Executive Summary

Summary
Title Tomcat vulnerabilities
Informations
Name USN-1841-1 First vendor Publication 2013-05-28
Vendor Ubuntu Last vendor Modification 2013-05-28
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04 - Ubuntu 12.10 - Ubuntu 12.04 LTS - Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in Tomcat.

Software Description: - tomcat7: Servlet and JSP engine - tomcat6: Servlet and JSP engine

Details:

It was discovered that Tomcat incorrectly handled certain requests submitted using chunked transfer encoding. A remote attacker could use this flaw to cause the Tomcat server to stop responding, resulting in a denial of service. This issue only affected Ubuntu 10.04 LTS and Ubuntu 12.04 LTS. (CVE-2012-3544)

It was discovered that Tomcat incorrectly handled certain authentication requests. A remote attacker could possibly use this flaw to inject a request that would get executed with a victim's credentials. This issue only affected Ubuntu 10.04 LTS, Ubuntu 12.04 LTS, and Ubuntu 12.10. (CVE-2013-2067)

It was discovered that Tomcat sometimes exposed elements of a previous request to the current request. This could allow a remote attacker to possibly obtain sensitive information. This issue only affected Ubuntu 12.10 and Ubuntu 13.04. (CVE-2013-2071)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 13.04:
libtomcat7-java 7.0.35-1~exp2ubuntu1.1

Ubuntu 12.10:
libtomcat7-java 7.0.30-0ubuntu1.2

Ubuntu 12.04 LTS:
libtomcat6-java 6.0.35-1ubuntu3.3

Ubuntu 10.04 LTS:
libtomcat6-java 6.0.24-2ubuntu1.13

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1841-1
CVE-2012-3544, CVE-2013-2067, CVE-2013-2071

Package Information:
https://launchpad.net/ubuntu/+source/tomcat7/7.0.35-1~exp2ubuntu1.1
https://launchpad.net/ubuntu/+source/tomcat7/7.0.30-0ubuntu1.2
https://launchpad.net/ubuntu/+source/tomcat6/6.0.35-1ubuntu3.3
https://launchpad.net/ubuntu/+source/tomcat6/6.0.24-2ubuntu1.13

Original Source

Url : http://www.ubuntu.com/usn/USN-1841-1

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-287 Improper Authentication
33 % CWE-200 Information Exposure
33 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18192
 
Oval ID: oval:org.mitre.oval:def:18192
Title: USN-1841-1 -- tomcat6, tomcat7 vulnerabilities
Description: Several security issues were fixed in Tomcat.
Family: unix Class: patch
Reference(s): USN-1841-1
CVE-2012-3544
CVE-2013-2067
CVE-2013-2071
Version: 7
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): tomcat7
tomcat6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20834
 
Oval ID: oval:org.mitre.oval:def:20834
Title: RHSA-2013:0964: tomcat6 security update (Moderate)
Description: java/org/apache/catalina/authenticator/FormAuthenticator.java in the form authentication feature in Apache Tomcat 6.0.21 through 6.0.36 and 7.x before 7.0.33 does not properly handle the relationships between authentication requirements and sessions, which allows remote attackers to inject a request into a session by sending this request during completion of the login form, a variant of a session fixation attack.
Family: unix Class: patch
Reference(s): RHSA-2013:0964-00
CESA-2013:0964
CVE-2013-2067
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): tomcat6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24045
 
Oval ID: oval:org.mitre.oval:def:24045
Title: ELSA-2013:0964: tomcat6 security update (Moderate)
Description: java/org/apache/catalina/authenticator/FormAuthenticator.java in the form authentication feature in Apache Tomcat 6.0.21 through 6.0.36 and 7.x before 7.0.33 does not properly handle the relationships between authentication requirements and sessions, which allows remote attackers to inject a request into a session by sending this request during completion of the login form, a variant of a session fixation attack.
Family: unix Class: patch
Reference(s): ELSA-2013:0964-00
CVE-2013-2067
Version: 6
Platform(s): Oracle Linux 6
Product(s): tomcat6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26443
 
