rhsa-2013_0158
Vulnerability from csaf_redhat
Published
2013-01-14 20:45
Modified
2024-09-15 20:04
Summary
Red Hat Security Advisory: tomcat6 security update

Notes

Topic
Updated tomcat6 packages that fix one security issue are now available for JBoss Enterprise Web Server 1.0.2 for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
Details
Apache Tomcat is a servlet container. It was found that when an application used FORM authentication, along with another component that calls request.setUserPrincipal() before the call to FormAuthenticator#authenticate() (such as the Single-Sign-On valve), it was possible to bypass the security constraint checks in the FORM authenticator by appending "/j_security_check" to the end of a URL. A remote attacker with an authenticated session on an affected application could use this flaw to circumvent authorization controls, and thereby access resources not permitted by the roles associated with their authenticated session. (CVE-2012-3546) Warning: Before applying the update, back up your existing JBoss Enterprise Web Server installation (including all applications and configuration files). Users of Tomcat should upgrade to these updated packages, which resolve this issue. Tomcat must be restarted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated tomcat6 packages that fix one security issue are now available for\nJBoss Enterprise Web Server 1.0.2 for Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Apache Tomcat is a servlet container.\n\nIt was found that when an application used FORM authentication, along with\nanother component that calls request.setUserPrincipal() before the call to\nFormAuthenticator#authenticate() (such as the Single-Sign-On valve), it was\npossible to bypass the security constraint checks in the FORM authenticator\nby appending \"/j_security_check\" to the end of a URL. A remote attacker\nwith an authenticated session on an affected application could use this\nflaw to circumvent authorization controls, and thereby access resources not\npermitted by the roles associated with their authenticated session.\n(CVE-2012-3546)\n\nWarning: Before applying the update, back up your existing JBoss Enterprise\nWeb Server installation (including all applications and configuration\nfiles).\n\nUsers of Tomcat should upgrade to these updated packages, which resolve\nthis issue. Tomcat must be restarted for this update to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2013:0158",
        "url": "https://access.redhat.com/errata/RHSA-2013:0158"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "http://tomcat.apache.org/security-6.html",
        "url": "http://tomcat.apache.org/security-6.html"
      },
      {
        "category": "external",
        "summary": "883634",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=883634"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2013/rhsa-2013_0158.json"
      }
    ],
    "title": "Red Hat Security Advisory: tomcat6 security update",
    "tracking": {
      "current_release_date": "2024-09-15T20:04:41+00:00",
      "generator": {
        "date": "2024-09-15T20:04:41+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2013:0158",
      "initial_release_date": "2013-01-14T20:45:00+00:00",
      "revision_history": [
        {
          "date": "2013-01-14T20:45:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2013-01-14T20:53:57+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T20:04:41+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
                "product": {
                  "name": "Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
                  "product_id": "5Server-JBEWS-5.0.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:1::el5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat JBoss Enterprise Web Server 1 for RHEL 6 Server",
                "product": {
                  "name": "Red Hat JBoss Enterprise Web Server 1 for RHEL 6 Server",
                  "product_id": "6Server-JBEWS-1",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:1::el6"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Web Server"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tomcat6-docs-webapp-0:6.0.32-28_patch_08.ep5.el5.noarch",
                "product": {
                  "name": "tomcat6-docs-webapp-0:6.0.32-28_patch_08.ep5.el5.noarch",
