You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa tomcat

Sigurnosni nedostaci programskog paketa tomcat

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: tomcat security update
Advisory ID: RHSA-2016:2046-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2046.html
Issue date: 2016-10-10
CVE Names: CVE-2014-7810 CVE-2015-5346 CVE-2016-5388
CVE-2016-5425 CVE-2016-6325
=====================================================================

1. Summary:

An update for tomcat is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – noarch
Red Hat Enterprise Linux Client Optional (v. 7) – noarch
Red Hat Enterprise Linux ComputeNode (v. 7) – noarch
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – noarch
Red Hat Enterprise Linux Server (v. 7) – noarch
Red Hat Enterprise Linux Server Optional (v. 7) – noarch
Red Hat Enterprise Linux Workstation (v. 7) – noarch
Red Hat Enterprise Linux Workstation Optional (v. 7) – noarch

3. Description:

Apache Tomcat is a servlet container for the Java Servlet and JavaServer
Pages (JSP) technologies.

Security Fix(es):

* It was discovered that the Tomcat packages installed configuration file
/usr/lib/tmpfiles.d/tomcat.conf writeable to the tomcat group. A member of
the group or a malicious web application deployed on Tomcat could use this
flaw to escalate their privileges. (CVE-2016-5425)

* It was discovered that the Tomcat packages installed certain
configuration files read by the Tomcat initialization script as writeable
to the tomcat group. A member of the group or a malicious web application
deployed on Tomcat could use this flaw to escalate their privileges.
(CVE-2016-6325)

* It was found that the expression language resolver evaluated expressions
within a privileged code section. A malicious web application could use
this flaw to bypass security manager protections. (CVE-2014-7810)

* It was discovered that tomcat used the value of the Proxy header from
HTTP requests to initialize the HTTP_PROXY environment variable for CGI
scripts, which in turn was incorrectly used by certain HTTP client
implementations to configure the proxy for outgoing HTTP requests. A remote
attacker could possibly use this flaw to redirect HTTP requests performed
by a CGI script to an attacker-controlled proxy via a malicious HTTP
request. (CVE-2016-5388)

* A session fixation flaw was found in the way Tomcat recycled the
requestedSessionSSL field. If at least one web application was configured
to use the SSL session ID as the HTTP session ID, an attacker could reuse a
previously used session ID for further requests. (CVE-2015-5346)

Red Hat would like to thank Dawid Golunski (http://legalhackers.com) for
reporting CVE-2016-5425 and Scott Geary (VendHQ) for reporting
CVE-2016-5388. The CVE-2016-6325 issue was discovered by Red Hat Product
Security.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1222573 – CVE-2014-7810 Tomcat/JbossWeb: security manager bypass via EL expressions
1311085 – CVE-2015-5346 tomcat: Session fixation
1353809 – CVE-2016-5388 Tomcat: CGI sets environmental variable based on user supplied Proxy request header
1362545 – CVE-2016-5425 tomcat: Local privilege escalation via systemd-tmpfiles service
1367447 – CVE-2016-6325 tomcat: tomcat writable config files allow privilege escalation

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
tomcat-7.0.54-8.el7_2.src.rpm

noarch:
tomcat-servlet-3.0-api-7.0.54-8.el7_2.noarch.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
tomcat-7.0.54-8.el7_2.noarch.rpm
tomcat-admin-webapps-7.0.54-8.el7_2.noarch.rpm
tomcat-docs-webapp-7.0.54-8.el7_2.noarch.rpm
tomcat-el-2.2-api-7.0.54-8.el7_2.noarch.rpm
tomcat-javadoc-7.0.54-8.el7_2.noarch.rpm
tomcat-jsp-2.2-api-7.0.54-8.el7_2.noarch.rpm
tomcat-jsvc-7.0.54-8.el7_2.noarch.rpm
tomcat-lib-7.0.54-8.el7_2.noarch.rpm
tomcat-webapps-7.0.54-8.el7_2.noarch.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
tomcat-7.0.54-8.el7_2.src.rpm

