Vulnerabilities > CVE-2015-5346

047910
CVSS 8.1 - HIGH
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
high complexity
apache
canonical
debian
nessus

Summary

Session fixation vulnerability in Apache Tomcat 7.x before 7.0.66, 8.x before 8.0.30, and 9.x before 9.0.0.M2, when different session settings are used for deployments of multiple versions of the same web application, might allow remote attackers to hijack web sessions by leveraging use of a requestedSessionSSL field for an unintended request, related to CoyoteAdapter.java and Request.java.

Vulnerable Configurations

Part Description Count
Application
Apache
66
OS
Canonical
4
OS
Debian
2

Nessus

  • NASL familyWeb Servers
    NASL idTOMCAT_9_0_0_M3.NASL
    descriptionAccording to its self-reported version number, the Apache Tomcat instance listening on the remote host is prior to 9.0.0.M3. It is, therefore, affected by multiple vulnerabilities: - An information disclosure vulnerability exists due to a failure to enforce access restrictions when handling directory requests that are missing trailing slashes. An unauthenticated, remote attacker can exploit this to enumerate valid directories. (CVE-2015-5345) - A flaw exists due to a failure to invalidate a previous session ID when assigning an ID to a new session. An attacker can exploit this, via a crafted request that uses the requestedSessionSSL field to fixate the session ID, to ensure that the user authenticates with a known session ID, allowing the session to be subsequently hijacked. (CVE-2015-5346) - An information disclosure vulnerability exists in the Manager and Host Manager web applications due to a flaw in the index page when issuing redirects in response to unauthenticated requests for the root directory of the application. An unauthenticated, remote attacker can exploit this to gain access to the XSRF token information stored in the index page. (CVE-2015-5351) - An information disclosure vulnerability exists that allows a specially crafted web application to load the StatusManagerServlet. An attacker can exploit this to gain unauthorized access to a list of all deployed applications and a list of the HTTP request lines for all requests currently being processed. (CVE-2016-0706) - A security bypass vulnerability exists due to a flaw in the StandardManager, PersistentManager, and cluster implementations that is triggered when handling persistent sessions. An unauthenticated, remote attacker can exploit this, via a crafted object in a session, to bypass the security manager and execute arbitrary code. (CVE-2016-0714) - A flaw exists due to the setGlobalContext() method of ResourceLinkFactory being accessible to web applications even when run under a security manager. An unauthenticated, remote attacker can exploit this to inject malicious global context, allowing data owned by other web applications to be read or written to. (CVE-2016-0763) Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-03-18
    modified2019-01-11
    plugin id121125
    published2019-01-11
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/121125
    titleApache Tomcat < 9.0.0.M3 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(121125);
      script_version("1.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/11");
    
      script_cve_id(
        "CVE-2015-5345",
        "CVE-2015-5346",
        "CVE-2015-5351",
        "CVE-2016-0706",
        "CVE-2016-0714",
        "CVE-2016-0763"
      );
    
      script_name(english:"Apache Tomcat < 9.0.0.M3 Multiple Vulnerabilities");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Apache Tomcat server is affected by multiple
    vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "According to its self-reported version number, the Apache Tomcat
    instance listening on the remote host is prior to 9.0.0.M3. It is,
    therefore, affected by multiple vulnerabilities:
    
      - An information disclosure vulnerability exists due to
        a failure to enforce access restrictions when handling
        directory requests that are missing trailing slashes. An
        unauthenticated, remote attacker can exploit this to
        enumerate valid directories. (CVE-2015-5345)
    
      - A flaw exists due to a failure to invalidate a previous
        session ID when assigning an ID to a new session. An
        attacker can exploit this, via a crafted request that
        uses the requestedSessionSSL field to fixate the session
        ID, to ensure that the user authenticates with a known
        session ID, allowing the session to be subsequently
        hijacked. (CVE-2015-5346)
    
      - An information disclosure vulnerability exists in the
        Manager and Host Manager web applications due to a flaw
        in the index page when issuing redirects in response to
        unauthenticated requests for the root directory of the
        application. An unauthenticated, remote attacker can
        exploit this to gain access to the XSRF token
        information stored in the index page. (CVE-2015-5351)
    
      - An information disclosure vulnerability exists that
        allows a specially crafted web application to load the
        StatusManagerServlet. An attacker can exploit this to
        gain unauthorized access to a list of all deployed
        applications and a list of the HTTP request lines for
        all requests currently being processed. (CVE-2016-0706)
    
      - A security bypass vulnerability exists due to a flaw
        in the StandardManager, PersistentManager, and cluster
        implementations that is triggered when handling
        persistent sessions. An unauthenticated, remote attacker
        can exploit this, via a crafted object in a session, to
        bypass the security manager and execute arbitrary code.
        (CVE-2016-0714)
    
