Red Hat update for apache tomcat



Published: 2018-10-16
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-1336
CWE-ID CWE-835
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Red Hat Enterprise Linux Server
Operating systems & Components / Operating system

Red Hat Enterprise Linux for IBM z Systems
Operating systems & Components / Operating system

Red Hat Enterprise Linux for Scientific Computing
Operating systems & Components / Operating system

Red Hat Enterprise Linux EUS Compute Node
Operating systems & Components / Operating system

Red Hat Enterprise Linux for ARM
Operating systems & Components / Operating system

Red Hat Enterprise Linux for Power
Operating systems & Components / Operating system

Red Hat Enterprise Linux Desktop
Operating systems & Components / Operating system

Red Hat Enterprise Linux Workstation
Operating systems & Components / Operating system

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Infinite loop

EUVDB-ID: #VU13986

Risk: Medium

CVSSv3.1: 7.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-1336

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The vulnerability exists due to improper handing of overflow in the UTF-8 decoder with supplementary characters. A remote attacker can send trigger an infinite loop in the decoder and cause the service to crash.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server: 7 - 7.5

Red Hat Enterprise Linux for IBM z Systems: 7 - 7.5

Red Hat Enterprise Linux for Scientific Computing: 7

Red Hat Enterprise Linux EUS Compute Node: 7.5

Red Hat Enterprise Linux for ARM: 6.4

Red Hat Enterprise Linux for Power: 7 - 9

Red Hat Enterprise Linux Desktop: 7

Red Hat Enterprise Linux Workstation: 7

External links

http://access.redhat.com/errata/RHSA-2018:2921


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###