exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-0527-01

Red Hat Security Advisory 2017-0527-01
Posted Mar 15, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0527-01 - Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages technologies. Security Fix: It was discovered that the code that parsed the HTTP request line permitted invalid characters. This could be exploited, in conjunction with a proxy that also permitted the invalid characters but with a different interpretation, to inject data into the HTTP response. By manipulating the HTTP response the attacker could poison a web-cache, perform an XSS attack, or obtain sensitive information from requests other then their own.

tags | advisory, java, web
systems | linux, redhat
advisories | CVE-2016-6816, CVE-2016-8745
SHA-256 | 5563927de693905a07c529e79ed81ecd290e30a393af413dbf50c8b8a15b6dc1

Red Hat Security Advisory 2017-0527-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: tomcat6 security update
Advisory ID: RHSA-2017:0527-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0527.html
Issue date: 2017-03-15
CVE Names: CVE-2016-6816 CVE-2016-8745
=====================================================================

1. Summary:

An update for tomcat6 is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Optional (v. 6) - noarch
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch
Red Hat Enterprise Linux Server (v. 6) - noarch
Red Hat Enterprise Linux Server Optional (v. 6) - noarch
Red Hat Enterprise Linux Workstation (v. 6) - noarch
Red Hat Enterprise Linux Workstation Optional (v. 6) - noarch

3. Description:

Apache Tomcat is a servlet container for the Java Servlet and JavaServer
Pages (JSP) technologies.

Security Fix(es):

* It was discovered that the code that parsed the HTTP request line
permitted invalid characters. This could be exploited, in conjunction with
a proxy that also permitted the invalid characters but with a different
interpretation, to inject data into the HTTP response. By manipulating the
HTTP response the attacker could poison a web-cache, perform an XSS attack,
or obtain sensitive information from requests other then their own.
(CVE-2016-6816)

Note: This fix causes Tomcat to respond with an HTTP 400 Bad Request error
when request contains characters that are not permitted by the HTTP
specification to appear not encoded, even though they were previously
accepted. The newly introduced system property
tomcat.util.http.parser.HttpParser.requestTargetAllow can be used to
configure Tomcat to accept curly braces ({ and }) and the pipe symbol (|)
in not encoded form, as these are often used in URLs without being properly
encoded.

* A bug was discovered in the error handling of the send file code for the
NIO HTTP connector. This led to the current Processor object being added to
the Processor cache multiple times allowing information leakage between
requests including, and not limited to, session ID and the response body.
(CVE-2016-8745)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1397484 - CVE-2016-6816 tomcat: HTTP Request smuggling vulnerability due to permitting invalid character in HTTP requests
1403824 - CVE-2016-8745 tomcat: information disclosure due to incorrect Processor sharing

6. Package List:

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
tomcat6-6.0.24-105.el6_8.src.rpm

noarch:
tomcat6-6.0.24-105.el6_8.noarch.rpm
tomcat6-admin-webapps-6.0.24-105.el6_8.noarch.rpm
tomcat6-docs-webapp-6.0.24-105.el6_8.noarch.rpm
tomcat6-el-2.1-api-6.0.24-105.el6_8.noarch.rpm
tomcat6-javadoc-6.0.24-105.el6_8.noarch.rpm
tomcat6-jsp-2.1-api-6.0.24-105.el6_8.noarch.rpm
tomcat6-lib-6.0.24-105.el6_8.noarch.rpm
tomcat6-servlet-2.5-api-6.0.24-105.el6_8.noarch.rpm
tomcat6-webapps-6.0.24-105.el6_8.noarch.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
tomcat6-6.0.24-105.el6_8.src.rpm

noarch:
tomcat6-6.0.24-105.el6_8.noarch.rpm
tomcat6-admin-webapps-6.0.24-105.el6_8.noarch.rpm
tomcat6-docs-webapp-6.0.24-105.el6_8.noarch.rpm
tomcat6-el-2.1-api-6.0.24-105.el6_8.noarch.rpm
tomcat6-javadoc-6.0.24-105.el6_8.noarch.rpm
tomcat6-jsp-2.1-api-6.0.24-105.el6_8.noarch.rpm
tomcat6-lib-6.0.24-105.el6_8.noarch.rpm
tomcat6-servlet-2.5-api-6.0.24-105.el6_8.noarch.rpm
tomcat6-webapps-6.0.24-105.el6_8.noarch.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
tomcat6-6.0.24-105.el6_8.src.rpm

noarch:
tomcat6-6.0.24-105.el6_8.noarch.rpm
tomcat6-el-2.1-api-6.0.24-105.el6_8.noarch.rpm
tomcat6-jsp-2.1-api-6.0.24-105.el6_8.noarch.rpm
tomcat6-lib-6.0.24-105.el6_8.noarch.rpm
tomcat6-servlet-2.5-api-6.0.24-105.el6_8.noarch.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
tomcat6-6.0.24-105.el6_8.src.rpm

noarch:
tomcat6-admin-webapps-6.0.24-105.el6_8.noarch.rpm
tomcat6-docs-webapp-6.0.24-105.el6_8.noarch.rpm
tomcat6-javadoc-6.0.24-105.el6_8.noarch.rpm
tomcat6-webapps-6.0.24-105.el6_8.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
tomcat6-6.0.24-105.el6_8.src.rpm

noarch:
tomcat6-6.0.24-105.el6_8.noarch.rpm
tomcat6-el-2.1-api-6.0.24-105.el6_8.noarch.rpm
tomcat6-jsp-2.1-api-6.0.24-105.el6_8.noarch.rpm
tomcat6-lib-6.0.24-105.el6_8.noarch.rpm
tomcat6-servlet-2.5-api-6.0.24-105.el6_8.noarch.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
tomcat6-6.0.24-105.el6_8.src.rpm

noarch:
tomcat6-admin-webapps-6.0.24-105.el6_8.noarch.rpm
tomcat6-docs-webapp-6.0.24-105.el6_8.noarch.rpm
tomcat6-javadoc-6.0.24-105.el6_8.noarch.rpm
tomcat6-webapps-6.0.24-105.el6_8.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-6816
https://access.redhat.com/security/cve/CVE-2016-8745
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYyUfJXlSAg2UNWIIRAkTcAKCDm0ks64tetMz1A5Ui5bTODMeXCQCgreFB
8LuRSPjXmcOCIpY9D4+w5R0=
=OgIl
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close