      - A flaw exists due to the setGlobalContext() method of
        ResourceLinkFactory being accessible to web applications
        even when run under a security manager. An
        unauthenticated, remote attacker can exploit this to
        inject malicious global context, allowing data owned by
        other web applications to be read or written to.
        (CVE-2016-0763)
    
    Note that Nessus has not tested for these issues but has instead
    relied only on the application's self-reported version number.");
      # http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.0.M3
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?77a5c04a");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Apache Tomcat version 9.0.0.M3 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2015-5351");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/07/01");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/12/06");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/01/11");
    
      script_set_attribute(attribute:"plugin_type", value:"combined");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apache:tomcat");
      script_set_attribute(attribute:"agent", value:"all");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Web Servers");
    
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("tomcat_error_version.nasl", "tomcat_win_installed.nbin", "apache_tomcat_nix_installed.nbin");
      script_require_keys("installed_sw/Apache Tomcat");
    
    
      exit(0);
    }
    
    include('tomcat_version.inc');
    
    tomcat_check_version(fixed:"9.0.0.M3", min:"9.0.0", severity:SECURITY_WARNING, granularity_regex:"^9(\.0)?$");
    
    
  • NASL familyWeb Servers
    NASL idTOMCAT_8_0_32.NASL
    descriptionAccording to its self-reported version number, the Apache Tomcat service running on the remote host is 8.0.x prior to 8.0.32. It is, therefore, affected by multiple vulnerabilities : - A flaw exists due to a failure to invalidate a previous session ID when assigning an ID to a new session. An attacker can exploit this, via a crafted request that uses the requestedSessionSSL field to fixate the session ID, to ensure that the user authenticates with a known session ID, allowing the session to be subsequently hijacked. (CVE-2015-5346) - An information disclosure vulnerability exists in the Manager and Host Manager web applications due to a flaw in the index page when issuing redirects in response to unauthenticated requests for the root directory of the application. An unauthenticated, remote attacker can exploit this to gain access to the XSRF token information stored in the index page. (CVE-2015-5351) - An information disclosure vulnerability exists that allows a specially crafted web application to load the StatusManagerServlet. An attacker can exploit this to gain unauthorized access to a list of all deployed applications and a list of the HTTP request lines for all requests currently being processed. (CVE-2016-0706) - A security bypass vulnerability exists due to a flaw in the StandardManager, PersistentManager, and cluster implementations that is triggered when handling persistent sessions. An unauthenticated, remote attacker can exploit this, via a crafted object in a session, to bypass the security manager and execute arbitrary code. (CVE-2016-0714) - A flaw exists due to the setGlobalContext() method of ResourceLinkFactory being accessible to web applications even when run under a security manager. An unauthenticated, remote attacker can exploit this to inject malicious global context, allowing data owned by other web applications to be read or written to. (CVE-2016-0763) Note that Nessus has not attempted to exploit these issues but has instead relied only on the application
    last seen2020-03-18
    modified2016-02-24
    plugin id88937
    published2016-02-24
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/88937
    titleApache Tomcat 8.0.0.RC1 < 8.0.32 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(88937);
      script_version("1.15");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/11");
    
      script_cve_id(
        "CVE-2015-5346",
        "CVE-2015-5351",
        "CVE-2016-0706",
        "CVE-2016-0714",
        "CVE-2016-0763"
      );
      script_bugtraq_id(
        83323,
        83324,
        83326,
        83327,
        83330
      );
    
      script_name(english:"Apache Tomcat 8.0.0.RC1 < 8.0.32 Multiple Vulnerabilities");
      script_summary(english:"Checks the Apache Tomcat version.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Apache Tomcat server is affected by multiple
    vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "According to its self-reported version number, the Apache Tomcat
    service running on the remote host is 8.0.x prior to 8.0.32. It is,
    therefore, affected by multiple vulnerabilities :
    
      - A flaw exists due to a failure to invalidate a previous
        session ID when assigning an ID to a new session. An
        attacker can exploit this, via a crafted request that
        uses the requestedSessionSSL field to fixate the session
        ID, to ensure that the user authenticates with a known
        session ID, allowing the session to be subsequently
        hijacked. (CVE-2015-5346)
    
      - An information disclosure vulnerability exists in the
        Manager and Host Manager web applications due to a flaw
        in the index page when issuing redirects in response to
        unauthenticated requests for the root directory of the
        application. An unauthenticated, remote attacker can
        exploit this to gain access to the XSRF token
        information stored in the index page. (CVE-2015-5351)
    
