exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-3080-01

Red Hat Security Advisory 2017-3080-01
Posted Oct 30, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-3080-01 - Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages technologies. Security Fix: A vulnerability was discovered in Tomcat's handling of pipelined requests when "Sendfile" was used. If sendfile processing completed quickly, it was possible for the Processor to be added to the processor cache twice. This could lead to invalid responses or information disclosure. A vulnerability was discovered in the error page mechanism in Tomcat's DefaultServlet implementation. A crafted HTTP request could cause undesired side effects, possibly including the removal or replacement of the custom error page.

tags | advisory, java, web, info disclosure
systems | linux, redhat
advisories | CVE-2017-12615, CVE-2017-12617, CVE-2017-5647, CVE-2017-5664
SHA-256 | 72e971421dc578d94992998ea2583fa3d26096b02f8d1943c478536a76eccf76

Red Hat Security Advisory 2017-3080-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: tomcat6 security update
Advisory ID: RHSA-2017:3080-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:3080
Issue date: 2017-10-29
CVE Names: CVE-2017-12615 CVE-2017-12617 CVE-2017-5647
CVE-2017-5664
=====================================================================

1. Summary:

An update for tomcat6 is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Optional (v. 6) - noarch
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch
Red Hat Enterprise Linux Server (v. 6) - noarch
Red Hat Enterprise Linux Server Optional (v. 6) - noarch
Red Hat Enterprise Linux Workstation (v. 6) - noarch
Red Hat Enterprise Linux Workstation Optional (v. 6) - noarch

3. Description:

Apache Tomcat is a servlet container for the Java Servlet and JavaServer
Pages (JSP) technologies.

Security Fix(es):

* A vulnerability was discovered in Tomcat's handling of pipelined requests
when "Sendfile" was used. If sendfile processing completed quickly, it was
possible for the Processor to be added to the processor cache twice. This
could lead to invalid responses or information disclosure. (CVE-2017-5647)

* A vulnerability was discovered in the error page mechanism in Tomcat's
DefaultServlet implementation. A crafted HTTP request could cause undesired
side effects, possibly including the removal or replacement of the custom
error page. (CVE-2017-5664)

* Two vulnerabilities were discovered in Tomcat where if a servlet context
was configured with readonly=false and HTTP PUT requests were allowed, an
attacker could upload a JSP file to that context and achieve code
execution. (CVE-2017-12615, CVE-2017-12617)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1441205 - CVE-2017-5647 tomcat: Incorrect handling of pipelined requests when send file was used
1459158 - CVE-2017-5664 tomcat: Security constrained bypass in error page mechanism
1461851 - The tomcat6 build is incompatible with the ECJ update
1493220 - CVE-2017-12615 tomcat: Remote Code Execution via JSP Upload
1494283 - CVE-2017-12617 tomcat: Remote Code Execution bypass for CVE-2017-12615

6. Package List:

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
tomcat6-6.0.24-111.el6_9.src.rpm

noarch:
tomcat6-6.0.24-111.el6_9.noarch.rpm
tomcat6-admin-webapps-6.0.24-111.el6_9.noarch.rpm
tomcat6-docs-webapp-6.0.24-111.el6_9.noarch.rpm
tomcat6-el-2.1-api-6.0.24-111.el6_9.noarch.rpm
tomcat6-javadoc-6.0.24-111.el6_9.noarch.rpm
tomcat6-jsp-2.1-api-6.0.24-111.el6_9.noarch.rpm
tomcat6-lib-6.0.24-111.el6_9.noarch.rpm
tomcat6-servlet-2.5-api-6.0.24-111.el6_9.noarch.rpm
tomcat6-webapps-6.0.24-111.el6_9.noarch.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
tomcat6-6.0.24-111.el6_9.src.rpm

noarch:
tomcat6-6.0.24-111.el6_9.noarch.rpm
tomcat6-admin-webapps-6.0.24-111.el6_9.noarch.rpm
tomcat6-docs-webapp-6.0.24-111.el6_9.noarch.rpm
tomcat6-el-2.1-api-6.0.24-111.el6_9.noarch.rpm
tomcat6-javadoc-6.0.24-111.el6_9.noarch.rpm
tomcat6-jsp-2.1-api-6.0.24-111.el6_9.noarch.rpm
tomcat6-lib-6.0.24-111.el6_9.noarch.rpm
tomcat6-servlet-2.5-api-6.0.24-111.el6_9.noarch.rpm
tomcat6-webapps-6.0.24-111.el6_9.noarch.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
tomcat6-6.0.24-111.el6_9.src.rpm

noarch:
tomcat6-6.0.24-111.el6_9.noarch.rpm
tomcat6-el-2.1-api-6.0.24-111.el6_9.noarch.rpm
tomcat6-jsp-2.1-api-6.0.24-111.el6_9.noarch.rpm
tomcat6-lib-6.0.24-111.el6_9.noarch.rpm
tomcat6-servlet-2.5-api-6.0.24-111.el6_9.noarch.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

noarch:
tomcat6-admin-webapps-6.0.24-111.el6_9.noarch.rpm
tomcat6-docs-webapp-6.0.24-111.el6_9.noarch.rpm
tomcat6-javadoc-6.0.24-111.el6_9.noarch.rpm
tomcat6-webapps-6.0.24-111.el6_9.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
tomcat6-6.0.24-111.el6_9.src.rpm

noarch:
tomcat6-6.0.24-111.el6_9.noarch.rpm
tomcat6-el-2.1-api-6.0.24-111.el6_9.noarch.rpm
tomcat6-jsp-2.1-api-6.0.24-111.el6_9.noarch.rpm
tomcat6-lib-6.0.24-111.el6_9.noarch.rpm
tomcat6-servlet-2.5-api-6.0.24-111.el6_9.noarch.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

noarch:
tomcat6-admin-webapps-6.0.24-111.el6_9.noarch.rpm
tomcat6-docs-webapp-6.0.24-111.el6_9.noarch.rpm
tomcat6-javadoc-6.0.24-111.el6_9.noarch.rpm
tomcat6-webapps-6.0.24-111.el6_9.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-12615
https://access.redhat.com/security/cve/CVE-2017-12617
https://access.redhat.com/security/cve/CVE-2017-5647
https://access.redhat.com/security/cve/CVE-2017-5664
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZ9m/mXlSAg2UNWIIRAovAAJ9CpiywXfHnA8IoloN3X8uAiQdctACgrmUU
LQvJ4nLI4fBaw5mKqe1aNQY=
=G9kA
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close