-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1845
                     Important: tomcat security update
                               28 July 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           tomcat
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Provide Misleading Information -- Remote/Unauthenticated      
                   Reduced Security               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-5664 CVE-2017-5648 

Reference:         ESB-2017.1829
                   ESB-2017.1665
                   ESB-2017.1631
                   ESB-2017.1186
                   ESB-2017.1102
                   ESB-2017.1101

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:1809

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: tomcat security update
Advisory ID:       RHSA-2017:1809-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:1809
Issue date:        2017-07-27
CVE Names:         CVE-2017-5648 CVE-2017-5664 
=====================================================================

1. Summary:

An update for tomcat is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch
Red Hat Enterprise Linux Client Optional (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch
Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Enterprise Linux Server Optional (v. 7) - noarch
Red Hat Enterprise Linux Workstation (v. 7) - noarch
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch

3. Description:

Apache Tomcat is a servlet container for the Java Servlet and JavaServer
Pages (JSP) technologies.

Security Fix(es):

* A vulnerability was discovered in the error page mechanism in Tomcat's
DefaultServlet implementation. A crafted HTTP request could cause undesired
side effects, possibly including the removal or replacement of the custom
error page. (CVE-2017-5664)

* A vulnerability was discovered in Tomcat. When running an untrusted
application under a SecurityManager it was possible, under some
circumstances, for that application to retain references to the request or
response objects and thereby access and/or modify information associated
with another web application. (CVE-2017-5648)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1441223 - CVE-2017-5648 tomcat: Calls to application listeners did not use the appropriate facade object
1459158 - CVE-2017-5664 tomcat: Security constrained bypass in error page mechanism

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
tomcat-7.0.69-12.el7_3.src.rpm

noarch:
tomcat-servlet-3.0-api-7.0.69-12.el7_3.noarch.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
tomcat-7.0.69-12.el7_3.noarch.rpm
tomcat-admin-webapps-7.0.69-12.el7_3.noarch.rpm
tomcat-docs-webapp-7.0.69-12.el7_3.noarch.rpm
tomcat-el-2.2-api-7.0.69-12.el7_3.noarch.rpm
tomcat-javadoc-7.0.69-12.el7_3.noarch.rpm
tomcat-jsp-2.2-api-7.0.69-12.el7_3.noarch.rpm
tomcat-jsvc-7.0.69-12.el7_3.noarch.rpm
tomcat-lib-7.0.69-12.el7_3.noarch.rpm
tomcat-webapps-7.0.69-12.el7_3.noarch.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
tomcat-7.0.69-12.el7_3.src.rpm

noarch:
tomcat-servlet-3.0-api-7.0.69-12.el7_3.noarch.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
tomcat-7.0.69-12.el7_3.noarch.rpm
tomcat-admin-webapps-7.0.69-12.el7_3.noarch.rpm
tomcat-docs-webapp-7.0.69-12.el7_3.noarch.rpm
tomcat-el-2.2-api-7.0.69-12.el7_3.noarch.rpm
tomcat-javadoc-7.0.69-12.el7_3.noarch.rpm
tomcat-jsp-2.2-api-7.0.69-12.el7_3.noarch.rpm
tomcat-jsvc-7.0.69-12.el7_3.noarch.rpm
tomcat-lib-7.0.69-12.el7_3.noarch.rpm
tomcat-webapps-7.0.69-12.el7_3.noarch.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
tomcat-7.0.69-12.el7_3.src.rpm

noarch:
tomcat-7.0.69-12.el7_3.noarch.rpm
tomcat-admin-webapps-7.0.69-12.el7_3.noarch.rpm
tomcat-el-2.2-api-7.0.69-12.el7_3.noarch.rpm
tomcat-jsp-2.2-api-7.0.69-12.el7_3.noarch.rpm
tomcat-lib-7.0.69-12.el7_3.noarch.rpm
tomcat-servlet-3.0-api-7.0.69-12.el7_3.noarch.rpm
tomcat-webapps-7.0.69-12.el7_3.noarch.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
tomcat-7.0.69-12.el7_3.noarch.rpm
tomcat-admin-webapps-7.0.69-12.el7_3.noarch.rpm
tomcat-docs-webapp-7.0.69-12.el7_3.noarch.rpm
tomcat-el-2.2-api-7.0.69-12.el7_3.noarch.rpm
tomcat-javadoc-7.0.69-12.el7_3.noarch.rpm
tomcat-jsp-2.2-api-7.0.69-12.el7_3.noarch.rpm
tomcat-jsvc-7.0.69-12.el7_3.noarch.rpm
tomcat-lib-7.0.69-12.el7_3.noarch.rpm
tomcat-webapps-7.0.69-12.el7_3.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
tomcat-7.0.69-12.el7_3.src.rpm

noarch:
tomcat-7.0.69-12.el7_3.noarch.rpm
tomcat-admin-webapps-7.0.69-12.el7_3.noarch.rpm
tomcat-el-2.2-api-7.0.69-12.el7_3.noarch.rpm
tomcat-jsp-2.2-api-7.0.69-12.el7_3.noarch.rpm
tomcat-lib-7.0.69-12.el7_3.noarch.rpm
tomcat-servlet-3.0-api-7.0.69-12.el7_3.noarch.rpm
tomcat-webapps-7.0.69-12.el7_3.noarch.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
tomcat-docs-webapp-7.0.69-12.el7_3.noarch.rpm
tomcat-javadoc-7.0.69-12.el7_3.noarch.rpm
tomcat-jsvc-7.0.69-12.el7_3.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-5648
https://access.redhat.com/security/cve/CVE-2017-5664
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZeYTJXlSAg2UNWIIRAiRLAJ9mLApI6LC2N8mfgxyqv7Ndu04maACfaPeM
/dGPQXHuX1omxWSQ/miLBj8=
=Ia1W
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+nTl
-----END PGP SIGNATURE-----