Executive Summary
Summary | |
---|---|
Title | Tomcat regression |
Informations | |||
---|---|---|---|
Name | USN-3177-2 | First vendor Publication | 2017-02-02 |
Vendor | Ubuntu | Last vendor Modification | 2017-02-02 |
Severity (Vendor) | N/A | Revision | N/A |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P) | |||
---|---|---|---|
Cvss Base Score | 7.5 | Attack Range | Network |
Cvss Impact Score | 6.4 | Attack Complexity | Low |
Cvss Expoit Score | 10 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS Summary: USN-3177-1 introduced a regression in Tomcat. Software Description: - tomcat7: Servlet and JSP engine - tomcat6: Servlet and JSP engine Details: USN-3177-1 fixed vulnerabilities in Tomcat. The update introduced a regression in environments where Tomcat is started with a security manager. This update fixes the problem. We apologize for the inconvenience. Original advisory details: It was discovered that the Tomcat realm implementations incorrectly handled Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 14.04 LTS: Ubuntu 12.04 LTS: In general, a standard system update will make all the necessary changes. References: Package Information: |
Original Source
Url : http://www.ubuntu.com/usn/USN-3177-2 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
17 % | CWE-388 | Error Handling |
17 % | CWE-284 | Access Control (Authorization) Issues |
17 % | CWE-264 | Permissions, Privileges, and Access Controls |
17 % | CWE-203 | Information Exposure Through Discrepancy |
17 % | CWE-59 | Improper Link Resolution Before File Access ('Link Following') |
17 % | CWE-20 | Improper Input Validation |
CPE : Common Platform Enumeration
Snort® IPS/IDS
Date | Description |
---|---|
2018-04-27 | Apache Tomcat Java JmxRemoteLifecycleListener unauthorized serialized object ... RuleID : 46071 - Revision : 1 - Type : SERVER-APACHE |
2016-07-28 | HttpOxy CGI application vulnerability potential man-in-the-middle attempt RuleID : 39737-community - Revision : 2 - Type : SERVER-WEBAPP |
2016-08-31 | HttpOxy CGI application vulnerability potential man-in-the-middle attempt RuleID : 39737 - Revision : 2 - Type : SERVER-WEBAPP |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2018-08-30 | Name : A web application running on the remote host is affected by multiple vulnerab... File : activemq_5_15_5.nasl - Type : ACT_GATHER_INFO |
2017-10-19 | Name : The remote database server is affected by multiple vulnerabilities. File : oracle_rdbms_cpu_oct_2017.nasl - Type : ACT_GATHER_INFO |
2017-09-08 | Name : The remote EulerOS host is missing multiple security updates. File : EulerOS_SA-2017-1192.nasl - Type : ACT_GATHER_INFO |
2017-09-08 | Name : The remote EulerOS host is missing multiple security updates. File : EulerOS_SA-2017-1191.nasl - Type : ACT_GATHER_INFO |
2017-08-25 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2017-2247.nasl - Type : ACT_GATHER_INFO |
2017-08-22 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20170802_tomcat_on_SL7_x.nasl - Type : ACT_GATHER_INFO |
2017-08-09 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2017-2247.nasl - Type : ACT_GATHER_INFO |
2017-08-02 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2017-2247.nasl - Type : ACT_GATHER_INFO |
2017-07-20 | Name : An enterprise management application installed on the remote host is affected... File : oracle_enterprise_manager_jul_2017_cpu.nasl - Type : ACT_GATHER_INFO |
2017-07-13 | Name : The remote Virtuozzo host is missing a security update. File : Virtuozzo_VZLSA-2017-0527.nasl - Type : ACT_GATHER_INFO |
2017-07-13 | Name : The remote Virtuozzo host is missing a security update. File : Virtuozzo_VZLSA-2017-0935.nasl - Type : ACT_GATHER_INFO |
2017-06-22 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2017-1550.nasl - Type : ACT_GATHER_INFO |
2017-06-22 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2017-1549.nasl - Type : ACT_GATHER_INFO |
2017-06-21 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2017-1552.nasl - Type : ACT_GATHER_INFO |
2017-05-18 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-201705-09.nasl - Type : ACT_GATHER_INFO |
2017-05-16 | Name : The remote openSUSE host is missing a security update. File : openSUSE-2017-586.nasl - Type : ACT_GATHER_INFO |
2017-05-03 | Name : The remote EulerOS host is missing multiple security updates. File : EulerOS_SA-2017-1082.nasl - Type : ACT_GATHER_INFO |
