GLSA 201705-09: Apache Tomcat: Multiple vulnerabilities

Severity:high
Title:Apache Tomcat: Multiple vulnerabilities
Date:05/18/2017
Bugs: #575796, #586966, #595978, #615868
ID:201705-09

Synopsis

Multiple vulnerabilities have been found in Apache Tomcat, the worst of which could lead to privilege escalation.

Background

Apache Tomcat is a Servlet-3.0/JSP-2.2 Container.

Affected packages

Package Vulnerable Unaffected Architecture(s)
www-servers/tomcat < 8.0.36 >= 8.0.36 All supported architectures

Description

Multiple vulnerabilities have been discovered in Tomcat. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker may be able to cause a Denial of Service condition, obtain sensitive information, bypass protection mechanisms and authentication restrictions.

A local attacker, who is a tomcat’s system user or belongs to tomcat’s group, could potentially escalate privileges.

Workaround

There is no known workaround at this time.

Resolution

All Apache Tomcat users have to manually check their Tomcat runscripts to make sure that they don’t use an old, vulnerable runscript. In addition:

All Apache Tomcat 7 users should upgrade to the latest version:

      # emerge --sync
      # emerge --ask --oneshot --verbose ">=www-servers/tomcat-7.0.70:7"
    

All Apache Tomcat 8 users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=www-servers/tomcat-8.0.36:8"

References

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201705-09.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2010 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

Thank you!