                  "product_id": "tomcat6-docs-webapp-0:6.0.32-28_patch_08.ep5.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6-docs-webapp@6.0.32-28_patch_08.ep5.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-webapps-0:6.0.32-28_patch_08.ep5.el5.noarch",
                "product": {
                  "name": "tomcat6-webapps-0:6.0.32-28_patch_08.ep5.el5.noarch",
                  "product_id": "tomcat6-webapps-0:6.0.32-28_patch_08.ep5.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6-webapps@6.0.32-28_patch_08.ep5.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-lib-0:6.0.32-28_patch_08.ep5.el5.noarch",
                "product": {
                  "name": "tomcat6-lib-0:6.0.32-28_patch_08.ep5.el5.noarch",
                  "product_id": "tomcat6-lib-0:6.0.32-28_patch_08.ep5.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6-lib@6.0.32-28_patch_08.ep5.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-log4j-0:6.0.32-28_patch_08.ep5.el5.noarch",
                "product": {
                  "name": "tomcat6-log4j-0:6.0.32-28_patch_08.ep5.el5.noarch",
                  "product_id": "tomcat6-log4j-0:6.0.32-28_patch_08.ep5.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6-log4j@6.0.32-28_patch_08.ep5.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-0:6.0.32-28_patch_08.ep5.el5.noarch",
                "product": {
                  "name": "tomcat6-0:6.0.32-28_patch_08.ep5.el5.noarch",
                  "product_id": "tomcat6-0:6.0.32-28_patch_08.ep5.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6@6.0.32-28_patch_08.ep5.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-servlet-2.5-api-0:6.0.32-28_patch_08.ep5.el5.noarch",
                "product": {
                  "name": "tomcat6-servlet-2.5-api-0:6.0.32-28_patch_08.ep5.el5.noarch",
                  "product_id": "tomcat6-servlet-2.5-api-0:6.0.32-28_patch_08.ep5.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6-servlet-2.5-api@6.0.32-28_patch_08.ep5.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-jsp-2.1-api-0:6.0.32-28_patch_08.ep5.el5.noarch",
                "product": {
                  "name": "tomcat6-jsp-2.1-api-0:6.0.32-28_patch_08.ep5.el5.noarch",
                  "product_id": "tomcat6-jsp-2.1-api-0:6.0.32-28_patch_08.ep5.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6-jsp-2.1-api@6.0.32-28_patch_08.ep5.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-el-1.0-api-0:6.0.32-28_patch_08.ep5.el5.noarch",
                "product": {
                  "name": "tomcat6-el-1.0-api-0:6.0.32-28_patch_08.ep5.el5.noarch",
                  "product_id": "tomcat6-el-1.0-api-0:6.0.32-28_patch_08.ep5.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6-el-1.0-api@6.0.32-28_patch_08.ep5.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-javadoc-0:6.0.32-28_patch_08.ep5.el5.noarch",
                "product": {
                  "name": "tomcat6-javadoc-0:6.0.32-28_patch_08.ep5.el5.noarch",
                  "product_id": "tomcat6-javadoc-0:6.0.32-28_patch_08.ep5.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6-javadoc@6.0.32-28_patch_08.ep5.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-admin-webapps-0:6.0.32-28_patch_08.ep5.el5.noarch",
                "product": {
                  "name": "tomcat6-admin-webapps-0:6.0.32-28_patch_08.ep5.el5.noarch",
                  "product_id": "tomcat6-admin-webapps-0:6.0.32-28_patch_08.ep5.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6-admin-webapps@6.0.32-28_patch_08.ep5.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-el-1.0-api-0:6.0.32-31_patch_08.ep5.el6.noarch",
                "product": {
                  "name": "tomcat6-el-1.0-api-0:6.0.32-31_patch_08.ep5.el6.noarch",
                  "product_id": "tomcat6-el-1.0-api-0:6.0.32-31_patch_08.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6-el-1.0-api@6.0.32-31_patch_08.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-servlet-2.5-api-0:6.0.32-31_patch_08.ep5.el6.noarch",
                "product": {
                  "name": "tomcat6-servlet-2.5-api-0:6.0.32-31_patch_08.ep5.el6.noarch",
                  "product_id": "tomcat6-servlet-2.5-api-0:6.0.32-31_patch_08.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6-servlet-2.5-api@6.0.32-31_patch_08.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-admin-webapps-0:6.0.32-31_patch_08.ep5.el6.noarch",
                "product": {