2017-05-03 | Name : The remote EulerOS host is missing multiple security updates. File : EulerOS_SA-2017-1081.nasl - Type : ACT_GATHER_INFO |
2017-05-02 | Name : An application installed on the remote host is affected by multiple vulnerabi... File : oracle_secure_global_desktop_apr_2017_cpu.nasl - Type : ACT_GATHER_INFO |
2017-05-01 | Name : The remote EulerOS host is missing multiple security updates. File : EulerOS_SA-2016-1049.nasl - Type : ACT_GATHER_INFO |
2017-04-14 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2017-0935.nasl - Type : ACT_GATHER_INFO |
2017-04-13 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20170412_tomcat_on_SL7_x.nasl - Type : ACT_GATHER_INFO |
2017-04-13 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2017-0935.nasl - Type : ACT_GATHER_INFO |
2017-04-13 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2017-0935.nasl - Type : ACT_GATHER_INFO |
2017-03-30 | Name : The remote Amazon Linux AMI host is missing a security update. File : ala_ALAS-2017-810.nasl - Type : ACT_GATHER_INFO |
2017-03-20 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2017-0527.nasl - Type : ACT_GATHER_INFO |
2017-03-16 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20170315_tomcat6_on_SL6_x.nasl - Type : ACT_GATHER_INFO |
2017-03-16 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2017-0527.nasl - Type : ACT_GATHER_INFO |
2017-03-16 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2017-0527.nasl - Type : ACT_GATHER_INFO |
2017-03-08 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2017-0456.nasl - Type : ACT_GATHER_INFO |
2017-03-08 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2017-0455.nasl - Type : ACT_GATHER_INFO |
2017-03-02 | Name : The remote Fedora host is missing a security update. File : fedora_2017-19c5440abe.nasl - Type : ACT_GATHER_INFO |
2017-02-28 | Name : The remote device is missing a vendor-supplied security patch. File : f5_bigip_SOL50116122.nasl - Type : ACT_GATHER_INFO |
2017-02-23 | Name : The remote Fedora host is missing a security update. File : fedora_2017-376ae2b92c.nasl - Type : ACT_GATHER_INFO |
2017-02-15 | Name : The remote Amazon Linux AMI host is missing a security update. File : ala_ALAS-2017-796.nasl - Type : ACT_GATHER_INFO |
2017-02-06 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2017-0246.nasl - Type : ACT_GATHER_INFO |
2017-02-06 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2017-0244.nasl - Type : ACT_GATHER_INFO |
2017-02-03 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-3177-2.nasl - Type : ACT_GATHER_INFO |
2017-02-03 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2017-0250.nasl - Type : ACT_GATHER_INFO |
2017-01-24 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-3177-1.nasl - Type : ACT_GATHER_INFO |
2017-01-11 | Name : The remote Debian host is missing a security update. File : debian_DLA-779.nasl - Type : ACT_GATHER_INFO |
2017-01-10 | Name : The remote FreeBSD host is missing one or more security-related updates. File : freebsd_pkg_3ae106e2d52111e6ae1b002590263bf5.nasl - Type : ACT_GATHER_INFO |
2017-01-10 | Name : The remote FreeBSD host is missing one or more security-related updates. File : freebsd_pkg_e5ec2767d52911e6ae1b002590263bf5.nasl - Type : ACT_GATHER_INFO |
2017-01-10 | Name : The remote FreeBSD host is missing one or more security-related updates. File : freebsd_pkg_0b9af110d52911e6ae1b002590263bf5.nasl - Type : ACT_GATHER_INFO |
2017-01-10 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-3755.nasl - Type : ACT_GATHER_INFO |
2017-01-10 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-3754.nasl - Type : ACT_GATHER_INFO |
2016-12-21 | Name : The remote Apache Tomcat server is affected by an information disclosure vuln... File : tomcat_8_5_9.nasl - Type : ACT_GATHER_INFO |
2016-12-20 | Name : The remote Debian host is missing a security update. File : debian_DLA-753.nasl - Type : ACT_GATHER_INFO |
2016-12-20 | Name : The remote Debian host is missing a security update. File : debian_DLA-746.nasl - Type : ACT_GATHER_INFO |
2016-12-20 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-3738.nasl - Type : ACT_GATHER_INFO |
2016-12-20 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-3739.nasl - Type : ACT_GATHER_INFO |
2016-12-20 | Name : The remote Debian host is missing a security update. File : debian_DLA-746.nasl - Type : ACT_GATHER_INFO |
2016-12-20 | Name : The remote Debian host is missing a security update. File : debian_DLA-753.nasl - Type : ACT_GATHER_INFO |
