[RHSA-2017:1809-01] Important: tomcat security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Jul 27 06:11:18 UTC 2017


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: tomcat security update
Advisory ID:       RHSA-2017:1809-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:1809
Issue date:        2017-07-27
CVE Names:         CVE-2017-5648 CVE-2017-5664 
=====================================================================

1. Summary:

An update for tomcat is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch
Red Hat Enterprise Linux Client Optional (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch
Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Enterprise Linux Server Optional (v. 7) - noarch
Red Hat Enterprise Linux Workstation (v. 7) - noarch
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch

3. Description:

Apache Tomcat is a servlet container for the Java Servlet and JavaServer
Pages (JSP) technologies.

Security Fix(es):

* A vulnerability was discovered in the error page mechanism in Tomcat's
DefaultServlet implementation. A crafted HTTP request could cause undesired
side effects, possibly including the removal or replacement of the custom
error page. (CVE-2017-5664)

* A vulnerability was discovered in Tomcat. When running an untrusted
application under a SecurityManager it was possible, under some
circumstances, for that application to retain references to the request or
response objects and thereby access and/or modify information associated
with another web application. (CVE-2017-5648)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1441223 - CVE-2017-5648 tomcat: Calls to application listeners did not use the appropriate facade object
1459158 - CVE-2017-5664 tomcat: Security constrained bypass in error page mechanism

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
tomcat-7.0.69-12.el7_3.src.rpm

noarch:
tomcat-servlet-3.0-api-7.0.69-12.el7_3.noarch.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
tomcat-7.0.69-12.el7_3.noarch.rpm
tomcat-admin-webapps-7.0.69-12.el7_3.noarch.rpm
tomcat-docs-webapp-7.0.69-12.el7_3.noarch.rpm
tomcat-el-2.2-api-7.0.69-12.el7_3.noarch.rpm
tomcat-javadoc-7.0.69-12.el7_3.noarch.rpm
tomcat-jsp-2.2-api-7.0.69-12.el7_3.noarch.rpm
tomcat-jsvc-7.0.69-12.el7_3.noarch.rpm
tomcat-lib-7.0.69-12.el7_3.noarch.rpm
tomcat-webapps-7.0.69-12.el7_3.noarch.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
tomcat-7.0.69-12.el7_3.src.rpm

noarch:
tomcat-servlet-3.0-api-7.0.69-12.el7_3.noarch.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
tomcat-7.0.69-12.el7_3.noarch.rpm
tomcat-admin-webapps-7.0.69-12.el7_3.noarch.rpm
tomcat-docs-webapp-7.0.69-12.el7_3.noarch.rpm
tomcat-el-2.2-api-7.0.69-12.el7_3.noarch.rpm
tomcat-javadoc-7.0.69-12.el7_3.noarch.rpm
tomcat-jsp-2.2-api-7.0.69-12.el7_3.noarch.rpm
tomcat-jsvc-7.0.69-12.el7_3.noarch.rpm
tomcat-lib-7.0.69-12.el7_3.noarch.rpm
tomcat-webapps-7.0.69-12.el7_3.noarch.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
tomcat-7.0.69-12.el7_3.src.rpm

noarch:
tomcat-7.0.69-12.el7_3.noarch.rpm
tomcat-admin-webapps-7.0.69-12.el7_3.noarch.rpm
tomcat-el-2.2-api-7.0.69-12.el7_3.noarch.rpm
tomcat-jsp-2.2-api-7.0.69-12.el7_3.noarch.rpm
tomcat-lib-7.0.69-12.el7_3.noarch.rpm
tomcat-servlet-3.0-api-7.0.69-12.el7_3.noarch.rpm
tomcat-webapps-7.0.69-12.el7_3.noarch.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
tomcat-7.0.69-12.el7_3.noarch.rpm
tomcat-admin-webapps-7.0.69-12.el7_3.noarch.rpm
tomcat-docs-webapp-7.0.69-12.el7_3.noarch.rpm
tomcat-el-2.2-api-7.0.69-12.el7_3.noarch.rpm
tomcat-javadoc-7.0.69-12.el7_3.noarch.rpm
tomcat-jsp-2.2-api-7.0.69-12.el7_3.noarch.rpm
tomcat-jsvc-7.0.69-12.el7_3.noarch.rpm
tomcat-lib-7.0.69-12.el7_3.noarch.rpm
tomcat-webapps-7.0.69-12.el7_3.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
tomcat-7.0.69-12.el7_3.src.rpm

noarch:
tomcat-7.0.69-12.el7_3.noarch.rpm
tomcat-admin-webapps-7.0.69-12.el7_3.noarch.rpm
tomcat-el-2.2-api-7.0.69-12.el7_3.noarch.rpm
tomcat-jsp-2.2-api-7.0.69-12.el7_3.noarch.rpm
tomcat-lib-7.0.69-12.el7_3.noarch.rpm
tomcat-servlet-3.0-api-7.0.69-12.el7_3.noarch.rpm
tomcat-webapps-7.0.69-12.el7_3.noarch.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
tomcat-docs-webapp-7.0.69-12.el7_3.noarch.rpm
tomcat-javadoc-7.0.69-12.el7_3.noarch.rpm
tomcat-jsvc-7.0.69-12.el7_3.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-5648
https://access.redhat.com/security/cve/CVE-2017-5664
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZeYTJXlSAg2UNWIIRAiRLAJ9mLApI6LC2N8mfgxyqv7Ndu04maACfaPeM
/dGPQXHuX1omxWSQ/miLBj8=
=Ia1W
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list