      - An information disclosure vulnerability exists that
        allows a specially crafted web application to load the
        StatusManagerServlet. An attacker can exploit this to
        gain unauthorized access to a list of all deployed
        applications and a list of the HTTP request lines for
        all requests currently being processed. (CVE-2016-0706)
    
      - A security bypass vulnerability exists due to a flaw
        in the StandardManager, PersistentManager, and cluster
        implementations that is triggered when handling
        persistent sessions. An unauthenticated, remote attacker
        can exploit this, via a crafted object in a session, to
        bypass the security manager and execute arbitrary code.
        (CVE-2016-0714)
    
      - A flaw exists due to the setGlobalContext() method of
        ResourceLinkFactory being accessible to web applications
        even when run under a security manager. An
        unauthenticated, remote attacker can exploit this to
        inject malicious global context, allowing data owned by
        other web applications to be read or written to.
        (CVE-2016-0763)
    
    Note that Nessus has not attempted to exploit these issues but has
    instead relied only on the application's self-reported version number.");
      # http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.32
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?6906ceb2");
      script_set_attribute(attribute:"solution", value:
    "Although version 8.0.31 fixes these issues, that version was not
    officially released, and the vendor recommends upgrading to 8.0.32 or
    later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2015-5351");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/02/22");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/02/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/02/24");
    
      script_set_attribute(attribute:"plugin_type", value:"combined");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apache:tomcat");
      script_set_attribute(attribute:"agent", value:"all");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Web Servers");
    
      script_copyright(english:"This script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("tomcat_error_version.nasl", "tomcat_win_installed.nbin", "apache_tomcat_nix_installed.nbin");
      script_require_keys("installed_sw/Apache Tomcat");
    
    
      exit(0);
    }
    
    include("tomcat_version.inc");
    tomcat_check_version(fixed:"8.0.32", min:"8.0.0", severity:SECURITY_WARNING, granularity_regex:"^8(\.0)?$");
    
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2016-2046.NASL
    descriptionAn update for tomcat is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. Security Fix(es) : * It was discovered that the Tomcat packages installed configuration file / usr/lib/tmpfiles.d/tomcat.conf writeable to the tomcat group. A member of the group or a malicious web application deployed on Tomcat could use this flaw to escalate their privileges. (CVE-2016-5425) * It was discovered that the Tomcat packages installed certain configuration files read by the Tomcat initialization script as writeable to the tomcat group. A member of the group or a malicious web application deployed on Tomcat could use this flaw to escalate their privileges. (CVE-2016-6325) * It was found that the expression language resolver evaluated expressions within a privileged code section. A malicious web application could use this flaw to bypass security manager protections. (CVE-2014-7810) * It was discovered that tomcat used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5388) * A session fixation flaw was found in the way Tomcat recycled the requestedSessionSSL field. If at least one web application was configured to use the SSL session ID as the HTTP session ID, an attacker could reuse a previously used session ID for further requests. (CVE-2015-5346) Red Hat would like to thank Dawid Golunski (http://legalhackers.com) for reporting CVE-2016-5425 and Scott Geary (VendHQ) for reporting CVE-2016-5388. The CVE-2016-6325 issue was discovered by Red Hat Product Security.
    last seen2020-06-01
    modified2020-06-02
    plugin id93966
    published2016-10-12
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93966
    titleCentOS 7 : tomcat (CESA-2016:2046) (httpoxy)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2016:2046 and 
    # CentOS Errata and Security Advisory 2016:2046 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(93966);
      script_version("2.12");
      script_cvs_date("Date: 2020/01/02");
    
      script_cve_id("CVE-2014-7810", "CVE-2015-5346", "CVE-2016-5388", "CVE-2016-5425", "CVE-2016-6325");
      script_xref(name:"RHSA", value:"2016:2046");
    
      script_name(english:"CentOS 7 : tomcat (CESA-2016:2046) (httpoxy)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An update for tomcat is now available for Red Hat Enterprise Linux 7.
    
    Red Hat Product Security has rated this update as having a security
    impact of Important. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available for each
    vulnerability from the CVE link(s) in the References section.
    
    Apache Tomcat is a servlet container for the Java Servlet and
    JavaServer Pages (JSP) technologies.
    