2016-12-20 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-3738.nasl - Type : ACT_GATHER_INFO |
2016-12-20 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-3739.nasl - Type : ACT_GATHER_INFO |
2016-12-16 | Name : The remote Fedora host is missing a security update. File : fedora_2016-a98c560116.nasl - Type : ACT_GATHER_INFO |
2016-12-16 | Name : The remote Amazon Linux AMI host is missing a security update. File : ala_ALAS-2016-778.nasl - Type : ACT_GATHER_INFO |
2016-12-16 | Name : The remote Amazon Linux AMI host is missing a security update. File : ala_ALAS-2016-777.nasl - Type : ACT_GATHER_INFO |
2016-12-16 | Name : The remote Amazon Linux AMI host is missing a security update. File : ala_ALAS-2016-776.nasl - Type : ACT_GATHER_INFO |
2016-12-15 | Name : The remote Fedora host is missing a security update. File : fedora_2016-9c33466fbb.nasl - Type : ACT_GATHER_INFO |
2016-12-15 | Name : The remote Fedora host is missing a security update. File : fedora_2016-98cca07999.nasl - Type : ACT_GATHER_INFO |
2016-12-14 | Name : The remote openSUSE host is missing a security update. File : openSUSE-2016-1456.nasl - Type : ACT_GATHER_INFO |
2016-12-14 | Name : The remote openSUSE host is missing a security update. File : openSUSE-2016-1455.nasl - Type : ACT_GATHER_INFO |
2016-12-02 | Name : The remote Debian host is missing a security update. File : debian_DLA-728.nasl - Type : ACT_GATHER_INFO |
2016-12-02 | Name : The remote Debian host is missing a security update. File : debian_DLA-729.nasl - Type : ACT_GATHER_INFO |
2016-12-01 | Name : The remote Apache Tomcat server is affected by multiple vulnerabilities. File : tomcat_8_5_8.nasl - Type : ACT_GATHER_INFO |
2016-11-22 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-3721.nasl - Type : ACT_GATHER_INFO |
2016-11-22 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-3720.nasl - Type : ACT_GATHER_INFO |
2016-11-21 | Name : The remote Fedora host is missing a security update. File : fedora_2016-38e5b05260.nasl - Type : ACT_GATHER_INFO |
2016-11-14 | Name : The remote Fedora host is missing a security update. File : fedora_2016-c1b01b9278.nasl - Type : ACT_GATHER_INFO |
2016-11-14 | Name : The remote Fedora host is missing a security update. File : fedora_2016-4094bd4ad6.nasl - Type : ACT_GATHER_INFO |
2016-11-11 | Name : The remote Amazon Linux AMI host is missing a security update. File : ala_ALAS-2016-764.nasl - Type : ACT_GATHER_INFO |
2016-11-09 | Name : The remote web server is affected by multiple vulnerabilities. File : hpsmh_7_6.nasl - Type : ACT_GATHER_INFO |
2016-11-04 | Name : The remote Apache Tomcat server is affected by multiple vulnerabilities. File : tomcat_8_5_5.nasl - Type : ACT_GATHER_INFO |
2016-10-12 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20161010_tomcat_on_SL7_x.nasl - Type : ACT_GATHER_INFO |
2016-10-12 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2016-2045.nasl - Type : ACT_GATHER_INFO |
2016-10-12 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2016-2046.nasl - Type : ACT_GATHER_INFO |
2016-10-12 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20161010_tomcat6_on_SL6_x.nasl - Type : ACT_GATHER_INFO |
2016-10-11 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2016-2046.nasl - Type : ACT_GATHER_INFO |
2016-10-11 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2016-2045.nasl - Type : ACT_GATHER_INFO |
2016-10-11 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2016-2046.nasl - Type : ACT_GATHER_INFO |
2016-10-11 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2016-2045.nasl - Type : ACT_GATHER_INFO |
2016-09-08 | Name : The remote openSUSE host is missing a security update. File : openSUSE-2016-1056.nasl - Type : ACT_GATHER_INFO |
2016-08-19 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2016-1636.nasl - Type : ACT_GATHER_INFO |
2016-08-19 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2016-1635.nasl - Type : ACT_GATHER_INFO |
2016-07-25 | Name : The remote web application is affected by a man-in-the-middle vulnerability. File : http_httpoxy.nasl - Type : ACT_ATTACK |
2016-07-21 | Name : The remote Amazon Linux AMI host is missing a security update. File : ala_ALAS-2016-722.nasl - Type : ACT_GATHER_INFO |
Alert History
Date | Informations |
---|---|
2019-03-21 21:21:43 |
|
2017-08-16 09:24:42 |
|
2017-04-22 12:05:10 |
|
2017-04-01 05:24:24 |
|
2017-03-24 21:25:18 |
|
2017-03-23 21:24:27 |
|
2017-02-04 13:25:48 |
|
2017-02-02 17:23:42 |
|