tomcat5-0:5.5.23-0jpp_6rh.src", "4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_6rh.noarch", "4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_6rh.noarch", "4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_6rh.noarch", "4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_6rh.noarch", "4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_6rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-7195" }, { "category": "external", "summary": "RHBZ#237081", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237081" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-7195", "url": "https://www.cve.org/CVERecord?id=CVE-2006-7195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-7195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-7195" } ], "release_date": "2007-04-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-05-24T09:36:00+00:00", "details": "Note: /etc/tomcat5/web.xml has been updated to disable directory listing by\ndefault. If you have previously modified /etc/tomcat5/web.xml, this change\nwill not be made automatically and you should manually update the value for\nthe \"listings\" parameter to \"false\". \n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS-DS3:jakarta-commons-modeler-0:2.0-3jpp_3rh.noarch", "4AS-DS3:jakarta-commons-modeler-0:2.0-3jpp_3rh.src", "4AS-DS3:tomcat5-0:5.5.23-0jpp_6rh.noarch", "4AS-DS3:tomcat5-0:5.5.23-0jpp_6rh.src", "4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_6rh.noarch", "4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_6rh.noarch", "4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_6rh.noarch", "4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_6rh.noarch", "4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_6rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0328" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat XSS in example webapps" }, { "cve": "CVE-2007-0450", "discovery_date": "2007-03-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "237080" } ], "notes": [ { "category": "description", "text": "Directory traversal vulnerability in Apache HTTP Server and Tomcat 5.x before 5.5.22 and 6.x before 6.0.10, when using certain proxy modules (mod_proxy, mod_rewrite, mod_jk), allows remote attackers to read arbitrary files via a .. (dot dot) sequence with combinations of (1) \"/\" (slash), (2) \"\\\" (backslash), and (3) URL-encoded backslash (%5C) characters in the URL, which are valid separators in Tomcat but not in Apache.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat directory traversal", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-DS3:jakarta-commons-modeler-0:2.0-3jpp_3rh.noarch", "4AS-DS3:jakarta-commons-modeler-0:2.0-3jpp_3rh.src", "4AS-DS3:tomcat5-0:5.5.23-0jpp_6rh.noarch", "4AS-DS3:tomcat5-0:5.5.23-0jpp_6rh.src", "4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_6rh.noarch", "4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_6rh.noarch", "4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_6rh.noarch", "4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_6rh.noarch", "4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_6rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0450" }, { "category": "external", "summary": "RHBZ#237080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237080" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0450", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0450" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0450", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0450" } ], "release_date": "2007-03-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-05-24T09:36:00+00:00", "details": "Note: /etc/tomcat5/web.xml has been updated to disable directory listing by\ndefault. If you have previously modified /etc/tomcat5/web.xml, this change\nwill not be made automatically and you should manually update the value for\nthe \"listings\" parameter to \"false\". \n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS-DS3:jakarta-commons-modeler-0:2.0-3jpp_3rh.noarch", "4AS-DS3:jakarta-commons-modeler-0:2.0-3jpp_3rh.src", "4AS-DS3:tomcat5-0:5.5.23-0jpp_6rh.noarch", "4AS-DS3:tomcat5-0:5.5.23-0jpp_6rh.src", "4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_6rh.noarch", "4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_6rh.noarch", "4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_6rh.noarch", "4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_6rh.noarch", "4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_6rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0328" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat directory traversal" }, { "cve": "CVE-2007-1358", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2007-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "244803" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in certain applications using Apache Tomcat 4.0.0 through 4.0.6 and 4.1.0 through 4.1.34 allows remote attackers to inject arbitrary web script or HTML via crafted \"Accept-Language headers that do not conform to RFC 2616\".", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat accept-language xss flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-DS3:jakarta-commons-modeler-0:2.0-3jpp_3rh.noarch", "4AS-DS3:jakarta-commons-modeler-0:2.0-3jpp_3rh.src", "4AS-DS3:tomcat5-0:5.5.23-0jpp_6rh.noarch", "4AS-DS3:tomcat5-0:5.5.23-0jpp_6rh.src", "4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_6rh.noarch", "4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_6rh.noarch", "4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_6rh.noarch", "4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_6rh.noarch", "4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_6rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1358" }, { "category": "external", "summary": "RHBZ#244803", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=244803" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1358", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1358" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1358", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1358" } ], "release_date": "2007-06-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-05-24T09:36:00+00:00", "details": "Note: /etc/tomcat5/web.xml has been updated to disable directory listing by\ndefault. If you have previously modified /etc/tomcat5/web.xml, this change\nwill not be made automatically and you should manually update the value for\nthe \"listings\" parameter to \"false\". \n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS-DS3:jakarta-commons-modeler-0:2.0-3jpp_3rh.noarch", "4AS-DS3:jakarta-commons-modeler-0:2.0-3jpp_3rh.src", "4AS-DS3:tomcat5-0:5.5.23-0jpp_6rh.noarch", "4AS-DS3:tomcat5-0:5.5.23-0jpp_6rh.src", "4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_6rh.noarch", "4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_6rh.noarch", "4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_6rh.noarch", "4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_6rh.noarch", "4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_6rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0328" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat accept-language xss flaw" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.