    Security Fix(es) :
    
    * It was discovered that the Tomcat packages installed configuration
    file / usr/lib/tmpfiles.d/tomcat.conf writeable to the tomcat group. A
    member of the group or a malicious web application deployed on Tomcat
    could use this flaw to escalate their privileges. (CVE-2016-5425)
    
    * It was discovered that the Tomcat packages installed certain
    configuration files read by the Tomcat initialization script as
    writeable to the tomcat group. A member of the group or a malicious
    web application deployed on Tomcat could use this flaw to escalate
    their privileges. (CVE-2016-6325)
    
    * It was found that the expression language resolver evaluated
    expressions within a privileged code section. A malicious web
    application could use this flaw to bypass security manager
    protections. (CVE-2014-7810)
    
    * It was discovered that tomcat used the value of the Proxy header
    from HTTP requests to initialize the HTTP_PROXY environment variable
    for CGI scripts, which in turn was incorrectly used by certain HTTP
    client implementations to configure the proxy for outgoing HTTP
    requests. A remote attacker could possibly use this flaw to redirect
    HTTP requests performed by a CGI script to an attacker-controlled
    proxy via a malicious HTTP request. (CVE-2016-5388)
    
    * A session fixation flaw was found in the way Tomcat recycled the
    requestedSessionSSL field. If at least one web application was
    configured to use the SSL session ID as the HTTP session ID, an
    attacker could reuse a previously used session ID for further
    requests. (CVE-2015-5346)
    
    Red Hat would like to thank Dawid Golunski (http://legalhackers.com)
    for reporting CVE-2016-5425 and Scott Geary (VendHQ) for reporting
    CVE-2016-5388. The CVE-2016-6325 issue was discovered by Red Hat
    Product Security."
      );
      # https://lists.centos.org/pipermail/centos-announce/2016-October/022121.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?1f6eee75"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected tomcat packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-5425");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:tomcat");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:tomcat-admin-webapps");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:tomcat-docs-webapp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:tomcat-el-2.2-api");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:tomcat-javadoc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:tomcat-jsp-2.2-api");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:tomcat-jsvc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:tomcat-lib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:tomcat-servlet-3.0-api");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:tomcat-webapps");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:7");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/06/07");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/10/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/10/12");
      script_set_attribute(attribute:"in_the_news", value:"true");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 7.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"tomcat-7.0.54-8.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"tomcat-admin-webapps-7.0.54-8.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"tomcat-docs-webapp-7.0.54-8.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"tomcat-el-2.2-api-7.0.54-8.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"tomcat-javadoc-7.0.54-8.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"tomcat-jsp-2.2-api-7.0.54-8.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"tomcat-jsvc-7.0.54-8.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"tomcat-lib-7.0.54-8.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"tomcat-servlet-3.0-api-7.0.54-8.el7_2")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"tomcat-webapps-7.0.54-8.el7_2")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "tomcat / tomcat-admin-webapps / tomcat-docs-webapp / etc");
    }
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_1F1124FEDE5C11E58FA814DAE9D210B8.NASL
    descriptionMark Thomas reports : - CVE-2015-5345 Apache Tomcat Directory disclosure - CVE-2016-0706 Apache Tomcat Security Manager bypass - CVE-2016-0714 Apache Tomcat Security Manager Bypass
    last seen2020-06-01
    modified2020-06-02
    plugin id89006
    published2016-02-29
    reporterThis script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/89006
    titleFreeBSD : tomcat -- multiple vulnerabilities (1f1124fe-de5c-11e5-8fa8-14dae9d210b8)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2018 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(89006);
      script_version("2.9");
      script_cvs_date("Date: 2018/11/10 11:49:45");
    
      script_cve_id("CVE-2015-5345", "CVE-2015-5346", "CVE-2016-0706", "CVE-2016-0714");
    
      script_name(english:"FreeBSD : tomcat -- multiple vulnerabilities (1f1124fe-de5c-11e5-8fa8-14dae9d210b8)");
      script_summary(english:"Checks for updated packages in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote FreeBSD host is missing one or more security-related
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Mark Thomas reports :
    
