Executive Summary

Summary
Title tomcat6 security update
Informations
Name RHSA-2017:0527 First vendor Publication 2017-03-15
Vendor RedHat Last vendor Modification 2017-03-15
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for tomcat6 is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Optional (v. 6) - noarch Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch Red Hat Enterprise Linux Server (v. 6) - noarch Red Hat Enterprise Linux Server Optional (v. 6) - noarch Red Hat Enterprise Linux Workstation (v. 6) - noarch Red Hat Enterprise Linux Workstation Optional (v. 6) - noarch

3. Description:

Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies.

Security Fix(es):

* It was discovered that the code that parsed the HTTP request line permitted invalid characters. This could be exploited, in conjunction with a proxy that also permitted the invalid characters but with a different interpretation, to inject data into the HTTP response. By manipulating the HTTP response the attacker could poison a web-cache, perform an XSS attack, or obtain sensitive information from requests other then their own. (CVE-2016-6816)

Note: This fix causes Tomcat to respond with an HTTP 400 Bad Request error when request contains characters that are not permitted by the HTTP specification to appear not encoded, even though they were previously accepted. The newly introduced system property tomcat.util.http.parser.HttpParser.requestTargetAllow can be used to configure Tomcat to accept curly braces ({ and }) and the pipe symbol (|) in not encoded form, as these are often used in URLs without being properly encoded.

* A bug was discovered in the error handling of the send file code for the NIO HTTP connector. This led to the current Processor object being added to the Processor cache multiple times allowing information leakage between requests including, and not limited to, session ID and the response body. (CVE-2016-8745)

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1397484 - CVE-2016-6816 tomcat: HTTP Request smuggling vulnerability due to permitting invalid character in HTTP requests 1403824 - CVE-2016-8745 tomcat: information disclosure due to incorrect Processor sharing

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2017-0527.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-388 Error Handling
50 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 189

Nessus® Vulnerability Scanner

Date Description
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0935.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0527.nasl - Type : ACT_GATHER_INFO
2017-05-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201705-09.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-586.nasl - Type : ACT_GATHER_INFO
2017-05-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1082.nasl - Type : ACT_GATHER_INFO
2017-05-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1081.nasl - Type : ACT_GATHER_INFO
2017-05-02 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : oracle_secure_global_desktop_apr_2017_cpu.nasl - Type : ACT_GATHER_INFO
2017-04-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0935.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170412_tomcat_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0935.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0935.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-810.nasl - Type : ACT_GATHER_INFO
2017-03-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0527.nasl - Type : ACT_GATHER_INFO
2017-03-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170315_tomcat6_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-03-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0527.nasl - Type : ACT_GATHER_INFO
2017-03-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0527.nasl - Type : ACT_GATHER_INFO
2017-03-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0456.nasl - Type : ACT_GATHER_INFO
2017-03-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0455.nasl - Type : ACT_GATHER_INFO
2017-03-02 Name : The remote Fedora host is missing a security update.
File : fedora_2017-19c5440abe.nasl - Type : ACT_GATHER_INFO
2017-02-28 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL50116122.nasl - Type : ACT_GATHER_INFO
2017-02-23 Name : The remote Fedora host is missing a security update.
File : fedora_2017-376ae2b92c.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-796.nasl - Type : ACT_GATHER_INFO
2017-02-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0244.nasl - Type : ACT_GATHER_INFO
2017-02-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0246.nasl - Type : ACT_GATHER_INFO
2017-02-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3177-2.nasl - Type : ACT_GATHER_INFO
2017-02-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0250.nasl - Type : ACT_GATHER_INFO
2017-01-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3177-1.nasl - Type : ACT_GATHER_INFO
2017-01-11 Name : The remote Debian host is missing a security update.
File : debian_DLA-779.nasl - Type : ACT_GATHER_INFO
2017-01-10 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_e5ec2767d52911e6ae1b002590263bf5.nasl - Type : ACT_GATHER_INFO
2017-01-10 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_0b9af110d52911e6ae1b002590263bf5.nasl - Type : ACT_GATHER_INFO
2017-01-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3755.nasl - Type : ACT_GATHER_INFO
2017-01-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3754.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote Apache Tomcat server is affected by an information disclosure vuln...
File : tomcat_8_5_9.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3739.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3738.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3738.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3739.nasl - Type : ACT_GATHER_INFO
2016-12-16 Name : The remote Fedora host is missing a security update.
File : fedora_2016-a98c560116.nasl - Type : ACT_GATHER_INFO
2016-12-16 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-778.nasl - Type : ACT_GATHER_INFO
2016-12-16 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-777.nasl - Type : ACT_GATHER_INFO
2016-12-16 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-776.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-9c33466fbb.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-98cca07999.nasl - Type : ACT_GATHER_INFO
2016-12-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1456.nasl - Type : ACT_GATHER_INFO
2016-12-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1455.nasl - Type : ACT_GATHER_INFO
2016-12-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-729.nasl - Type : ACT_GATHER_INFO
2016-12-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-728.nasl - Type : ACT_GATHER_INFO
2016-12-01 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_8_5_8.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2018-01-05 09:26:26
  • Multiple Updates
2017-07-14 13:24:51
  • Multiple Updates
2017-03-31 13:22:46
  • Multiple Updates
2017-03-21 13:25:55
  • Multiple Updates
2017-03-18 13:24:38
  • Multiple Updates
2017-03-15 17:23:24
  • First insertion