Executive Summary

Summary
Title RHAPS security and enhancement update
Informations
Name RHSA-2006:0161 First vendor Publication 2006-03-07
Vendor RedHat Last vendor Modification 2006-03-07
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Red Hat Application Server Release 2 Update 1 is now available.

This update contains an upgrade of several RHAPS components to newer releases, including JOnAS 4.6.3, Tomcat 5.5.12 and Struts 1.2.8.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Application Server v2 4AS - noarch Red Hat Application Server v2 4ES - noarch Red Hat Application Server v2 4WS - noarch

3. Problem description:

Red Hat Application Server packages provide a J2EE Application Server and Web container as well as the underlying Java stack.

A denial of service flaw was found in the way Apache Tomcat displays directory listings. A remote attacker could cause Tomcat to consume large amounts of CPU resources by sending multiple requests for a directory containing a large number of files. The Common Vulnerabilities and Exposures project has assigned the name CVE-2005-3510 to this issue. This update contains a version of Apache Tomcat that will recover after the aforementioned attack. Users are also advised to disable directory listing for web directories that contain very large numbers of files.

A cross-site scripting flaw was found in the way Struts displays error pages. It may be possible for an attacker to construct a specially crafted URL which could fool a victim into believing they are viewing a trusted site. The Common Vulnerabilities and Exposures project has assigned the name CVE-2005-3745 to this issue. Please note that this issue does not affect Struts running on Tomcat or JOnAS, which is our supported usage of Struts.

Additionally, this update replaces some other outdated packages with new versions. Several bug fixes and enhancements are included in these new versions.

IMPORTANT: Before applying this update, read the detailed installation/upgrade instructions in the RELEASE_NOTES document.

All users of Red Hat Application Server should upgrade to these updated packages, which contain packages that are not vulnerable to these issues.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs.

Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.

IMPORTANT: For this errata, use the 'up2date' command (with no arguments). DO NOT partially upgrade the packages for this errata as this can result in a non-consistent set of packages being installed.

The update will cause applications to be undeployed from the server. Redeploy all desired applications after the upgrade -- rerun GenIC for faster deployment by the server as it will not have to replace stubs from the previous version on the fly.

The 'jeremie' protocol option for the JOnAS J2EE Application Server is now deprecated and unsupported. If your JOnAS server is using the 'jeremie' protocol option, make sure you change the configuration to use the 'jrmp' protocol instead before restarting the server. A server configured to use the 'jeremie' protocol may not function properly after the upgrade.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

172557 - CVE-2005-3510 Possible Tomcat DoS 173929 - CVE-2005-3745 struts cross site scripting flaw

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2006-0161.html

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 12

OpenVAS Exploits

Date Description
2009-02-02 Name : Ubuntu USN-710-1 (xine-lib)
File : nvt/ubuntu_710_1.nasl
2009-02-02 Name : Ubuntu USN-711-1 (ktorrent)
File : nvt/ubuntu_711_1.nasl
2009-02-02 Name : Ubuntu USN-712-1 (vim)
File : nvt/ubuntu_712_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
21021 Apache Struts Error Message XSS

Struts contains a flaw that allows a remote cross site scripting attack. This flaw exists because the application does not validate user input when returning with an error page. This could allow a user to create a specially crafted URL that would execute arbitrary code in a user's browser within the trust relationship between the browser and the server, leading to a loss of integrity.
20439 Apache Tomcat Directory Listing Saturation DoS

Apache Tomcat contains a flaw that may allow a remote denial of service. The issue is triggered when an attacker makes multiple concurrent requests for a directory listing that contain a large number of files. With a large number of requests, an attacker can cause the server to stop processing subsequent requests.

Nessus® Vulnerability Scanner

Date Description
2010-06-16 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_4_1_32.nasl - Type : ACT_GATHER_INFO
2010-01-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1069.nasl - Type : ACT_GATHER_INFO
2010-01-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0261.nasl - Type : ACT_GATHER_INFO
2010-01-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0524.nasl - Type : ACT_GATHER_INFO