    - CVE-2015-5345 Apache Tomcat Directory disclosure
    
    - CVE-2016-0706 Apache Tomcat Security Manager bypass
    
    - CVE-2016-0714 Apache Tomcat Security Manager Bypass"
      );
      # http://mail-archives.apache.org/mod_mbox/www-announce/201602.mbox/%[email protected]%3e
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?110db969"
      );
      # http://mail-archives.apache.org/mod_mbox/www-announce/201602.mbox/%[email protected]%3e
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?2344e1ab"
      );
      # http://mail-archives.apache.org/mod_mbox/www-announce/201602.mbox/%[email protected]%3e
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?7476e921"
      );
      # https://vuxml.freebsd.org/freebsd/1f1124fe-de5c-11e5-8fa8-14dae9d210b8.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?b78ea45b"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:tomcat");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:tomcat7");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:tomcat8");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/02/22");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/02/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/02/29");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"tomcat<6.0.45")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"tomcat7<7.0.68")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"tomcat8<8.0.30")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3609.NASL
    descriptionMultiple security vulnerabilities have been discovered in the Tomcat servlet and JSP engine, which may result in information disclosure, the bypass of CSRF protections, bypass of the SecurityManager or denial of service.
    last seen2020-06-01
    modified2020-06-02
    plugin id91906
    published2016-07-01
    reporterThis script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/91906
    titleDebian DSA-3609-1 : tomcat8 - security update
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2016-1087.NASL
    descriptionRed Hat JBoss Web Server 3.0.3 is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat Native library. This release of Red Hat JBoss Web Server 3.0.3 serves as a replacement for Red Hat JBoss Web Server 3.0.2, and includes bug fixes and enhancements, which are documented in the Release Notes documented linked to in the References. Security Fix(es) : * A session fixation flaw was found in the way Tomcat recycled the requestedSessionSSL field. If at least one web application was configured to use the SSL session ID as the HTTP session ID, an attacker could reuse a previously used session ID for further requests. (CVE-2015-5346) * A CSRF flaw was found in Tomcat
    last seen2020-06-01
    modified2020-06-02
    plugin id91245
    published2016-05-19
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/91245
    titleRHEL 6 : JBoss Web Server (RHSA-2016:1087)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3024-1.NASL
    descriptionIt was discovered that Tomcat incorrectly handled pathnames used by web applications in a getResource, getResourceAsStream, or getResourcePaths call. A remote attacker could use this issue to possibly list a parent directory . This issue only affected Ubuntu 12.04 LTS, Ubuntu 14.04 LTS and Ubuntu 15.10. (CVE-2015-5174) It was discovered that the Tomcat mapper component incorrectly handled redirects. A remote attacker could use this issue to determine the existence of a directory. This issue only affected Ubuntu 12.04 LTS, Ubuntu 14.04 LTS and Ubuntu 15.10. (CVE-2015-5345) It was discovered that Tomcat incorrectly handled different session settings when multiple versions of the same web application was deployed. A remote attacker could possibly use this issue to hijack web sessions. This issue only affected Ubuntu 14.04 LTS and Ubuntu 15.10. (CVE-2015-5346) It was discovered that the Tomcat Manager and Host Manager applications incorrectly handled new requests. A remote attacker could possibly use this issue to bypass CSRF protection mechanisms. This issue only affected Ubuntu 14.04 LTS and Ubuntu 15.10. (CVE-2015-5351) It was discovered that Tomcat did not place StatusManagerServlet on the RestrictedServlets list. A remote attacker could possibly use this issue to read arbitrary HTTP requests, including session ID values. This issue only affected Ubuntu 12.04 LTS, Ubuntu 14.04 LTS and Ubuntu 15.10. (CVE-2016-0706) It was discovered that the Tomcat session-persistence implementation incorrectly handled session attributes. A remote attacker could possibly use this issue to execute arbitrary code in a privileged context. This issue only affected Ubuntu 12.04 LTS, Ubuntu 14.04 LTS and Ubuntu 15.10. (CVE-2016-0714) It was discovered that the Tomcat setGlobalContext method incorrectly checked if callers were authorized. A remote attacker could possibly use this issue to read or wite to arbitrary application data, or cause a denial of service. This issue only affected Ubuntu 12.04 LTS, Ubuntu 14.04 LTS and Ubuntu 15.10. (CVE-2016-0763) It was discovered that the Tomcat Fileupload library incorrectly handled certain upload requests. A remote attacker could possibly use this issue to cause a denial of service. (CVE-2016-3092). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id91954
    published2016-07-06
    reporterUbuntu Security Notice (C) 2016-2019 Canonical, Inc. / NASL script (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/91954
    titleUbuntu 12.04 LTS / 14.04 LTS / 15.10 / 16.04 LTS : tomcat6, tomcat7 vulnerabilities (USN-3024-1)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2016-2046.NASL
