Executive Summary

Summary
Title tomcat8 security update
Informations
Name DSA-3755 First vendor Publication 2017-01-08
Vendor Debian Last vendor Modification 2017-01-08
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

It was discovered that incorrect error handling in the NIO HTTP connector of the Tomcat servlet and JSP engine could result in information disclosure.

For the stable distribution (jessie), this problem has been fixed in version 8.0.14-1+deb8u6.

For the testing distribution (stretch), this problem has been fixed in version 8.5.9-1.

For the unstable distribution (sid), this problem has been fixed in version 8.5.9-1.

We recommend that you upgrade your tomcat8 packages.

Original Source

Url : http://www.debian.org/security/2017/dsa-3755

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-388 Error Handling

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 138

Nessus® Vulnerability Scanner

Date Description
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0935.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0527.nasl - Type : ACT_GATHER_INFO
2017-05-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201705-09.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-586.nasl - Type : ACT_GATHER_INFO
2017-05-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1082.nasl - Type : ACT_GATHER_INFO
2017-05-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1081.nasl - Type : ACT_GATHER_INFO
2017-04-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0935.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170412_tomcat_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0935.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0935.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-810.nasl - Type : ACT_GATHER_INFO
2017-03-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0527.nasl - Type : ACT_GATHER_INFO
2017-03-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0527.nasl - Type : ACT_GATHER_INFO
2017-03-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170315_tomcat6_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-03-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0527.nasl - Type : ACT_GATHER_INFO
2017-03-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0456.nasl - Type : ACT_GATHER_INFO
2017-03-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0455.nasl - Type : ACT_GATHER_INFO
2017-03-02 Name : The remote Fedora host is missing a security update.
File : fedora_2017-19c5440abe.nasl - Type : ACT_GATHER_INFO
2017-02-23 Name : The remote Fedora host is missing a security update.
File : fedora_2017-376ae2b92c.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-796.nasl - Type : ACT_GATHER_INFO
2017-02-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3177-2.nasl - Type : ACT_GATHER_INFO
2017-01-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3177-1.nasl - Type : ACT_GATHER_INFO
2017-01-11 Name : The remote Debian host is missing a security update.
File : debian_DLA-779.nasl - Type : ACT_GATHER_INFO
2017-01-10 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_e5ec2767d52911e6ae1b002590263bf5.nasl - Type : ACT_GATHER_INFO
2017-01-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3755.nasl - Type : ACT_GATHER_INFO
2017-01-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3754.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote Apache Tomcat server is affected by an information disclosure vuln...
File : tomcat_8_5_9.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2017-11-04 09:25:46
  • Multiple Updates
2017-01-11 13:25:28
  • Multiple Updates
2017-01-08 09:24:43
  • First insertion