what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-0935-01

Red Hat Security Advisory 2017-0935-01
Posted Apr 12, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0935-01 - Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages technologies. Security Fix: It was discovered that the code that parsed the HTTP request line permitted invalid characters. This could be exploited, in conjunction with a proxy that also permitted the invalid characters but with a different interpretation, to inject data into the HTTP response. By manipulating the HTTP response the attacker could poison a web-cache, perform an XSS attack, or obtain sensitive information from requests other then their own.

tags | advisory, java, web
systems | linux, redhat
advisories | CVE-2016-6816, CVE-2016-8745
SHA-256 | dfeba34f99d8b5928fb61824dc2cceb09d386051458b8e2eadebba75d6d3cd9a

Red Hat Security Advisory 2017-0935-01

Change Mirror Download
X-Scanned-By: MIMEDefang 2.79 on 10.5.11.12
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.29]); Wed, 12 Apr 2017 19:51:42 +0000 (UTC)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: tomcat security update
Advisory ID: RHSA-2017:0935-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:0935
Issue date: 2017-04-12
CVE Names: CVE-2016-6816 CVE-2016-8745
=====================================================================

1. Summary:

An update for tomcat is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch
Red Hat Enterprise Linux Client Optional (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch
Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Enterprise Linux Server Optional (v. 7) - noarch
Red Hat Enterprise Linux Workstation (v. 7) - noarch
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch

3. Description:

Apache Tomcat is a servlet container for the Java Servlet and JavaServer
Pages (JSP) technologies.

Security Fix(es):

* It was discovered that the code that parsed the HTTP request line
permitted invalid characters. This could be exploited, in conjunction with
a proxy that also permitted the invalid characters but with a different
interpretation, to inject data into the HTTP response. By manipulating the
HTTP response the attacker could poison a web-cache, perform an XSS attack,
or obtain sensitive information from requests other then their own.
(CVE-2016-6816)

Note: This fix causes Tomcat to respond with an HTTP 400 Bad Request error
when request contains characters that are not permitted by the HTTP
specification to appear not encoded, even though they were previously
accepted. The newly introduced system property
tomcat.util.http.parser.HttpParser.requestTargetAllow can be used to
configure Tomcat to accept curly braces ({ and }) and the pipe symbol (|)
in not encoded form, as these are often used in URLs without being properly
encoded.

* A bug was discovered in the error handling of the send file code for the
NIO HTTP connector. This led to the current Processor object being added to
the Processor cache multiple times allowing information leakage between
requests including, and not limited to, session ID and the response body.
(CVE-2016-8745)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1397484 - CVE-2016-6816 tomcat: HTTP Request smuggling vulnerability due to permitting invalid character in HTTP requests
1403824 - CVE-2016-8745 tomcat: information disclosure due to incorrect Processor sharing

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
tomcat-7.0.69-11.el7_3.src.rpm

noarch:
tomcat-servlet-3.0-api-7.0.69-11.el7_3.noarch.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
tomcat-7.0.69-11.el7_3.noarch.rpm
tomcat-admin-webapps-7.0.69-11.el7_3.noarch.rpm
tomcat-docs-webapp-7.0.69-11.el7_3.noarch.rpm
tomcat-el-2.2-api-7.0.69-11.el7_3.noarch.rpm
tomcat-javadoc-7.0.69-11.el7_3.noarch.rpm
tomcat-jsp-2.2-api-7.0.69-11.el7_3.noarch.rpm
tomcat-jsvc-7.0.69-11.el7_3.noarch.rpm
tomcat-lib-7.0.69-11.el7_3.noarch.rpm
tomcat-webapps-7.0.69-11.el7_3.noarch.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
tomcat-7.0.69-11.el7_3.src.rpm

noarch:
tomcat-servlet-3.0-api-7.0.69-11.el7_3.noarch.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
tomcat-7.0.69-11.el7_3.noarch.rpm
tomcat-admin-webapps-7.0.69-11.el7_3.noarch.rpm
tomcat-docs-webapp-7.0.69-11.el7_3.noarch.rpm
tomcat-el-2.2-api-7.0.69-11.el7_3.noarch.rpm
tomcat-javadoc-7.0.69-11.el7_3.noarch.rpm
tomcat-jsp-2.2-api-7.0.69-11.el7_3.noarch.rpm
tomcat-jsvc-7.0.69-11.el7_3.noarch.rpm
tomcat-lib-7.0.69-11.el7_3.noarch.rpm
tomcat-webapps-7.0.69-11.el7_3.noarch.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
tomcat-7.0.69-11.el7_3.src.rpm

noarch:
tomcat-7.0.69-11.el7_3.noarch.rpm
tomcat-admin-webapps-7.0.69-11.el7_3.noarch.rpm
tomcat-el-2.2-api-7.0.69-11.el7_3.noarch.rpm
tomcat-jsp-2.2-api-7.0.69-11.el7_3.noarch.rpm
tomcat-lib-7.0.69-11.el7_3.noarch.rpm
tomcat-servlet-3.0-api-7.0.69-11.el7_3.noarch.rpm
tomcat-webapps-7.0.69-11.el7_3.noarch.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
tomcat-7.0.69-11.el7_3.noarch.rpm
tomcat-admin-webapps-7.0.69-11.el7_3.noarch.rpm
tomcat-docs-webapp-7.0.69-11.el7_3.noarch.rpm
tomcat-el-2.2-api-7.0.69-11.el7_3.noarch.rpm
tomcat-javadoc-7.0.69-11.el7_3.noarch.rpm
tomcat-jsp-2.2-api-7.0.69-11.el7_3.noarch.rpm
tomcat-jsvc-7.0.69-11.el7_3.noarch.rpm
tomcat-lib-7.0.69-11.el7_3.noarch.rpm
tomcat-webapps-7.0.69-11.el7_3.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
tomcat-7.0.69-11.el7_3.src.rpm

noarch:
tomcat-7.0.69-11.el7_3.noarch.rpm
tomcat-admin-webapps-7.0.69-11.el7_3.noarch.rpm
tomcat-el-2.2-api-7.0.69-11.el7_3.noarch.rpm
tomcat-jsp-2.2-api-7.0.69-11.el7_3.noarch.rpm
tomcat-lib-7.0.69-11.el7_3.noarch.rpm
tomcat-servlet-3.0-api-7.0.69-11.el7_3.noarch.rpm
tomcat-webapps-7.0.69-11.el7_3.noarch.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
tomcat-docs-webapp-7.0.69-11.el7_3.noarch.rpm
tomcat-javadoc-7.0.69-11.el7_3.noarch.rpm
tomcat-jsvc-7.0.69-11.el7_3.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-6816
https://access.redhat.com/security/cve/CVE-2016-8745
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFY7n94XlSAg2UNWIIRAmjPAJ9bk8IBbgSqjZoV7R+WBZNUGHOKfwCcCZBj
I6oGMjVT1JjlWEBHS/2zKeI=
=EWzy
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close