Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!

Bug 386213

Summary: <www-servers/tomcat-{6.0.33,7.0.17}: Multiple vulnerabilities (CVE-2010-3718,CVE-2011-{1184,2481,2526,2729,5062,5063,5064})
Product: Gentoo Security Reporter: GLSAMaker/CVETool Bot <glsamaker>
Component: VulnerabilitiesAssignee: Gentoo Security <security>
Status: RESOLVED FIXED    
Severity: minor CC: java
Priority: Normal    
Version: unspecified   
Hardware: All   
OS: Linux   
Whiteboard: B4 [glsa]
Package list:
Runtime testing required: ---
Bug Depends on: 388131, 395933    
Bug Blocks: 322979    

Description GLSAMaker/CVETool Bot gentoo-dev 2011-10-08 01:02:35 UTC
CVE-2011-2729 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2729):
  native/unix/native/jsvc-unix.c in jsvc in the Daemon component 1.0.3 through
  1.0.6 in Apache Commons, as used in Apache Tomcat 5.5.32 through 5.5.33,
  6.0.30 through 6.0.32, and 7.0.x before 7.0.20 on Linux, does not drop
  capabilities, which allows remote attackers to bypass read permissions for
  files via a request to an application.

CVE-2011-2526 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2526):
  Apache Tomcat 5.5.x before 5.5.34, 6.x before 6.0.33, and 7.x before 7.0.19,
  when sendfile is enabled for the HTTP APR or HTTP NIO connector, does not
  validate certain request attributes, which allows local users to bypass
  intended file access restrictions or cause a denial of service (infinite
  loop or JVM crash) by leveraging an untrusted web application.

CVE-2011-2481 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2481):
  Apache Tomcat 7.0.x before 7.0.17 permits web applications to replace an XML
  parser used for other web applications, which allows local users to read or
  modify the (1) web.xml, (2) context.xml, or (3) tld files of arbitrary web
  applications via a crafted application that is loaded earlier than the
  target application.  NOTE: this vulnerability exists because of a
  CVE-2009-0783 regression.

CVE-2010-3718 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3718):
  Apache Tomcat 7.0.0 through 7.0.3, 6.0.x, and 5.5.x, when running within a
  SecurityManager, does not make the ServletContext attribute read-only, which
  allows local web applications to read or write files outside of the intended
  working directory, as demonstrated using a directory traversal attack.
Comment 1 Tobias Heinlein (RETIRED) gentoo-dev 2011-10-22 17:52:24 UTC
The first two are fixed in 6.0.33, the third is only for ~arch and already fixed, the last one has already been fixed in 6.0.30. => Moving to [glsa].
Comment 2 Tobias Heinlein (RETIRED) gentoo-dev 2011-10-22 17:55:58 UTC
Whoops, 6.0.33 isn't stable yet.

Java team, what are your plans here? If it's not too much work, we could stabilize 6.0.33 now. However, according to http://tomcat.apache.org/security-6.html there's already plans for a 6.0.34 release which fixes yet another bug (bug #382043).
Comment 3 Miroslav Šulc gentoo-dev 2011-10-22 18:30:11 UTC
i think it should go stable so filed stabilization request
Comment 4 Miroslav Šulc gentoo-dev 2011-12-24 20:31:56 UTC
tomcat 5.5.x has been removed from the main tree because it's heading its eol in 2012-09-30 and it's unmaintained on our side (all the effort goes to 6.x and 7.x releases). tomcat 5.5.x has been moved to java-overlay for those that still need it.
Comment 5 GLSAMaker/CVETool Bot gentoo-dev 2012-02-25 04:26:52 UTC
CVE-2011-1184 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1184):
  The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x
  before 5.5.34, 6.x before 6.0.33, and 7.x before 7.0.12 does not have the
  expected countermeasures against replay attacks, which makes it easier for
  remote attackers to bypass intended access restrictions by sniffing the
  network for valid requests, related to lack of checking of nonce (aka server
  nonce) and nc (aka nonce-count or client nonce count) values.
Comment 6 GLSAMaker/CVETool Bot gentoo-dev 2012-02-25 04:30:44 UTC
CVE-2011-5064 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-5064):
  DigestAuthenticator.java in the HTTP Digest Access Authentication
  implementation in Apache Tomcat 5.5.x before 5.5.34, 6.x before 6.0.33, and
  7.x before 7.0.12 uses Catalina as the hard-coded server secret (aka private
  key), which makes it easier for remote attackers to bypass cryptographic
  protection mechanisms by leveraging knowledge of this string, a different
  vulnerability than CVE-2011-1184.

CVE-2011-5063 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-5063):
  The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x
  before 5.5.34, 6.x before 6.0.33, and 7.x before 7.0.12 does not check realm
  values, which might allow remote attackers to bypass intended access
  restrictions by leveraging the availability of a protection space with
  weaker authentication or authorization requirements, a different
  vulnerability than CVE-2011-1184.

CVE-2011-5062 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-5062):
  The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x
  before 5.5.34, 6.x before 6.0.33, and 7.x before 7.0.12 does not check qop
  values, which might allow remote attackers to bypass intended
  integrity-protection requirements via a qop=auth value, a different
  vulnerability than CVE-2011-1184.
Comment 7 Tim Sammut (RETIRED) gentoo-dev 2012-02-25 04:31:39 UTC
Regarding the addition of CVE-2011-5062, CVE-2011-5063 and CVE-2011-5064 from the apache site at https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.33.

Moderate: Multiple weaknesses in HTTP DIGEST authentication CVE-2011-1184

Note: Mitre elected to break this issue down into multiple issues and have allocated the following additional references to parts of this issue: CVE-2011-5062, CVE-2011-5063 and CVE-2011-5064. The Apache Tomcat security team will continue to treat this as a single issue using the reference CVE-2011-1184.
Comment 8 Tim Sammut (RETIRED) gentoo-dev 2012-03-13 21:58:18 UTC
Thanks, folks. GLSA Vote: yes.
Comment 9 Sean Amoss (RETIRED) gentoo-dev Security 2012-03-23 13:28:43 UTC
On existing GLSA request.
Comment 10 Miroslav Šulc gentoo-dev 2012-03-25 20:26:10 UTC
no affected version in the tree anymore
Comment 11 GLSAMaker/CVETool Bot gentoo-dev 2012-06-24 14:13:00 UTC
This issue was resolved and addressed in
 GLSA 201206-24 at http://security.gentoo.org/glsa/glsa-201206-24.xml
by GLSA coordinator Tobias Heinlein (keytoaster).