    descriptionFrom Red Hat Security Advisory 2016:2046 : An update for tomcat is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. Security Fix(es) : * It was discovered that the Tomcat packages installed configuration file / usr/lib/tmpfiles.d/tomcat.conf writeable to the tomcat group. A member of the group or a malicious web application deployed on Tomcat could use this flaw to escalate their privileges. (CVE-2016-5425) * It was discovered that the Tomcat packages installed certain configuration files read by the Tomcat initialization script as writeable to the tomcat group. A member of the group or a malicious web application deployed on Tomcat could use this flaw to escalate their privileges. (CVE-2016-6325) * It was found that the expression language resolver evaluated expressions within a privileged code section. A malicious web application could use this flaw to bypass security manager protections. (CVE-2014-7810) * It was discovered that tomcat used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5388) * A session fixation flaw was found in the way Tomcat recycled the requestedSessionSSL field. If at least one web application was configured to use the SSL session ID as the HTTP session ID, an attacker could reuse a previously used session ID for further requests. (CVE-2015-5346) Red Hat would like to thank Dawid Golunski (http://legalhackers.com) for reporting CVE-2016-5425 and Scott Geary (VendHQ) for reporting CVE-2016-5388. The CVE-2016-6325 issue was discovered by Red Hat Product Security.
    last seen2020-06-01
    modified2020-06-02
    plugin id93948
    published2016-10-11
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93948
    titleOracle Linux 7 : tomcat (ELSA-2016-2046) (httpoxy)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_7BBC3016DE6311E58FA814DAE9D210B8.NASL
    descriptionMark Thomas reports : - CVE-2015-5346 Apache Tomcat Session fixation - CVE-2015-5351 Apache Tomcat CSRF token leak - CVE-2016-0763 Apache Tomcat Security Manager Bypass
    last seen2020-06-01
    modified2020-06-02
    plugin id89010
    published2016-02-29
    reporterThis script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/89010
    titleFreeBSD : tomcat -- multiple vulnerabilities (7bbc3016-de63-11e5-8fa8-14dae9d210b8)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2016-2807.NASL
    descriptionAn update is now available for Red Hat JBoss Enterprise Web Server 2 for RHEL 6 and Red Hat JBoss Enterprise Web Server 2 for RHEL 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. This release of Red Hat JBoss Web Server 2.1.2 serves as a replacement for Red Hat JBoss Web Server 2.1.1. It contains security fixes for the Tomcat 7 component. Only users of the Tomcat 7 component in JBoss Web Server need to apply the fixes delivered in this release. Security Fix(es) : * A CSRF flaw was found in Tomcat
    last seen2020-06-01
    modified2020-06-02
    plugin id95024
    published2016-11-21
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/95024
    titleRHEL 6 / 7 : JBoss Web Server (RHSA-2016:2807)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2016-657.NASL
    descriptionA directory traversal vulnerability in RequestUtil.java was discovered which allows remote authenticated users to bypass intended SecurityManager restrictions and list a parent directory via a /.. (slash dot dot) in a pathname used by a web application in a getResource, getResourceAsStream, or getResourcePaths call. (CVE-2015-5174) A session fixation vulnerability was discovered that might allow remote attackers to hijack web sessions by leveraging use of a requestedSessionSSL field for an unintended request when different session settings are used for deployments of multiple versions of the same web application. (CVE-2015-5346) It was found that the expression language resolver evaluated expressions within a privileged code section. A malicious web application could use this flaw to bypass security manager protections. (CVE-2014-7810)
    last seen2020-06-01
    modified2020-06-02
    plugin id89838
    published2016-03-11
    reporterThis script is Copyright (C) 2016-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/89838
    titleAmazon Linux AMI : tomcat7 (ALAS-2016-657)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2016-384.NASL
    descriptionThis update for tomcat fixes the following issues : Tomcat 8 was updated from 8.0.23 to 8.0.32, to fix bugs and security issues. Fixed security issues : - CVE-2015-5174: Directory traversal vulnerability in RequestUtil.java in Apache Tomcat allowed remote authenticated users to bypass intended SecurityManager restrictions and list a parent directory via a /.. (slash dot dot) in a pathname used by a web application in a getResource, getResourceAsStream, or getResourcePaths call, as demonstrated by the $CATALINA_BASE/webapps directory. (bsc#967967) - CVE-2015-5346: Session fixation vulnerability in Apache Tomcat when different session settings are used for deployments of multiple versions of the same web application, might have allowed remote attackers to hijack web sessions by leveraging use of a requestedSessionSSL field for an unintended request, related to CoyoteAdapter.java and Request.java. (bsc#967814) - CVE-2015-5345: The Mapper component in Apache Tomcat processes redirects before considering security constraints and Filters, which allowed remote attackers to determine the existence of a directory via a URL that lacks a trailing / (slash) character. (bsc#967965) - CVE-2015-5351: The (1) Manager and (2) Host Manager applications in Apache Tomcat established sessions and send CSRF tokens for arbitrary new requests, which allowed remote attackers to bypass a CSRF protection mechanism by using a token. (bsc#967812) - CVE-2016-0706: Apache Tomcat did not place org.apache.catalina.manager.StatusManagerServlet on the org/apache/catalina/core/RestrictedServlets.properties