                  "name": "tomcat6-admin-webapps-0:6.0.32-31_patch_08.ep5.el6.noarch",
                  "product_id": "tomcat6-admin-webapps-0:6.0.32-31_patch_08.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6-admin-webapps@6.0.32-31_patch_08.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-lib-0:6.0.32-31_patch_08.ep5.el6.noarch",
                "product": {
                  "name": "tomcat6-lib-0:6.0.32-31_patch_08.ep5.el6.noarch",
                  "product_id": "tomcat6-lib-0:6.0.32-31_patch_08.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6-lib@6.0.32-31_patch_08.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-jsp-2.1-api-0:6.0.32-31_patch_08.ep5.el6.noarch",
                "product": {
                  "name": "tomcat6-jsp-2.1-api-0:6.0.32-31_patch_08.ep5.el6.noarch",
                  "product_id": "tomcat6-jsp-2.1-api-0:6.0.32-31_patch_08.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6-jsp-2.1-api@6.0.32-31_patch_08.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-log4j-0:6.0.32-31_patch_08.ep5.el6.noarch",
                "product": {
                  "name": "tomcat6-log4j-0:6.0.32-31_patch_08.ep5.el6.noarch",
                  "product_id": "tomcat6-log4j-0:6.0.32-31_patch_08.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6-log4j@6.0.32-31_patch_08.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-docs-webapp-0:6.0.32-31_patch_08.ep5.el6.noarch",
                "product": {
                  "name": "tomcat6-docs-webapp-0:6.0.32-31_patch_08.ep5.el6.noarch",
                  "product_id": "tomcat6-docs-webapp-0:6.0.32-31_patch_08.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6-docs-webapp@6.0.32-31_patch_08.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-webapps-0:6.0.32-31_patch_08.ep5.el6.noarch",
                "product": {
                  "name": "tomcat6-webapps-0:6.0.32-31_patch_08.ep5.el6.noarch",
                  "product_id": "tomcat6-webapps-0:6.0.32-31_patch_08.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6-webapps@6.0.32-31_patch_08.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-0:6.0.32-31_patch_08.ep5.el6.noarch",
                "product": {
                  "name": "tomcat6-0:6.0.32-31_patch_08.ep5.el6.noarch",
                  "product_id": "tomcat6-0:6.0.32-31_patch_08.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6@6.0.32-31_patch_08.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-javadoc-0:6.0.32-31_patch_08.ep5.el6.noarch",
                "product": {
                  "name": "tomcat6-javadoc-0:6.0.32-31_patch_08.ep5.el6.noarch",
                  "product_id": "tomcat6-javadoc-0:6.0.32-31_patch_08.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6-javadoc@6.0.32-31_patch_08.ep5.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tomcat6-0:6.0.32-28_patch_08.ep5.el5.src",
                "product": {
                  "name": "tomcat6-0:6.0.32-28_patch_08.ep5.el5.src",
                  "product_id": "tomcat6-0:6.0.32-28_patch_08.ep5.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6@6.0.32-28_patch_08.ep5.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-0:6.0.32-31_patch_08.ep5.el6.src",
                "product": {
                  "name": "tomcat6-0:6.0.32-31_patch_08.ep5.el6.src",
                  "product_id": "tomcat6-0:6.0.32-31_patch_08.ep5.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6@6.0.32-31_patch_08.ep5.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-0:6.0.32-28_patch_08.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:tomcat6-0:6.0.32-28_patch_08.ep5.el5.noarch"
        },
        "product_reference": "tomcat6-0:6.0.32-28_patch_08.ep5.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-0:6.0.32-28_patch_08.ep5.el5.src as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:tomcat6-0:6.0.32-28_patch_08.ep5.el5.src"
        },
        "product_reference": "tomcat6-0:6.0.32-28_patch_08.ep5.el5.src",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-admin-webapps-0:6.0.32-28_patch_08.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.32-28_patch_08.ep5.el5.noarch"
        },
        "product_reference": "tomcat6-admin-webapps-0:6.0.32-28_patch_08.ep5.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-docs-webapp-0:6.0.32-28_patch_08.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.32-28_patch_08.ep5.el5.noarch"
