You are here
Home > Preporuke > Više ranjivosti programskog paketa tomcat

Više ranjivosti programskog paketa tomcat

  • Detalji os-a: LSU
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

SUSE Security Update: Security update for tomcat
______________________________________________________________________________

Announcement ID: SUSE-SU-2016:0822-1
Rating: important
References: #967812 #967814 #967815 #967964 #967965 #967966
#967967
Cross-References: CVE-2015-5174 CVE-2015-5345 CVE-2015-5346
CVE-2015-5351 CVE-2016-0706 CVE-2016-0714
CVE-2016-0763
Affected Products:
SUSE Linux Enterprise Server 12
______________________________________________________________________________

An update that fixes 7 vulnerabilities is now available.

Description:

This update for tomcat fixes the following security issues.

Tomcat has been updated from 7.0.55 to 7.0.68.

* CVE-2015-5174: Directory traversal vulnerability in RequestUtil.java in
Apache Tomcat allowed remote authenticated users to bypass intended
SecurityManager restrictions and list a parent directory via a /..
(slash dot dot) in a pathname used by a web application in a
getResource, getResourceAsStream, or getResourcePaths call, as
demonstrated by the $CATALINA_BASE/webapps directory. (bsc#967967)
* CVE-2015-5346: Session fixation vulnerability in Apache Tomcat when
different session settings are used for deployments of multiple versions
of the same web application, might have allowed remote attackers to
hijack web sessions by leveraging use of a requestedSessionSSL field
for an unintended request, related to CoyoteAdapter.java and
Request.java. (bsc#967814)
* CVE-2015-5345: The Mapper component in Apache Tomcat processes redirects
before considering security constraints and Filters, which allowed
remote attackers to determine the existence of a directory via a URL
that lacks a trailing / (slash) character. (bsc#967965)
* CVE-2015-5351: The (1) Manager and (2) Host Manager applications in
Apache Tomcat established sessions and send CSRF tokens for arbitrary
new requests, which allowed remote attackers to bypass a CSRF protection
mechanism by using a token. (bsc#967812)
* CVE-2016-0706: Apache Tomcat did not place
org.apache.catalina.manager.StatusManagerServlet on the
org/apache/catalina/core/RestrictedServlets.properties list, which
allowed remote authenticated users to bypass intended SecurityManager
restrictions and read arbitrary HTTP requests, and consequently
discover session ID values, via a crafted web application. (bsc#967815)
* CVE-2016-0714: The session-persistence implementation in Apache Tomcat
mishandled session attributes, which allowed remote authenticated users
to bypass intended SecurityManager restrictions and execute arbitrary
code in a privileged context via a web application that places a crafted
object in a session. (bsc#967964)
* CVE-2016-0763: The setGlobalContext method in
org/apache/naming/factory/ResourceLinkFactory.java in Apache Tomcat did
not consider whether ResourceLinkFactory.setGlobalContext callers are
authorized, which allowed remote authenticated users to bypass intended
SecurityManager restrictions and read or write to arbitrary application
data, or cause a denial of service (application disruption), via a web
application that sets a crafted global context. (bsc#967966)

See https://tomcat.apache.org/tomcat-7.0-doc/changelog.html for other
fixes since 7.0.55

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Server 12:

zypper in -t patch SUSE-SLE-SERVER-12-2016-478=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Server 12 (noarch):

tomcat-7.0.68-7.6.1
tomcat-admin-webapps-7.0.68-7.6.1
tomcat-docs-webapp-7.0.68-7.6.1
tomcat-el-2_2-api-7.0.68-7.6.1
tomcat-javadoc-7.0.68-7.6.1
tomcat-jsp-2_2-api-7.0.68-7.6.1
tomcat-lib-7.0.68-7.6.1
tomcat-servlet-3_0-api-7.0.68-7.6.1
tomcat-webapps-7.0.68-7.6.1