noarch:
tomcat-servlet-3.0-api-7.0.54-8.el7_2.noarch.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
tomcat-7.0.54-8.el7_2.noarch.rpm
tomcat-admin-webapps-7.0.54-8.el7_2.noarch.rpm
tomcat-docs-webapp-7.0.54-8.el7_2.noarch.rpm
tomcat-el-2.2-api-7.0.54-8.el7_2.noarch.rpm
tomcat-javadoc-7.0.54-8.el7_2.noarch.rpm
tomcat-jsp-2.2-api-7.0.54-8.el7_2.noarch.rpm
tomcat-jsvc-7.0.54-8.el7_2.noarch.rpm
tomcat-lib-7.0.54-8.el7_2.noarch.rpm
tomcat-webapps-7.0.54-8.el7_2.noarch.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
tomcat-7.0.54-8.el7_2.src.rpm

noarch:
tomcat-7.0.54-8.el7_2.noarch.rpm
tomcat-admin-webapps-7.0.54-8.el7_2.noarch.rpm
tomcat-el-2.2-api-7.0.54-8.el7_2.noarch.rpm
tomcat-jsp-2.2-api-7.0.54-8.el7_2.noarch.rpm
tomcat-lib-7.0.54-8.el7_2.noarch.rpm
tomcat-servlet-3.0-api-7.0.54-8.el7_2.noarch.rpm
tomcat-webapps-7.0.54-8.el7_2.noarch.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
tomcat-7.0.54-8.el7_2.noarch.rpm
tomcat-admin-webapps-7.0.54-8.el7_2.noarch.rpm
tomcat-docs-webapp-7.0.54-8.el7_2.noarch.rpm
tomcat-el-2.2-api-7.0.54-8.el7_2.noarch.rpm
tomcat-javadoc-7.0.54-8.el7_2.noarch.rpm
tomcat-jsp-2.2-api-7.0.54-8.el7_2.noarch.rpm
tomcat-jsvc-7.0.54-8.el7_2.noarch.rpm
tomcat-lib-7.0.54-8.el7_2.noarch.rpm
tomcat-webapps-7.0.54-8.el7_2.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
tomcat-7.0.54-8.el7_2.src.rpm

noarch:
tomcat-7.0.54-8.el7_2.noarch.rpm
tomcat-admin-webapps-7.0.54-8.el7_2.noarch.rpm
tomcat-el-2.2-api-7.0.54-8.el7_2.noarch.rpm
tomcat-jsp-2.2-api-7.0.54-8.el7_2.noarch.rpm
tomcat-lib-7.0.54-8.el7_2.noarch.rpm
tomcat-servlet-3.0-api-7.0.54-8.el7_2.noarch.rpm
tomcat-webapps-7.0.54-8.el7_2.noarch.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
tomcat-docs-webapp-7.0.54-8.el7_2.noarch.rpm
tomcat-javadoc-7.0.54-8.el7_2.noarch.rpm
tomcat-jsvc-7.0.54-8.el7_2.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-7810
https://access.redhat.com/security/cve/CVE-2015-5346
https://access.redhat.com/security/cve/CVE-2016-5388
https://access.redhat.com/security/cve/CVE-2016-5425
https://access.redhat.com/security/cve/CVE-2016-6325
https://access.redhat.com/security/updates/classification/#important
https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.59

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFX+/82XlSAg2UNWIIRAgOSAJ9aABVl6Frcdth31LFI2ezFGEThFQCdHTk4
EFkvvoMOhjMDVVwCnsedKK8=
=FOMm
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorTomislav Protega
Cert idNCERT-REF-2016-10-0065-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa tomcat6

Otkriveni su sigurnosni nedostaci u programskom paketu tomcat6 za RHEL 6. Otkriveni nedostaci potencijalnim napadačima omogućuju povišenje privilegija, zaobilaženje namijenjenih...

Close