list, which allowed remote authenticated users to bypass intended SecurityManager restrictions and read arbitrary HTTP requests, and consequently discover session ID values, via a crafted web application. (bsc#967815) - CVE-2016-0714: The session-persistence implementation in Apache Tomcat mishandled session attributes, which allowed remote authenticated users to bypass intended SecurityManager restrictions and execute arbitrary code in a privileged context via a web application that places a crafted object in a session. (bsc#967964) - CVE-2016-0763: The setGlobalContext method in org/apache/naming/factory/ResourceLinkFactory.java in Apache Tomcat did not consider whether ResourceLinkFactory.setGlobalContext callers are authorized, which allowed remote authenticated users to bypass intended SecurityManager restrictions and read or write to arbitrary application data, or cause a denial of service (application disruption), via a web application that sets a crafted global context. (bsc#967966) The full changes can be read on: http://tomcat.apache.org/tomcat-8.0-doc/changelog.html This update was imported from the SUSE:SLE-12-SP1:Update update project.
    last seen2020-06-05
    modified2016-03-24
    plugin id90136
    published2016-03-24
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/90136
    titleopenSUSE Security Update : tomcat (openSUSE-2016-384)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3552.NASL
    descriptionMultiple security vulnerabilities have been discovered in the Tomcat servlet and JSP engine, which may result in information disclosure, the bypass of CSRF protections and bypass of the SecurityManager.
    last seen2020-06-01
    modified2020-06-02
    plugin id90552
    published2016-04-18
    reporterThis script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90552
    titleDebian DSA-3552-1 : tomcat7 - security update
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20161010_TOMCAT_ON_SL7_X.NASL
    descriptionSecurity Fix(es) : - It was discovered that the Tomcat packages installed configuration file /usr/lib/tmpfiles.d/tomcat.conf writeable to the tomcat group. A member of the group or a malicious web application deployed on Tomcat could use this flaw to escalate their privileges. (CVE-2016-5425) - It was discovered that the Tomcat packages installed certain configuration files read by the Tomcat initialization script as writeable to the tomcat group. A member of the group or a malicious web application deployed on Tomcat could use this flaw to escalate their privileges. (CVE-2016-6325) - It was found that the expression language resolver evaluated expressions within a privileged code section. A malicious web application could use this flaw to bypass security manager protections. (CVE-2014-7810) - It was discovered that tomcat used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5388) - A session fixation flaw was found in the way Tomcat recycled the requestedSessionSSL field. If at least one web application was configured to use the SSL session ID as the HTTP session ID, an attacker could reuse a previously used session ID for further requests. (CVE-2015-5346)
    last seen2020-03-18
    modified2016-10-12
    plugin id94005
    published2016-10-12
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/94005
    titleScientific Linux Security Update : tomcat on SL7.x (noarch) (20161010) (httpoxy)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3530.NASL
    descriptionMultiple security vulnerabilities have been fixed in the Tomcat servlet and JSP engine, which may result on bypass of security manager restrictions, information disclosure, denial of service or session fixation.
    last seen2020-06-01
    modified2020-06-02
    plugin id90205
    published2016-03-28
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90205
    titleDebian DSA-3530-1 : tomcat6 - security update
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2016-2046.NASL
    descriptionAn update for tomcat is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. Security Fix(es) : * It was discovered that the Tomcat packages installed configuration file / usr/lib/tmpfiles.d/tomcat.conf writeable to the tomcat group. A member of the group or a malicious web application deployed on Tomcat could use this flaw to escalate their privileges. (CVE-2016-5425) * It was discovered that the Tomcat packages installed certain configuration files read by the Tomcat initialization script as writeable to the tomcat group. A member of the group or a malicious web application deployed on Tomcat could use this flaw to escalate their privileges. (CVE-2016-6325) * It was found that the expression language resolver evaluated expressions within a privileged code section. A malicious web application could use this flaw to bypass security manager protections. (CVE-2014-7810) * It was discovered that tomcat used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5388) * A session fixation flaw was found in the way Tomcat recycled the requestedSessionSSL field. If at least one web application was configured to use the SSL session ID as the HTTP session ID, an attacker could reuse a previously used session ID for further requests. (CVE-2015-5346) Red Hat would like to thank Dawid Golunski (http://legalhackers.com) for reporting CVE-2016-5425 and Scott Geary (VendHQ) for reporting CVE-2016-5388. The CVE-2016-6325 issue was discovered by Red Hat Product Security.
    last seen2020-06-01
    modified2020-06-02
    plugin id93951
    published2016-10-11
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93951
    titleRHEL 7 : tomcat (RHSA-2016:2046) (httpoxy)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2016-1049.NASL
