what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-2247-01

Red Hat Security Advisory 2017-2247-01
Posted Aug 2, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2247-01 - Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages technologies. The following packages have been upgraded to a later upstream version: tomcat. Security Fix: The Realm implementations did not process the supplied password if the supplied user name did not exist. This made a timing attack possible to determine valid user names. Note that the default configuration includes the LockOutRealm which makes exploitation of this vulnerability harder.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2016-0762, CVE-2016-5018, CVE-2016-6794, CVE-2016-6796, CVE-2016-6797
SHA-256 | 28ecc46e08ed2b7c979a1d7c62817c76de3fec2f53c823ecfaaac34707e0b9d8

Red Hat Security Advisory 2017-2247-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Low: tomcat security, bug fix, and enhancement update
Advisory ID: RHSA-2017:2247-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:2247
Issue date: 2017-08-01
CVE Names: CVE-2016-0762 CVE-2016-5018 CVE-2016-6794
CVE-2016-6796 CVE-2016-6797
=====================================================================

1. Summary:

An update for tomcat is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch
Red Hat Enterprise Linux Client Optional (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch
Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Enterprise Linux Server Optional (v. 7) - noarch
Red Hat Enterprise Linux Workstation (v. 7) - noarch
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch

3. Description:

Apache Tomcat is a servlet container for the Java Servlet and JavaServer
Pages (JSP) technologies.

The following packages have been upgraded to a later upstream version:
tomcat (7.0.76). (BZ#1414895)

Security Fix(es):

* The Realm implementations did not process the supplied password if the
supplied user name did not exist. This made a timing attack possible to
determine valid user names. Note that the default configuration includes
the LockOutRealm which makes exploitation of this vulnerability harder.
(CVE-2016-0762)

* It was discovered that a malicious web application could bypass a
configured SecurityManager via a Tomcat utility method that was accessible
to web applications. (CVE-2016-5018)

* It was discovered that when a SecurityManager was configured, Tomcat's
system property replacement feature for configuration files could be used
by a malicious web application to bypass the SecurityManager and read
system properties that should not be visible. (CVE-2016-6794)

* It was discovered that a malicious web application could bypass a
configured SecurityManager via manipulation of the configuration parameters
for the JSP Servlet. (CVE-2016-6796)

* It was discovered that it was possible for a web application to access
any global JNDI resource whether an explicit ResourceLink had been
configured or not. (CVE-2016-6797)

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.4 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1390493 - CVE-2016-6797 tomcat: unrestricted access to global resources
1390515 - CVE-2016-6796 tomcat: security manager bypass via JSP Servlet config parameters
1390520 - CVE-2016-6794 tomcat: system property disclosure
1390525 - CVE-2016-5018 tomcat: security manager bypass via IntrospectHelper utility function
1390526 - CVE-2016-0762 tomcat: timing attack in Realm implementation
1411738 - Please update tomcat to >= 7.0.70 to fix ASF Bugzilla a Bug 59619
1414895 - Rebase tomcat to the current release

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
tomcat-7.0.76-2.el7.src.rpm

noarch:
tomcat-servlet-3.0-api-7.0.76-2.el7.noarch.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
tomcat-7.0.76-2.el7.noarch.rpm
tomcat-admin-webapps-7.0.76-2.el7.noarch.rpm
tomcat-docs-webapp-7.0.76-2.el7.noarch.rpm
tomcat-el-2.2-api-7.0.76-2.el7.noarch.rpm
tomcat-javadoc-7.0.76-2.el7.noarch.rpm
tomcat-jsp-2.2-api-7.0.76-2.el7.noarch.rpm
tomcat-jsvc-7.0.76-2.el7.noarch.rpm
tomcat-lib-7.0.76-2.el7.noarch.rpm
tomcat-webapps-7.0.76-2.el7.noarch.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
tomcat-7.0.76-2.el7.src.rpm

noarch:
tomcat-servlet-3.0-api-7.0.76-2.el7.noarch.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
tomcat-7.0.76-2.el7.noarch.rpm
tomcat-admin-webapps-7.0.76-2.el7.noarch.rpm
tomcat-docs-webapp-7.0.76-2.el7.noarch.rpm
tomcat-el-2.2-api-7.0.76-2.el7.noarch.rpm
tomcat-javadoc-7.0.76-2.el7.noarch.rpm
tomcat-jsp-2.2-api-7.0.76-2.el7.noarch.rpm
tomcat-jsvc-7.0.76-2.el7.noarch.rpm
tomcat-lib-7.0.76-2.el7.noarch.rpm
tomcat-webapps-7.0.76-2.el7.noarch.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
tomcat-7.0.76-2.el7.src.rpm

noarch:
tomcat-7.0.76-2.el7.noarch.rpm
tomcat-admin-webapps-7.0.76-2.el7.noarch.rpm
tomcat-el-2.2-api-7.0.76-2.el7.noarch.rpm
tomcat-jsp-2.2-api-7.0.76-2.el7.noarch.rpm
tomcat-lib-7.0.76-2.el7.noarch.rpm
tomcat-servlet-3.0-api-7.0.76-2.el7.noarch.rpm
tomcat-webapps-7.0.76-2.el7.noarch.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
tomcat-7.0.76-2.el7.noarch.rpm
tomcat-admin-webapps-7.0.76-2.el7.noarch.rpm
tomcat-docs-webapp-7.0.76-2.el7.noarch.rpm
tomcat-el-2.2-api-7.0.76-2.el7.noarch.rpm
tomcat-javadoc-7.0.76-2.el7.noarch.rpm
tomcat-jsp-2.2-api-7.0.76-2.el7.noarch.rpm
tomcat-jsvc-7.0.76-2.el7.noarch.rpm
tomcat-lib-7.0.76-2.el7.noarch.rpm
tomcat-webapps-7.0.76-2.el7.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
tomcat-7.0.76-2.el7.src.rpm

noarch:
tomcat-7.0.76-2.el7.noarch.rpm
tomcat-admin-webapps-7.0.76-2.el7.noarch.rpm
tomcat-el-2.2-api-7.0.76-2.el7.noarch.rpm
tomcat-jsp-2.2-api-7.0.76-2.el7.noarch.rpm
tomcat-lib-7.0.76-2.el7.noarch.rpm
tomcat-servlet-3.0-api-7.0.76-2.el7.noarch.rpm
tomcat-webapps-7.0.76-2.el7.noarch.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
tomcat-docs-webapp-7.0.76-2.el7.noarch.rpm
tomcat-javadoc-7.0.76-2.el7.noarch.rpm
tomcat-jsvc-7.0.76-2.el7.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-0762
https://access.redhat.com/security/cve/CVE-2016-5018
https://access.redhat.com/security/cve/CVE-2016-6794
https://access.redhat.com/security/cve/CVE-2016-6796
https://access.redhat.com/security/cve/CVE-2016-6797
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.4_Release_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZgQy1XlSAg2UNWIIRAsPlAKCFfPeNpu37ntqagCDsVcfpT0bcNgCfTmRw
ZmVFcADTzJk4LdB//FF568E=
=ZUBj
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close