        },
        "product_reference": "tomcat6-docs-webapp-0:6.0.32-28_patch_08.ep5.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-el-1.0-api-0:6.0.32-28_patch_08.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.32-28_patch_08.ep5.el5.noarch"
        },
        "product_reference": "tomcat6-el-1.0-api-0:6.0.32-28_patch_08.ep5.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-javadoc-0:6.0.32-28_patch_08.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.32-28_patch_08.ep5.el5.noarch"
        },
        "product_reference": "tomcat6-javadoc-0:6.0.32-28_patch_08.ep5.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-jsp-2.1-api-0:6.0.32-28_patch_08.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.32-28_patch_08.ep5.el5.noarch"
        },
        "product_reference": "tomcat6-jsp-2.1-api-0:6.0.32-28_patch_08.ep5.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-lib-0:6.0.32-28_patch_08.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:tomcat6-lib-0:6.0.32-28_patch_08.ep5.el5.noarch"
        },
        "product_reference": "tomcat6-lib-0:6.0.32-28_patch_08.ep5.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-log4j-0:6.0.32-28_patch_08.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:tomcat6-log4j-0:6.0.32-28_patch_08.ep5.el5.noarch"
        },
        "product_reference": "tomcat6-log4j-0:6.0.32-28_patch_08.ep5.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-servlet-2.5-api-0:6.0.32-28_patch_08.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.32-28_patch_08.ep5.el5.noarch"
        },
        "product_reference": "tomcat6-servlet-2.5-api-0:6.0.32-28_patch_08.ep5.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-webapps-0:6.0.32-28_patch_08.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:tomcat6-webapps-0:6.0.32-28_patch_08.ep5.el5.noarch"
        },
        "product_reference": "tomcat6-webapps-0:6.0.32-28_patch_08.ep5.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-0:6.0.32-31_patch_08.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 6 Server",
          "product_id": "6Server-JBEWS-1:tomcat6-0:6.0.32-31_patch_08.ep5.el6.noarch"
        },
        "product_reference": "tomcat6-0:6.0.32-31_patch_08.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEWS-1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-0:6.0.32-31_patch_08.ep5.el6.src as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 6 Server",
          "product_id": "6Server-JBEWS-1:tomcat6-0:6.0.32-31_patch_08.ep5.el6.src"
        },
        "product_reference": "tomcat6-0:6.0.32-31_patch_08.ep5.el6.src",
        "relates_to_product_reference": "6Server-JBEWS-1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-admin-webapps-0:6.0.32-31_patch_08.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 6 Server",
          "product_id": "6Server-JBEWS-1:tomcat6-admin-webapps-0:6.0.32-31_patch_08.ep5.el6.noarch"
        },
        "product_reference": "tomcat6-admin-webapps-0:6.0.32-31_patch_08.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEWS-1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-docs-webapp-0:6.0.32-31_patch_08.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 6 Server",
          "product_id": "6Server-JBEWS-1:tomcat6-docs-webapp-0:6.0.32-31_patch_08.ep5.el6.noarch"
        },
        "product_reference": "tomcat6-docs-webapp-0:6.0.32-31_patch_08.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEWS-1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-el-1.0-api-0:6.0.32-31_patch_08.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 6 Server",
          "product_id": "6Server-JBEWS-1:tomcat6-el-1.0-api-0:6.0.32-31_patch_08.ep5.el6.noarch"
        },
        "product_reference": "tomcat6-el-1.0-api-0:6.0.32-31_patch_08.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEWS-1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-javadoc-0:6.0.32-31_patch_08.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 6 Server",
          "product_id": "6Server-JBEWS-1:tomcat6-javadoc-0:6.0.32-31_patch_08.ep5.el6.noarch"
        },
        "product_reference": "tomcat6-javadoc-0:6.0.32-31_patch_08.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEWS-1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-jsp-2.1-api-0:6.0.32-31_patch_08.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 6 Server",