Oval ID: oval:org.mitre.oval:def:26443
Title: SUSE-SU-2014:1015-1 -- Security update for tomcat6
Description: Tomcat has been updated to version 6.0.41, which brings security and bug fixes.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1015-1
CVE-2014-0096
CVE-2014-0099
CVE-2014-0119
CVE-2013-4322
CVE-2012-3544
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): tomcat6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26472
 
Oval ID: oval:org.mitre.oval:def:26472
Title: DEPRECATED: ELSA-2014-0429 -- tomcat6 security update (Moderate)
Description: Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. It was found that when Tomcat processed a series of HTTP requests in which at least one request contained either multiple content-length headers, or one content-length header with a chunked transfer-encoding header, Tomcat would incorrectly handle the request. A remote attacker could use this flaw to poison a web cache, perform cross-site scripting (XSS) attacks, or obtain sensitive information from other requests. (CVE-2013-4286) It was discovered that the fix for CVE-2012-3544 did not properly resolve a denial of service flaw in the way Tomcat processed chunk extensions and trailing headers in chunked requests. A remote attacker could use this flaw to send an excessively long request that, when processed by Tomcat, could consume network bandwidth, CPU, and memory on the Tomcat server. Note that chunked transfer encoding is enabled by default. (CVE-2013-4322) A denial of service flaw was found in the way Apache Commons FileUpload handled small-sized buffers used by MultipartStream. A remote attacker could use this flaw to create a malformed Content-Type header for a multipart request, causing JBoss Web to enter an infinite loop when processing such an incoming request. (CVE-2014-0050) All Tomcat users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. Tomcat must be restarted for this update to take effect.
Family: unix Class: patch
Reference(s): ELSA-2014-0429
CVE-2014-0050
CVE-2013-4322
CVE-2013-4286
CVE-2012-3544
Version: 4
Platform(s): Oracle Linux 6
Product(s): tomcat6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26473
 
Oval ID: oval:org.mitre.oval:def:26473
Title: Allows remote attackers to inject a request into a session by sending this request during completion of the login form
Description: java/org/apache/catalina/authenticator/FormAuthenticator.java in the form authentication feature in Apache Tomcat 6.0.21 through 6.0.36 and 7.x before 7.0.33 does not properly handle the relationships between authentication requirements and sessions, which allows remote attackers to inject a request into a session by sending this request during completion of the login form, a variant of a session fixation attack.
Family: windows Class: vulnerability
Reference(s): CVE-2013-2067
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Apache Tomcat
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26507
 
Oval ID: oval:org.mitre.oval:def:26507
Title: Allows remote attackers to cause a denial of service by streaming data.
Description: Apache Tomcat 6.x before 6.0.37 and 7.x before 7.0.30 does not properly handle chunk extensions in chunked transfer coding, which allows remote attackers to cause a denial of service by streaming data.
Family: windows Class: vulnerability
Reference(s): CVE-2012-3544
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Apache Tomcat
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26527
 
Oval ID: oval:org.mitre.oval:def:26527
Title: Allows context-dependent attackers to obtain sensitive request information
Description: java/org/apache/catalina/core/AsyncContextImpl.java in Apache Tomcat 7.x before 7.0.40 does not properly handle the throwing of a RuntimeException in an AsyncListener in an application, which allows context-dependent attackers to obtain sensitive request information intended for other applications in opportunistic circumstances via an application that records the requests that it processes.
Family: windows Class: vulnerability
Reference(s): CVE-2013-2071
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Apache Tomcat
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26649
 
Oval ID: oval:org.mitre.oval:def:26649
Title: DEPRECATED: SUSE-SU-2014:1015-1 -- Security update for tomcat6
Description: Tomcat has been updated to version 6.0.41, which brings security and bug fixes.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1015-1
CVE-2014-0096
CVE-2014-0099
CVE-2014-0119
CVE-2013-4322
CVE-2012-3544
Version: 4
Platform(s): SUSE Linux Enterprise Server 11
Product(s): tomcat6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27583
 
