-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: tomcat6 security and bug fix update Advisory ID: RHSA-2016:2045-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2045.html Issue date: 2016-10-10 CVE Names: CVE-2015-5174 CVE-2015-5345 CVE-2016-0706 CVE-2016-0714 CVE-2016-5388 CVE-2016-6325 ===================================================================== 1. Summary: An update for tomcat6 is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - noarch Red Hat Enterprise Linux HPC Node (v. 6) - noarch Red Hat Enterprise Linux Server (v. 6) - noarch Red Hat Enterprise Linux Workstation (v. 6) - noarch 3. Description: Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. Security Fix(es): * It was discovered that the Tomcat packages installed certain configuration files read by the Tomcat initialization script as writeable to the tomcat group. A member of the group or a malicious web application deployed on Tomcat could use this flaw to escalate their privileges. (CVE-2016-6325) * It was found that several Tomcat session persistence mechanisms could allow a remote, authenticated user to bypass intended SecurityManager restrictions and execute arbitrary code in a privileged context via a web application that placed a crafted object in a session. (CVE-2016-0714) * It was discovered that tomcat used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5388) * A directory traversal flaw was found in Tomcat's RequestUtil.java. A remote, authenticated user could use this flaw to bypass intended SecurityManager restrictions and list a parent directory via a '/..' in a pathname used by a web application in a getResource, getResourceAsStream, or getResourcePaths call, as demonstrated by the $CATALINA_BASE/webapps directory. (CVE-2015-5174) * It was found that Tomcat could reveal the presence of a directory even when that directory was protected by a security constraint. A user could make a request to a directory via a URL not ending with a slash and, depending on whether Tomcat redirected that request, could confirm whether that directory existed. (CVE-2015-5345) * It was found that Tomcat allowed the StatusManagerServlet to be loaded by a web application when a security manager was configured. This allowed a web application to list all deployed web applications and expose sensitive information such as session IDs. (CVE-2016-0706) Red Hat would like to thank Scott Geary (VendHQ) for reporting CVE-2016-5388. The CVE-2016-6325 issue was discovered by Red Hat Product Security. Bug Fix(es): * Due to a bug in the tomcat6 spec file, the catalina.out file's md5sum, size, and mtime attributes were compared to the file's attributes at installation time. Because these attributes change after the service is started, the "rpm -V" command previously failed. With this update, the attributes mentioned above are ignored in the RPM verification and the catalina.out file now passes the verification check. (BZ#1357123) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1265698 - CVE-2015-5174 tomcat: URL Normalization issue 1311082 - CVE-2016-0714 tomcat: Security Manager bypass via persistence mechanisms 1311087 - CVE-2016-0706 tomcat: security manager bypass via StatusManagerServlet 1311089 - CVE-2015-5345 tomcat: directory disclosure 1353809 - CVE-2016-5388 Tomcat: CGI sets environmental variable based on user supplied Proxy request header 1357123 - rpm -V tomcat6 fails due on /var/log/tomcat6/catalina.out [rhel-6.8.z] 1367447 - CVE-2016-6325 tomcat: tomcat writable config files allow privilege escalation 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: tomcat6-6.0.24-98.el6_8.src.rpm noarch: tomcat6-6.0.24-98.el6_8.noarch.rpm tomcat6-admin-webapps-6.0.24-98.el6_8.noarch.rpm tomcat6-docs-webapp-6.0.24-98.el6_8.noarch.rpm tomcat6-el-2.1-api-6.0.24-98.el6_8.noarch.rpm tomcat6-javadoc-6.0.24-98.el6_8.noarch.rpm tomcat6-jsp-2.1-api-6.0.24-98.el6_8.noarch.rpm tomcat6-lib-6.0.24-98.el6_8.noarch.rpm tomcat6-servlet-2.5-api-6.0.24-98.el6_8.noarch.rpm tomcat6-webapps-6.0.24-98.el6_8.noarch.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: tomcat6-6.0.24-98.el6_8.src.rpm noarch: tomcat6-6.0.24-98.el6_8.noarch.rpm tomcat6-admin-webapps-6.0.24-98.el6_8.noarch.rpm tomcat6-docs-webapp-6.0.24-98.el6_8.noarch.rpm tomcat6-el-2.1-api-6.0.24-98.el6_8.noarch.rpm tomcat6-javadoc-6.0.24-98.el6_8.noarch.rpm tomcat6-jsp-2.1-api-6.0.24-98.el6_8.noarch.rpm tomcat6-lib-6.0.24-98.el6_8.noarch.rpm tomcat6-servlet-2.5-api-6.0.24-98.el6_8.noarch.rpm tomcat6-webapps-6.0.24-98.el6_8.noarch.rpm Red Hat Enterprise Linux Server (v. 6): Source: tomcat6-6.0.24-98.el6_8.src.rpm noarch: tomcat6-6.0.24-98.el6_8.noarch.rpm tomcat6-admin-webapps-6.0.24-98.el6_8.noarch.rpm tomcat6-docs-webapp-6.0.24-98.el6_8.noarch.rpm tomcat6-el-2.1-api-6.0.24-98.el6_8.noarch.rpm tomcat6-javadoc-6.0.24-98.el6_8.noarch.rpm tomcat6-jsp-2.1-api-6.0.24-98.el6_8.noarch.rpm tomcat6-lib-6.0.24-98.el6_8.noarch.rpm tomcat6-servlet-2.5-api-6.0.24-98.el6_8.noarch.rpm tomcat6-webapps-6.0.24-98.el6_8.noarch.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: tomcat6-6.0.24-98.el6_8.src.rpm noarch: tomcat6-6.0.24-98.el6_8.noarch.rpm tomcat6-admin-webapps-6.0.24-98.el6_8.noarch.rpm tomcat6-docs-webapp-6.0.24-98.el6_8.noarch.rpm tomcat6-el-2.1-api-6.0.24-98.el6_8.noarch.rpm tomcat6-javadoc-6.0.24-98.el6_8.noarch.rpm tomcat6-jsp-2.1-api-6.0.24-98.el6_8.noarch.rpm tomcat6-lib-6.0.24-98.el6_8.noarch.rpm tomcat6-servlet-2.5-api-6.0.24-98.el6_8.noarch.rpm tomcat6-webapps-6.0.24-98.el6_8.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-5174 https://access.redhat.com/security/cve/CVE-2015-5345 https://access.redhat.com/security/cve/CVE-2016-0706 https://access.redhat.com/security/cve/CVE-2016-0714 https://access.redhat.com/security/cve/CVE-2016-5388 https://access.redhat.com/security/cve/CVE-2016-6325 https://access.redhat.com/security/updates/classification/#important https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.45 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFX+/4AXlSAg2UNWIIRAjm0AJ9rYknhq2i5F0ykr0zogwOYt9DJ6QCdHkkb kkUxsjVWgiQohr2wjkMhuFg= =OFvs -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce