Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Tomcat vulnerabilities
Informations
Name USN-3665-1 First vendor Publication 2018-05-30
Vendor Ubuntu Last vendor Modification 2018-05-30
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS - Ubuntu 17.10 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Tomcat.

Software Description: - tomcat8: Servlet and JSP engine - tomcat7: Servlet and JSP engine

Details:

It was discovered that Tomcat incorrectly handled being configured with HTTP PUTs enabled. A remote attacker could use this issue to upload a JSP file to the server and execute arbitrary code. This issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS and Ubuntu 17.10. (CVE-2017-12616, CVE-2017-12617)

It was discovered that Tomcat contained incorrect documentation regarding description of the search algorithm used by the CGI Servlet to identify which script to execute. This issue only affected Ubuntu 17.10. (CVE-2017-15706)

It was discovered that Tomcat incorrectly handled en empty string URL pattern in security constraint definitions. A remote attacker could possibly use this issue to gain access to web application resources, contrary to expectations. This issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS and Ubuntu 17.10. (CVE-2018-1304)

It was discovered that Tomcat incorrectly handled applying certain security constraints. A remote attacker could possibly access certain resources, contrary to expectations. This issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS and Ubuntu 17.10. (CVE-2018-1305)

It was discovered that the Tomcat CORS filter default settings were insecure and would enable 'supportsCredentials' for all origins, contrary to expectations. (CVE-2018-8014)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.04 LTS:
libtomcat8-java 8.5.30-1ubuntu1.2
tomcat8 8.5.30-1ubuntu1.2

Ubuntu 17.10:
libtomcat8-java 8.5.21-1ubuntu1.1
tomcat8 8.5.21-1ubuntu1.1

Ubuntu 16.04 LTS:
libtomcat8-java 8.0.32-1ubuntu1.6
tomcat8 8.0.32-1ubuntu1.6

Ubuntu 14.04 LTS:
libtomcat7-java 7.0.52-1ubuntu0.14
tomcat7 7.0.52-1ubuntu0.14

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3665-1
CVE-2017-12616, CVE-2017-12617, CVE-2017-15706, CVE-2018-1304,
CVE-2018-1305, CVE-2018-8014

Package Information:
https://launchpad.net/ubuntu/+source/tomcat8/8.5.30-1ubuntu1.2
https://launchpad.net/ubuntu/+source/tomcat8/8.5.21-1ubuntu1.1
https://launchpad.net/ubuntu/+source/tomcat8/8.0.32-1ubuntu1.6
https://launchpad.net/ubuntu/+source/tomcat7/7.0.52-1ubuntu0.14

Original Source

Url : http://www.ubuntu.com/usn/USN-3665-1

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-434 Unrestricted Upload of File with Dangerous Type (CWE/SANS Top 25)
33 % CWE-358 Improperly Implemented Security Check for Standard
33 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 464
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 2
Application 2
Application 1
Application 2
Application 1
Os 4
Os 3

SAINT Exploits

Description Link
Apache Tomcat PUT method JSP upload More info here

Snort® IPS/IDS

Date Description
2017-11-09 Apache Tomcat remote JSP file upload attempt
RuleID : 44531 - Revision : 3 - Type : SERVER-APACHE

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-b1832101b8.nasl - Type : ACT_GATHER_INFO
2018-11-27 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-3080.nasl - Type : ACT_GATHER_INFO
2018-08-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4281.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0065.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0154.nasl - Type : ACT_GATHER_INFO
2018-08-10 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1056.nasl - Type : ACT_GATHER_INFO
2018-08-10 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1055.nasl - Type : ACT_GATHER_INFO
2018-08-10 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1227.nasl - Type : ACT_GATHER_INFO
2018-07-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-1450.nasl - Type : ACT_GATHER_INFO
2018-07-20 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1220.nasl - Type : ACT_GATHER_INFO
2018-04-05 Name : The remote Fedora host is missing a security update.
File : fedora_2018-a233dae4ab.nasl - Type : ACT_GATHER_INFO
2018-04-05 Name : The remote Fedora host is missing a security update.
File : fedora_2018-50f0da5d38.nasl - Type : ACT_GATHER_INFO
2018-03-27 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-973.nasl - Type : ACT_GATHER_INFO
2018-03-27 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-972.nasl - Type : ACT_GATHER_INFO
2018-03-07 Name : The remote Debian host is missing a security update.
File : debian_DLA-1301.nasl - Type : ACT_GATHER_INFO
2018-02-28 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_55c4233e184411e8a7120025908740c2.nasl - Type : ACT_GATHER_INFO
2018-02-22 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-959.nasl - Type : ACT_GATHER_INFO
2018-02-21 Name : The remote Fedora host is missing a security update.
File : fedora_2018-ac2e276c76.nasl - Type : ACT_GATHER_INFO
2018-02-09 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-947.nasl - Type : ACT_GATHER_INFO
2018-02-07 Name : The remote Fedora host is missing a security update.
File : fedora_2018-0b48740047.nasl - Type : ACT_GATHER_INFO
2018-01-17 Name : A web application running on the remote host is affected by multiple vulnerab...
File : mysql_enterprise_monitor_4_0_2_5168.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-ebb76fc3c9.nasl - Type : ACT_GATHER_INFO
2017-12-04 Name : An HTTP server running on the remote host is affected by a remote arbitrary f...
File : tomcat_put_jsp.nasl - Type : ACT_ATTACK
2017-11-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1299.nasl - Type : ACT_GATHER_INFO
2017-11-13 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f499ee7b12.nasl - Type : ACT_GATHER_INFO
2017-11-13 Name : The remote Fedora host is missing a security update.
File : fedora_2017-ef7c118dbc.nasl - Type : ACT_GATHER_INFO
2017-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3113.nasl - Type : ACT_GATHER_INFO
2017-11-02 Name : The remote Apache Tomcat server is affected by a code execution vulnerability.
File : tomcat_6_0_24.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1262.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1261.nasl - Type : ACT_GATHER_INFO
2017-10-31 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-3080.nasl - Type : ACT_GATHER_INFO
2017-10-31 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-3081.nasl - Type : ACT_GATHER_INFO
2017-10-31 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171030_tomcat6_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-10-31 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171030_tomcat_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3081.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3080.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3081.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3080.nasl - Type : ACT_GATHER_INFO
2017-10-27 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-913.nasl - Type : ACT_GATHER_INFO
2017-10-11 Name : The remote Apache Tomcat server is affected by a code execution vulnerability.
File : tomcat_7_0_82.nasl - Type : ACT_GATHER_INFO
2017-10-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c0dae63448204505850db1c975d0f67d.nasl - Type : ACT_GATHER_INFO
2017-10-06 Name : The remote Apache Tomcat server is affected by a code execution vulnerability.
File : tomcat_9_0_1.nasl - Type : ACT_GATHER_INFO
2017-10-06 Name : The remote Apache Tomcat server is affected by a code execution vulnerability.
File : tomcat_8_5_23.nasl - Type : ACT_GATHER_INFO
2017-10-06 Name : The remote Apache Tomcat server is affected by a code execution vulnerability.
File : tomcat_8_0_47.nasl - Type : ACT_GATHER_INFO
2017-09-25 Name : The remote Debian host is missing a security update.
File : debian_DLA-1108.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_7_0_81.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2019-01-08 00:18:59
  • First insertion