Oval ID: oval:org.mitre.oval:def:27583
Title: DEPRECATED: ELSA-2013-0964 -- tomcat6 security update (moderate)
Description: [0:6.0.24-57] - Related: CVE-2013-2067 Session fixation [0:6.0.24-56] - Resolves: CVE-2013-2067 session fixation
Family: unix Class: patch
Reference(s): ELSA-2013-0964
CVE-2013-2067
Version: 4
Platform(s): Oracle Linux 6
Product(s): tomcat6
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 75

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-01-16 IAVM : 2014-A-0009 - Multiple Vulnerabilities in Oracle Fusion Middleware
Severity : Category I - VMSKEY : V0043395
2013-05-16 IAVM : 2013-B-0047 - Multiple Vulnerabilities in Apache Tomcat
Severity : Category I - VMSKEY : V0037947

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_tomcat_20140522.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_tomcat_20140401_2.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-29.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-344.nasl - Type : ACT_GATHER_INFO
2014-09-29 Name : The remote Fedora host is missing a security update.
File : fedora_2014-11048.nasl - Type : ACT_GATHER_INFO
2014-08-14 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_tomcat6-201407-140706.nasl - Type : ACT_GATHER_INFO
2014-07-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0686.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0686.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0525.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1011.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1012.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0526.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-633.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-632.nasl - Type : ACT_GATHER_INFO
2014-04-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140423_tomcat6_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-04-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0429.nasl - Type : ACT_GATHER_INFO
2014-04-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0429.nasl - Type : ACT_GATHER_INFO
2014-04-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0429.nasl - Type : ACT_GATHER_INFO
2014-04-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2897.nasl - Type : ACT_GATHER_INFO
2014-02-25 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_6_0_39.nasl - Type : ACT_GATHER_INFO
2014-02-25 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_7_0_50.nasl - Type : ACT_GATHER_INFO
2014-02-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-042.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote host has a version of Oracle Secure Global Desktop that is affecte...
File : oracle_secure_global_desktop_jan_2014_cpu.nasl - Type : ACT_GATHER_INFO
2014-01-31 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-1437.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-191.nasl - Type : ACT_GATHER_INFO
2013-08-23 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_tomcat6-130802.nasl - Type : ACT_GATHER_INFO
2013-07-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2725.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0964.nasl - Type : ACT_GATHER_INFO
2013-06-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-0833.nasl - Type : ACT_GATHER_INFO
2013-06-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0964.nasl - Type : ACT_GATHER_INFO
2013-06-21 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130620_tomcat6_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-06-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0964.nasl - Type : ACT_GATHER_INFO
2013-05-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1841-1.nasl - Type : ACT_GATHER_INFO
2013-05-26 Name : The remote Fedora host is missing a security update.
File : fedora_2013-7979.nasl - Type : ACT_GATHER_INFO
2013-05-22 Name : The remote Fedora host is missing a security update.
File : fedora_2013-7999.nasl - Type : ACT_GATHER_INFO
2013-05-22 Name : The remote Fedora host is missing a security update.
File : fedora_2013-7993.nasl - Type : ACT_GATHER_INFO
2013-05-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0839.nasl - Type : ACT_GATHER_INFO
2013-05-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0834.nasl - Type : ACT_GATHER_INFO
2013-05-15 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_6_0_37.nasl - Type : ACT_GATHER_INFO
2013-05-15 Name : The remote Apache Tomcat server is affected by a security bypass vulnerability.
File : tomcat_7_0_33.nasl - Type : ACT_GATHER_INFO
2013-05-15 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_7_0_40.nasl - Type : ACT_GATHER_INFO
2012-11-21 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_7_0_30.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-02-17 12:02:00
  • Multiple Updates
2013-06-03 21:31:49
  • Multiple Updates
2013-06-01 17:21:47
  • Multiple Updates
2013-05-28 21:18:17
  • First insertion