Executive Summary

Summary
Title tomcat8 security update
Informations
Name DSA-3891 First vendor Publication 2017-06-22
Vendor Debian Last vendor Modification 2017-06-22
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Aniket Nandkishor Kulkarni discovered that in tomcat8, a servlet and JSP engine, static error pages used the original request's HTTP method to serve content, instead of systematically using the GET method. This could under certain conditions result in undesirable results, including the replacement or removal of the custom error page.

For the oldstable distribution (jessie), this problem has been fixed in version 8.0.14-1+deb8u10.

For the stable distribution (stretch), this problem has been fixed in version 8.5.14-1+deb9u1.

For the testing distribution (buster), this problem has been fixed in version 8.5.14-2.

For the unstable distribution (sid), this problem has been fixed in version 8.5.14-2.

We recommend that you upgrade your tomcat8 packages.

Original Source

Url : http://www.debian.org/security/2017/dsa-3891

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-755 Improper Handling of Exceptional Conditions

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 161

Nessus® Vulnerability Scanner

Date Description
2018-11-27 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-3080.nasl - Type : ACT_GATHER_INFO
2018-03-21 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa_10838.nasl - Type : ACT_GATHER_INFO
2017-11-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1299.nasl - Type : ACT_GATHER_INFO
2017-11-02 Name : The remote Apache Tomcat server is affected by a code execution vulnerability.
File : tomcat_6_0_24.nasl - Type : ACT_GATHER_INFO
2017-10-31 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171030_tomcat6_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-10-31 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-3080.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3080.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3080.nasl - Type : ACT_GATHER_INFO
2017-09-28 Name : A web application running on the remote host is affected by a denial of servi...
File : mysql_enterprise_monitor_3_4_3_4225.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2638.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2637.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2636.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2635.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1192.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1191.nasl - Type : ACT_GATHER_INFO
2017-08-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2493.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-873.nasl - Type : ACT_GATHER_INFO
2017-08-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-862.nasl - Type : ACT_GATHER_INFO
2017-07-28 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170727_tomcat_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-07-28 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1809.nasl - Type : ACT_GATHER_INFO
2017-07-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1809.nasl - Type : ACT_GATHER_INFO
2017-07-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1809.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-794c18b62d.nasl - Type : ACT_GATHER_INFO
2017-07-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-854.nasl - Type : ACT_GATHER_INFO
2017-07-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-853.nasl - Type : ACT_GATHER_INFO
2017-07-03 Name : The remote Fedora host is missing a security update.
File : fedora_2017-e4638a345c.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote Fedora host is missing a security update.
File : fedora_2017-63789c8c29.nasl - Type : ACT_GATHER_INFO
2017-06-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3892.nasl - Type : ACT_GATHER_INFO
2017-06-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3891.nasl - Type : ACT_GATHER_INFO
2017-06-21 Name : The remote Debian host is missing a security update.
File : debian_DLA-996.nasl - Type : ACT_GATHER_INFO
2017-06-08 Name : The remote Apache Tomcat server is affected by a remote error page manipulati...
File : tomcat_8_5_15.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-06-24 13:23:30
  • Multiple Updates
2017-06-22 13:21:54
  • First insertion