          "product_id": "6Server-JBEWS-1:tomcat6-jsp-2.1-api-0:6.0.32-31_patch_08.ep5.el6.noarch"
        },
        "product_reference": "tomcat6-jsp-2.1-api-0:6.0.32-31_patch_08.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEWS-1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-lib-0:6.0.32-31_patch_08.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 6 Server",
          "product_id": "6Server-JBEWS-1:tomcat6-lib-0:6.0.32-31_patch_08.ep5.el6.noarch"
        },
        "product_reference": "tomcat6-lib-0:6.0.32-31_patch_08.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEWS-1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-log4j-0:6.0.32-31_patch_08.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 6 Server",
          "product_id": "6Server-JBEWS-1:tomcat6-log4j-0:6.0.32-31_patch_08.ep5.el6.noarch"
        },
        "product_reference": "tomcat6-log4j-0:6.0.32-31_patch_08.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEWS-1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-servlet-2.5-api-0:6.0.32-31_patch_08.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 6 Server",
          "product_id": "6Server-JBEWS-1:tomcat6-servlet-2.5-api-0:6.0.32-31_patch_08.ep5.el6.noarch"
        },
        "product_reference": "tomcat6-servlet-2.5-api-0:6.0.32-31_patch_08.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEWS-1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-webapps-0:6.0.32-31_patch_08.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 6 Server",
          "product_id": "6Server-JBEWS-1:tomcat6-webapps-0:6.0.32-31_patch_08.ep5.el6.noarch"
        },
        "product_reference": "tomcat6-webapps-0:6.0.32-31_patch_08.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEWS-1"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2012-3546",
      "discovery_date": "2012-12-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "883634"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "org/apache/catalina/realm/RealmBase.java in Apache Tomcat 6.x before 6.0.36 and 7.x before 7.0.30, when FORM authentication is used, allows remote attackers to bypass security-constraint checks by leveraging a previous setUserPrincipal call and then placing /j_security_check at the end of a URI.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Web: Bypass of security constraints",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Tomcat 5.5 has reached the end of its supported upstream life-cycle, and the Apache Tomcat project no longer tests security flaws to determine whether they affect Tomcat 5.5. Red Hat has tested tomcat 5.5 as shipped with Red Hat Enterprise Linux 5 and JBoss Enterprise Web Server 1, and found that it is affected by this flaw. Patches for tomcat 5.5 to address this flaw have been  provided.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-JBEWS-5.0.0:tomcat6-0:6.0.32-28_patch_08.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat6-0:6.0.32-28_patch_08.ep5.el5.src",
          "5Server-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.32-28_patch_08.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.32-28_patch_08.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.32-28_patch_08.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.32-28_patch_08.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.32-28_patch_08.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat6-lib-0:6.0.32-28_patch_08.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat6-log4j-0:6.0.32-28_patch_08.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.32-28_patch_08.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat6-webapps-0:6.0.32-28_patch_08.ep5.el5.noarch",
          "6Server-JBEWS-1:tomcat6-0:6.0.32-31_patch_08.ep5.el6.noarch",
          "6Server-JBEWS-1:tomcat6-0:6.0.32-31_patch_08.ep5.el6.src",
          "6Server-JBEWS-1:tomcat6-admin-webapps-0:6.0.32-31_patch_08.ep5.el6.noarch",
          "6Server-JBEWS-1:tomcat6-docs-webapp-0:6.0.32-31_patch_08.ep5.el6.noarch",
          "6Server-JBEWS-1:tomcat6-el-1.0-api-0:6.0.32-31_patch_08.ep5.el6.noarch",
          "6Server-JBEWS-1:tomcat6-javadoc-0:6.0.32-31_patch_08.ep5.el6.noarch",
          "6Server-JBEWS-1:tomcat6-jsp-2.1-api-0:6.0.32-31_patch_08.ep5.el6.noarch",
          "6Server-JBEWS-1:tomcat6-lib-0:6.0.32-31_patch_08.ep5.el6.noarch",
          "6Server-JBEWS-1:tomcat6-log4j-0:6.0.32-31_patch_08.ep5.el6.noarch",
