-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1630
                          Tomcat vulnerabilities
                                31 May 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           tomcat
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
                   Unauthorised Access             -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-8014 CVE-2018-1305 CVE-2018-1304
                   CVE-2017-15706 CVE-2017-12617 CVE-2017-12616

Reference:         ESB-2018.1509
                   ESB-2018.1488
                   ESB-2018.0652
                   ESB-2018.0542

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3665-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-3665-1: Tomcat vulnerabilities

30 May 2018

tomcat7, tomcat8 vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 18.04 LTS
  o Ubuntu 17.10
  o Ubuntu 16.04 LTS
  o Ubuntu 14.04 LTS

Summary

Several security issues were fixed in Tomcat.

Software Description

  o tomcat8 - Servlet and JSP engine
  o tomcat7 - Servlet and JSP engine

Details

It was discovered that Tomcat incorrectly handled being configured with HTTP
PUTs enabled. A remote attacker could use this issue to upload a JSP file to
the server and execute arbitrary code. This issue only affected Ubuntu 14.04
LTS, Ubuntu 16.04 LTS and Ubuntu 17.10. (CVE-2017-12616, CVE-2017-12617)

It was discovered that Tomcat contained incorrect documentation regarding
description of the search algorithm used by the CGI Servlet to identify which
script to execute. This issue only affected Ubuntu 17.10. (CVE-2017-15706)

It was discovered that Tomcat incorrectly handled en empty string URL pattern
in security constraint definitions. A remote attacker could possibly use this
issue to gain access to web application resources, contrary to expectations.
This issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS and Ubuntu 17.10.
(CVE-2018-1304)

It was discovered that Tomcat incorrectly handled applying certain security
constraints. A remote attacker could possibly access certain resources,
contrary to expectations. This issue only affected Ubuntu 14.04 LTS, Ubuntu
16.04 LTS and Ubuntu 17.10. (CVE-2018-1305)

It was discovered that the Tomcat CORS filter default settings were insecure
and would enable 'supportsCredentials' for all origins, contrary to
expectations. (CVE-2018-8014)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04 LTS
    libtomcat8-java - 8.5.30-1ubuntu1.2
    tomcat8 - 8.5.30-1ubuntu1.2
Ubuntu 17.10
    libtomcat8-java - 8.5.21-1ubuntu1.1
    tomcat8 - 8.5.21-1ubuntu1.1
Ubuntu 16.04 LTS
    libtomcat8-java - 8.0.32-1ubuntu1.6
    tomcat8 - 8.0.32-1ubuntu1.6
Ubuntu 14.04 LTS
    libtomcat7-java - 7.0.52-1ubuntu0.14
    tomcat7 - 7.0.52-1ubuntu0.14

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References

  o https://usn.ubuntu.com/usn/usn-3665-1
  o CVE-2017-12616
  o CVE-2017-12617
  o CVE-2017-15706
  o CVE-2018-1304
  o CVE-2018-1305
  o CVE-2018-8014

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=iest
-----END PGP SIGNATURE-----