exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-1801-01

Red Hat Security Advisory 2017-1801-01
Posted Jul 25, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-1801-01 - Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector, JBoss HTTP Connector, Hibernate, and the Tomcat Native library. This release of Red Hat JBoss Web Server 3.1 Service Pack 1 serves as a replacement for Red Hat JBoss Web Server 3.1, and includes bug fixes.

tags | advisory, java, web
systems | linux, redhat
advisories | CVE-2017-5645, CVE-2017-5647, CVE-2017-5648, CVE-2017-5664
SHA-256 | 4845740ebc70babce611a556483d39dc408012eba864ad9958098ff60f729ef5

Red Hat Security Advisory 2017-1801-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat JBoss Web Server 3.1.0 Service Pack 1 security update
Advisory ID: RHSA-2017:1801-01
Product: Red Hat JBoss Web Server
Advisory URL: https://access.redhat.com/errata/RHSA-2017:1801
Issue date: 2017-07-25
CVE Names: CVE-2017-5645 CVE-2017-5647 CVE-2017-5648
CVE-2017-5664
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Web Server 3.1 for RHEL 6 and
Red Hat JBoss Web Server 3.1 for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Web Server 3.1 for RHEL 6 - i386, noarch, x86_64
Red Hat JBoss Web Server 3.1 for RHEL 7 - noarch, x86_64

3. Description:

Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the Apache
HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector
(mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat
Native library.

This release of Red Hat JBoss Web Server 3.1 Service Pack 1 serves as a
replacement for Red Hat JBoss Web Server 3.1, and includes bug fixes, which
are documented in the Release Notes document linked to in the References.

Security Fix(es):

* It was found that when using remote logging with log4j socket server the
log4j server would deserialize any log event received via TCP or UDP. An
attacker could use this flaw to send a specially crafted log event that,
during deserialization, would execute arbitrary code in the context of the
logger application. (CVE-2017-5645)

* A vulnerability was discovered in tomcat's handling of pipelined requests
when "Sendfile" was used. If sendfile processing completed quickly, it was
possible for the Processor to be added to the processor cache twice. This
could lead to invalid responses or information disclosure. (CVE-2017-5647)

* A vulnerability was discovered in the error page mechanism in Tomcat's
DefaultServlet implementation. A crafted HTTP request could cause undesired
side effects, possibly including the removal or replacement of the custom
error page. (CVE-2017-5664)

* A vulnerability was discovered in tomcat. When running an untrusted
application under a SecurityManager it was possible, under some
circumstances, for that application to retain references to the request or
response objects and thereby access and/or modify information associated
with another web application. (CVE-2017-5648)

4. Solution:

Before applying the update, back up your existing Red Hat JBoss Web Server
installation (including all applications and configuration files).

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1441205 - CVE-2017-5647 tomcat: Incorrect handling of pipelined requests when send file was used
1441223 - CVE-2017-5648 tomcat: Calls to application listeners did not use the appropriate facade object
1443635 - CVE-2017-5645 log4j: Socket receiver deserialization vulnerability
1459158 - CVE-2017-5664 tomcat: Security constrained bypass in error page mechanism

6. JIRA issues fixed (https://issues.jboss.org/):

JWS-657 - tomcat-native installs RHEL apr in addition to jbcs-httpd24-httpd-libs
JWS-667 - Subject incorrectly removed from user session
JWS-695 - tomcat7_t and tomcat8_t domains are in unconfined_domain
JWS-709 - RPM missing selinux-policy dependency
JWS-716 - Backport 60087 for Tomcat 8
JWS-717 - RFC 7230/3986 url requirement that prevents unencoded curly braces should be optional, since it breaks existing sites
JWS-721 - CORS filter Vary header missing
JWS-725 - /usr/share/tomcat7 needs world execute permissions to function on openshift v2
JWS-741 - Configurations in conf.d are not applied
JWS-760 - [ASF BZ 59961] Provide an option to enable/disable processing of Class-Path entry in a jar's manifest file

7. Package List:

Red Hat JBoss Web Server 3.1 for RHEL 6:

Source:
log4j-eap6-1.2.16-12.redhat_3.1.ep6.el6.src.rpm
tomcat-native-1.2.8-10.redhat_10.ep7.el6.src.rpm
tomcat7-7.0.70-22.ep7.el6.src.rpm
tomcat8-8.0.36-24.ep7.el6.src.rpm

i386:
tomcat-native-1.2.8-10.redhat_10.ep7.el6.i686.rpm
tomcat-native-debuginfo-1.2.8-10.redhat_10.ep7.el6.i686.rpm

