Executive Summary

Summary
Title tomcat security, bug fix, and enhancement update
Informations
Name RHSA-2019:2205 First vendor Publication 2019-08-06
Vendor RedHat Last vendor Modification 2019-08-06
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for tomcat is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch Red Hat Enterprise Linux Client Optional (v. 7) - noarch Red Hat Enterprise Linux ComputeNode (v. 7) - noarch Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch Red Hat Enterprise Linux Server (v. 7) - noarch Red Hat Enterprise Linux Server Optional (v. 7) - noarch Red Hat Enterprise Linux Workstation (v. 7) - noarch Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch

3. Description:

Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies.

Security Fix(es):

* tomcat: Incorrect handling of empty string URL in security constraints can lead to unintended exposure of resources (CVE-2018-1304)

* tomcat: Late application of security constraints can lead to resource exposure for unauthorised users (CVE-2018-1305)

* tomcat: Insecure defaults in CORS filter enable 'supportsCredentials' for all origins (CVE-2018-8014)

* tomcat: Host name verification missing in WebSocket client (CVE-2018-8034)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1472950 - shutdown_wait option is not working for Tomcat 1548282 - CVE-2018-1305 tomcat: Late application of security constraints can lead to resource exposure for unauthorised users 1548289 - CVE-2018-1304 tomcat: Incorrect handling of empty string URL in security constraints can lead to unintended exposure of resources 1579611 - CVE-2018-8014 tomcat: Insecure defaults in CORS filter enable 'supportsCredentials' for all origins 1588703 - Backport of Negative maxCookieCount value causes exception for Tomcat 1607580 - CVE-2018-8034 tomcat: Host name verification missing in WebSocket client

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2019-2205.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-295 Certificate Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 465
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 2
Application 2
Application 1
Application 3
Application 2
Application 1
Os 4
Os 3

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-b1832101b8.nasl - Type : ACT_GATHER_INFO
2018-09-04 Name : The remote Debian host is missing a security update.
File : debian_DLA-1491.nasl - Type : ACT_GATHER_INFO
2018-08-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4281.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0065.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0154.nasl - Type : ACT_GATHER_INFO
2018-08-10 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1056.nasl - Type : ACT_GATHER_INFO
2018-08-10 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1055.nasl - Type : ACT_GATHER_INFO
2018-08-10 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1227.nasl - Type : ACT_GATHER_INFO
2018-07-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-1453.nasl - Type : ACT_GATHER_INFO
2018-07-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-1450.nasl - Type : ACT_GATHER_INFO
2018-07-20 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1220.nasl - Type : ACT_GATHER_INFO
2018-04-05 Name : The remote Fedora host is missing a security update.
File : fedora_2018-a233dae4ab.nasl - Type : ACT_GATHER_INFO
2018-04-05 Name : The remote Fedora host is missing a security update.
File : fedora_2018-50f0da5d38.nasl - Type : ACT_GATHER_INFO
2018-03-27 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-973.nasl - Type : ACT_GATHER_INFO
2018-03-27 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-972.nasl - Type : ACT_GATHER_INFO
2018-03-07 Name : The remote Debian host is missing a security update.
File : debian_DLA-1301.nasl - Type : ACT_GATHER_INFO
2018-02-28 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_55c4233e184411e8a7120025908740c2.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2020-03-19 13:18:54
  • First insertion