ALAS-2018-1055

Related Vulnerabilities: CVE-2018-1336   CVE-2018-8014   CVE-2018-8034  

The defaults settings for the CORS filter provided in Apache Tomcat are insecure and enable 'supportsCredentials' for all origins. It is expected that users of the CORS filter will have configured it appropriately for their environment rather than using it in the default configuration. Therefore, it is expected that most users will not be impacted by this issue.(CVE-2018-8014) An improper handing of overflow in the UTF-8 decoder with supplementary characters can lead to an infinite loop in the decoder causing a Denial of Service. Versions Affected: Apache Tomcat 8.0.0.RC1 to 8.0.51, and 7.0.28 to 7.0.86. (CVE-2018-1336) The host name verification when using TLS with the WebSocket client was missing. It is now enabled by default. Versions Affected: Apache Tomcat 8.0.0.RC1 to 8.0.52, and 7.0.35 to 7.0.88.(CVE-2018-8034)

ALAS-2018-1055


Amazon Linux AMI Security Advisory: ALAS-2018-1055
Advisory Release Date: 2018-08-09 16:10 Pacific
Advisory Updated Date: 2018-08-09 21:44 Pacific
Severity: Important

Issue Overview:

The defaults settings for the CORS filter provided in Apache Tomcat are insecure and enable 'supportsCredentials' for all origins. It is expected that users of the CORS filter will have configured it appropriately for their environment rather than using it in the default configuration. Therefore, it is expected that most users will not be impacted by this issue.(CVE-2018-8014)

An improper handing of overflow in the UTF-8 decoder with supplementary characters can lead to an infinite loop in the decoder causing a Denial of Service. Versions Affected: Apache Tomcat 8.0.0.RC1 to 8.0.51, and 7.0.28 to 7.0.86. (CVE-2018-1336)

The host name verification when using TLS with the WebSocket client was missing. It is now enabled by default. Versions Affected: Apache Tomcat 8.0.0.RC1 to 8.0.52, and 7.0.35 to 7.0.88.(CVE-2018-8034)


Affected Packages:

tomcat7, tomcat80


Issue Correction:
Run yum update tomcat7 to update your system.
Run yum update tomcat80 to update your system.

New Packages:
noarch:
    tomcat80-lib-8.0.53-1.80.amzn1.noarch
    tomcat80-8.0.53-1.80.amzn1.noarch
    tomcat80-servlet-3.1-api-8.0.53-1.80.amzn1.noarch
    tomcat80-el-3.0-api-8.0.53-1.80.amzn1.noarch
    tomcat80-docs-webapp-8.0.53-1.80.amzn1.noarch
    tomcat80-log4j-8.0.53-1.80.amzn1.noarch
    tomcat80-webapps-8.0.53-1.80.amzn1.noarch
    tomcat80-jsp-2.3-api-8.0.53-1.80.amzn1.noarch
    tomcat80-admin-webapps-8.0.53-1.80.amzn1.noarch
    tomcat80-javadoc-8.0.53-1.80.amzn1.noarch
    tomcat7-el-2.2-api-7.0.90-1.33.amzn1.noarch
    tomcat7-log4j-7.0.90-1.33.amzn1.noarch
    tomcat7-7.0.90-1.33.amzn1.noarch
    tomcat7-javadoc-7.0.90-1.33.amzn1.noarch
    tomcat7-docs-webapp-7.0.90-1.33.amzn1.noarch
    tomcat7-servlet-3.0-api-7.0.90-1.33.amzn1.noarch
    tomcat7-admin-webapps-7.0.90-1.33.amzn1.noarch
    tomcat7-lib-7.0.90-1.33.amzn1.noarch
    tomcat7-jsp-2.2-api-7.0.90-1.33.amzn1.noarch
    tomcat7-webapps-7.0.90-1.33.amzn1.noarch

src:
    tomcat80-8.0.53-1.80.amzn1.src
    tomcat7-7.0.90-1.33.amzn1.src