References:

https://www.suse.com/security/cve/CVE-2015-5174.html
https://www.suse.com/security/cve/CVE-2015-5345.html
https://www.suse.com/security/cve/CVE-2015-5346.html
https://www.suse.com/security/cve/CVE-2015-5351.html
https://www.suse.com/security/cve/CVE-2016-0706.html
https://www.suse.com/security/cve/CVE-2016-0714.html
https://www.suse.com/security/cve/CVE-2016-0763.html
https://bugzilla.suse.com/967812
https://bugzilla.suse.com/967814
https://bugzilla.suse.com/967815
https://bugzilla.suse.com/967964
https://bugzilla.suse.com/967965
https://bugzilla.suse.com/967966
https://bugzilla.suse.com/967967


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

 

 

   SUSE Security Update: Security update for tomcat6
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:0839-1
Rating:             important
References:         #934219 #967815 #967964 #967965 #967967
Cross-References:   CVE-2015-5174 CVE-2015-5345 CVE-2016-0706
                    CVE-2016-0714
Affected Products:
                    SUSE Linux Enterprise Server 11-SP4
______________________________________________________________________________

   An update that solves four vulnerabilities and has one
   errata is now available.

Description:

   This update for tomcat6 fixes the following issues:

   The version was updated from 6.0.41 to 6.0.45.

   Security issues fixed:

   * CVE-2015-5174: Directory traversal vulnerability in RequestUtil.java in
     Apache Tomcat allowed remote authenticated users to bypass intended
     SecurityManager restrictions and list a parent directory via a /..
     (slash dot dot) in a pathname used by a web application in a
     getResource, getResourceAsStream, or getResourcePaths call, as
     demonstrated by the $CATALINA_BASE/webapps directory.  (bsc#967967)
   * CVE-2015-5345: The Mapper component in Apache Tomcat processes redirects
     before considering security constraints and Filters, which allowed
     remote attackers to determine the existence of a directory via a URL
     that lacks a trailing / (slash) character. (bsc#967965)
   * CVE-2016-0706: Apache Tomcat did not place
     org.apache.catalina.manager.StatusManagerServlet on the
     org/apache/catalina/core/RestrictedServlets.properties list, which
      allowed remote authenticated users to bypass intended SecurityManager
      restrictions and read arbitrary HTTP requests, and consequently
      discover session ID values, via a crafted web application.  (bsc#967815)
   * CVE-2016-0714: The session-persistence implementation in Apache Tomcat
     mishandled session attributes, which allowed remote authenticated users
     to bypass intended SecurityManager restrictions and execute arbitrary
     code in a privileged context via a web application that places a crafted
     object in a session. (bsc#967964)

Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   – SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-tomcat6-12465=1

   To bring your system up-to-date, use “zypper patch”.

Package List:

   – SUSE Linux Enterprise Server 11-SP4 (noarch):

      tomcat6-6.0.45-0.50.1
      tomcat6-admin-webapps-6.0.45-0.50.1
      tomcat6-docs-webapp-6.0.45-0.50.1
      tomcat6-javadoc-6.0.45-0.50.1
      tomcat6-jsp-2_1-api-6.0.45-0.50.1
      tomcat6-lib-6.0.45-0.50.1
      tomcat6-servlet-2_5-api-6.0.45-0.50.1
      tomcat6-webapps-6.0.45-0.50.1

References:

   https://www.suse.com/security/cve/CVE-2015-5174.html
   https://www.suse.com/security/cve/CVE-2015-5345.html
   https://www.suse.com/security/cve/CVE-2016-0706.html
   https://www.suse.com/security/cve/CVE-2016-0714.html
   https://bugzilla.suse.com/934219
   https://bugzilla.suse.com/967815
   https://bugzilla.suse.com/967964
   https://bugzilla.suse.com/967965
   https://bugzilla.suse.com/967967


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

 

 

AutorTomislav Protega
Cert idNCERT-REF-2016-03-0010-ADV
CveCVE-2015-5174 CVE-2015-5345 CVE-2015-5346 CVE-2015-5351 CVE-2016-0706 CVE-2016-0714 CVE-2016-0763
ID izvornikaSUSE-SU-2016:0822-1
Proizvodtomcat
Izvorhttp://www.suse.com
Top
More in Preporuke
Ranjivosti programskog paketa git

Otkrivene su dvije ranjivosti u programskom paketu git za Fedoru. Ranjivosti su pronađene u komponenti Repository, a udaljenim napadačima omogućuju...

Close