noarch:
log4j-eap6-1.2.16-12.redhat_3.1.ep6.el6.noarch.rpm
tomcat7-7.0.70-22.ep7.el6.noarch.rpm
tomcat7-admin-webapps-7.0.70-22.ep7.el6.noarch.rpm
tomcat7-docs-webapp-7.0.70-22.ep7.el6.noarch.rpm
tomcat7-el-2.2-api-7.0.70-22.ep7.el6.noarch.rpm
tomcat7-javadoc-7.0.70-22.ep7.el6.noarch.rpm
tomcat7-jsp-2.2-api-7.0.70-22.ep7.el6.noarch.rpm
tomcat7-jsvc-7.0.70-22.ep7.el6.noarch.rpm
tomcat7-lib-7.0.70-22.ep7.el6.noarch.rpm
tomcat7-log4j-7.0.70-22.ep7.el6.noarch.rpm
tomcat7-selinux-7.0.70-22.ep7.el6.noarch.rpm
tomcat7-servlet-3.0-api-7.0.70-22.ep7.el6.noarch.rpm
tomcat7-webapps-7.0.70-22.ep7.el6.noarch.rpm
tomcat8-8.0.36-24.ep7.el6.noarch.rpm
tomcat8-admin-webapps-8.0.36-24.ep7.el6.noarch.rpm
tomcat8-docs-webapp-8.0.36-24.ep7.el6.noarch.rpm
tomcat8-el-2.2-api-8.0.36-24.ep7.el6.noarch.rpm
tomcat8-javadoc-8.0.36-24.ep7.el6.noarch.rpm
tomcat8-jsp-2.3-api-8.0.36-24.ep7.el6.noarch.rpm
tomcat8-jsvc-8.0.36-24.ep7.el6.noarch.rpm
tomcat8-lib-8.0.36-24.ep7.el6.noarch.rpm
tomcat8-log4j-8.0.36-24.ep7.el6.noarch.rpm
tomcat8-selinux-8.0.36-24.ep7.el6.noarch.rpm
tomcat8-servlet-3.1-api-8.0.36-24.ep7.el6.noarch.rpm
tomcat8-webapps-8.0.36-24.ep7.el6.noarch.rpm

x86_64:
tomcat-native-1.2.8-10.redhat_10.ep7.el6.x86_64.rpm
tomcat-native-debuginfo-1.2.8-10.redhat_10.ep7.el6.x86_64.rpm

Red Hat JBoss Web Server 3.1 for RHEL 7:

Source:
log4j-eap6-1.2.16-12.redhat_3.1.ep6.el7.src.rpm
tomcat-native-1.2.8-10.redhat_10.ep7.el7.src.rpm
tomcat7-7.0.70-22.ep7.el7.src.rpm
tomcat8-8.0.36-24.ep7.el7.src.rpm

noarch:
log4j-eap6-1.2.16-12.redhat_3.1.ep6.el7.noarch.rpm
tomcat7-7.0.70-22.ep7.el7.noarch.rpm
tomcat7-admin-webapps-7.0.70-22.ep7.el7.noarch.rpm
tomcat7-docs-webapp-7.0.70-22.ep7.el7.noarch.rpm
tomcat7-el-2.2-api-7.0.70-22.ep7.el7.noarch.rpm
tomcat7-javadoc-7.0.70-22.ep7.el7.noarch.rpm
tomcat7-jsp-2.2-api-7.0.70-22.ep7.el7.noarch.rpm
tomcat7-jsvc-7.0.70-22.ep7.el7.noarch.rpm
tomcat7-lib-7.0.70-22.ep7.el7.noarch.rpm
tomcat7-log4j-7.0.70-22.ep7.el7.noarch.rpm
tomcat7-selinux-7.0.70-22.ep7.el7.noarch.rpm
tomcat7-servlet-3.0-api-7.0.70-22.ep7.el7.noarch.rpm
tomcat7-webapps-7.0.70-22.ep7.el7.noarch.rpm
tomcat8-8.0.36-24.ep7.el7.noarch.rpm
tomcat8-admin-webapps-8.0.36-24.ep7.el7.noarch.rpm
tomcat8-docs-webapp-8.0.36-24.ep7.el7.noarch.rpm
tomcat8-el-2.2-api-8.0.36-24.ep7.el7.noarch.rpm
tomcat8-javadoc-8.0.36-24.ep7.el7.noarch.rpm
tomcat8-jsp-2.3-api-8.0.36-24.ep7.el7.noarch.rpm
tomcat8-jsvc-8.0.36-24.ep7.el7.noarch.rpm
tomcat8-lib-8.0.36-24.ep7.el7.noarch.rpm
tomcat8-log4j-8.0.36-24.ep7.el7.noarch.rpm
tomcat8-selinux-8.0.36-24.ep7.el7.noarch.rpm
tomcat8-servlet-3.1-api-8.0.36-24.ep7.el7.noarch.rpm
tomcat8-webapps-8.0.36-24.ep7.el7.noarch.rpm

x86_64:
tomcat-native-1.2.8-10.redhat_10.ep7.el7.x86_64.rpm
tomcat-native-debuginfo-1.2.8-10.redhat_10.ep7.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2017-5645
https://access.redhat.com/security/cve/CVE-2017-5647
https://access.redhat.com/security/cve/CVE-2017-5648
https://access.redhat.com/security/cve/CVE-2017-5664
https://access.redhat.com/security/updates/classification/#important

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZd3byXlSAg2UNWIIRAtRWAJ9Te0IfpivK9CimMmNplSEKse3isgCePN1K
uf6N2qA8ipjhxaVXeCqG0P4=
=57v0
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close