          "6Server-JBEWS-1:tomcat6-servlet-2.5-api-0:6.0.32-31_patch_08.ep5.el6.noarch",
          "6Server-JBEWS-1:tomcat6-webapps-0:6.0.32-31_patch_08.ep5.el6.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-3546"
        },
        {
          "category": "external",
          "summary": "RHBZ#883634",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=883634"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-3546",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-3546"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-3546",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-3546"
        }
      ],
      "release_date": "2012-12-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-JBEWS-5.0.0:tomcat6-0:6.0.32-28_patch_08.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-0:6.0.32-28_patch_08.ep5.el5.src",
            "5Server-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.32-28_patch_08.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.32-28_patch_08.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.32-28_patch_08.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.32-28_patch_08.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.32-28_patch_08.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-lib-0:6.0.32-28_patch_08.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-log4j-0:6.0.32-28_patch_08.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.32-28_patch_08.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-webapps-0:6.0.32-28_patch_08.ep5.el5.noarch",
            "6Server-JBEWS-1:tomcat6-0:6.0.32-31_patch_08.ep5.el6.noarch",
            "6Server-JBEWS-1:tomcat6-0:6.0.32-31_patch_08.ep5.el6.src",
            "6Server-JBEWS-1:tomcat6-admin-webapps-0:6.0.32-31_patch_08.ep5.el6.noarch",
            "6Server-JBEWS-1:tomcat6-docs-webapp-0:6.0.32-31_patch_08.ep5.el6.noarch",
            "6Server-JBEWS-1:tomcat6-el-1.0-api-0:6.0.32-31_patch_08.ep5.el6.noarch",
            "6Server-JBEWS-1:tomcat6-javadoc-0:6.0.32-31_patch_08.ep5.el6.noarch",
            "6Server-JBEWS-1:tomcat6-jsp-2.1-api-0:6.0.32-31_patch_08.ep5.el6.noarch",
            "6Server-JBEWS-1:tomcat6-lib-0:6.0.32-31_patch_08.ep5.el6.noarch",
            "6Server-JBEWS-1:tomcat6-log4j-0:6.0.32-31_patch_08.ep5.el6.noarch",
            "6Server-JBEWS-1:tomcat6-servlet-2.5-api-0:6.0.32-31_patch_08.ep5.el6.noarch",
            "6Server-JBEWS-1:tomcat6-webapps-0:6.0.32-31_patch_08.ep5.el6.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0158"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-JBEWS-5.0.0:tomcat6-0:6.0.32-28_patch_08.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-0:6.0.32-28_patch_08.ep5.el5.src",
            "5Server-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.32-28_patch_08.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.32-28_patch_08.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.32-28_patch_08.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.32-28_patch_08.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.32-28_patch_08.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-lib-0:6.0.32-28_patch_08.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-log4j-0:6.0.32-28_patch_08.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.32-28_patch_08.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-webapps-0:6.0.32-28_patch_08.ep5.el5.noarch",
            "6Server-JBEWS-1:tomcat6-0:6.0.32-31_patch_08.ep5.el6.noarch",
            "6Server-JBEWS-1:tomcat6-0:6.0.32-31_patch_08.ep5.el6.src",
            "6Server-JBEWS-1:tomcat6-admin-webapps-0:6.0.32-31_patch_08.ep5.el6.noarch",
            "6Server-JBEWS-1:tomcat6-docs-webapp-0:6.0.32-31_patch_08.ep5.el6.noarch",
            "6Server-JBEWS-1:tomcat6-el-1.0-api-0:6.0.32-31_patch_08.ep5.el6.noarch",
            "6Server-JBEWS-1:tomcat6-javadoc-0:6.0.32-31_patch_08.ep5.el6.noarch",
            "6Server-JBEWS-1:tomcat6-jsp-2.1-api-0:6.0.32-31_patch_08.ep5.el6.noarch",
            "6Server-JBEWS-1:tomcat6-lib-0:6.0.32-31_patch_08.ep5.el6.noarch",
            "6Server-JBEWS-1:tomcat6-log4j-0:6.0.32-31_patch_08.ep5.el6.noarch",
            "6Server-JBEWS-1:tomcat6-servlet-2.5-api-0:6.0.32-31_patch_08.ep5.el6.noarch",
            "6Server-JBEWS-1:tomcat6-webapps-0:6.0.32-31_patch_08.ep5.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Web: Bypass of security constraints"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...