    descriptionAccording to the versions of the tomcat packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - The Expression Language (EL) implementation in Apache Tomcat 6.x before 6.0.44, 7.x before 7.0.58, and 8.x before 8.0.16 does not properly consider the possibility of an accessible interface implemented by an inaccessible class, which allows attackers to bypass a SecurityManager protection mechanism via a web application that leverages use of incorrect privileges during EL evaluation.(CVE-2014-7810) - Session fixation vulnerability in Apache Tomcat 7.x before 7.0.66, 8.x before 8.0.30, and 9.x before 9.0.0.M2, when different session settings are used for deployments of multiple versions of the same web application, might allow remote attackers to hijack web sessions by leveraging use of a requestedSessionSSL field for an unintended request, related to CoyoteAdapter.java and Request.java.(CVE-2015-5346) - Apache Tomcat through 8.5.4, when the CGI Servlet is enabled, follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application
    last seen2020-05-06
    modified2017-05-01
    plugin id99812
    published2017-05-01
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99812
    titleEulerOS 2.0 SP1 : tomcat (EulerOS-SA-2016-1049)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2016-1088.NASL
    descriptionRed Hat JBoss Web Server 3.0.3 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat Native library. This release of Red Hat JBoss Web Server 3.0.3 serves as a replacement for Red Hat JBoss Web Server 3.0.2, and includes bug fixes and enhancements, which are documented in the Release Notes documented linked to in the References. Security Fix(es) : * A session fixation flaw was found in the way Tomcat recycled the requestedSessionSSL field. If at least one web application was configured to use the SSL session ID as the HTTP session ID, an attacker could reuse a previously used session ID for further requests. (CVE-2015-5346) * A CSRF flaw was found in Tomcat
    last seen2020-06-01
    modified2020-06-02
    plugin id91246
    published2016-05-19
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/91246
    titleRHEL 7 : JBoss Web Server (RHSA-2016:1088)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201705-09.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201705-09 (Apache Tomcat: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Tomcat. Please review the CVE identifiers referenced below for details. Impact : A remote attacker may be able to cause a Denial of Service condition, obtain sensitive information, bypass protection mechanisms and authentication restrictions. A local attacker, who is a tomcat&rsquo;s system user or belongs to tomcat&rsquo;s group, could potentially escalate privileges. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id100262
    published2017-05-18
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100262
    titleGLSA-201705-09 : Apache Tomcat: Multiple vulnerabilities
  • NASL familyWeb Servers
    NASL idTOMCAT_7_0_67.NASL
    descriptionAccording to its self-reported version number, the Apache Tomcat instance listening on the remote host is prior to 7.0.67. It is, therefore, affected by a session fixation vulnerability: - A flaw exists due to a failure to invalidate a previous session ID when assigning an ID to a new session. An attacker can exploit this, via a crafted request that uses the requestedSessionSSL field to fixate the session ID, to ensure that the user authenticates with a known session ID, allowing the session to be subsequently hijacked. Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-03-18
    modified2019-01-11
    plugin id121118
    published2019-01-11
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/121118
    titleApache Tomcat < 7.0.67 Session Fixation
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2016-679.NASL
    descriptionResourceLinkFactory.setGlobalContext() is a public method and was discovered to be accessible by web applications running under a security manager without any checks. This allowed a malicious web application to inject a malicious global context that could in turn be used to disrupt other web applications and/or read and write data owned by other web applications. (CVE-2016-0763) A session fixation vulnerability was discovered that might allow remote attackers to hijack web sessions by leveraging use of a requestedSessionSSL field for an unintended request when different session settings are used for deployments of multiple versions of the same web application. (CVE-2015-5346) The Manager and Host Manager applications were discovered to establish sessions and send CSRF tokens for arbitrary new requests, which allows remote attackers to bypass a CSRF protection mechanism by using a token. (CVE-2015-5351) The session-persistence implementation was discovered to mishandle session attributes, which allows remote authenticated users to bypass intended SecurityManager restrictions and execute arbitrary code in a privileged context via a web application that places a crafted object in a session. (CVE-2016-0714) It was discovered that org.apache.catalina.manager.StatusManagerServlet was not placed on the org/apache/catalina/core/RestrictedServlets.properties list, which allows remote authenticated users to bypass intended SecurityManager restrictions and read arbitrary HTTP requests, and consequently discover session ID values, via a crafted web application. (CVE-2016-0706)
    last seen2020-06-01
    modified2020-06-02
    plugin id90272
    published2016-04-01
    reporterThis script is Copyright (C) 2016-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/90272
    titleAmazon Linux AMI : tomcat8 (ALAS-2016-679)

Redhat

advisories
  • rhsa
    idRHSA-2016:1087
  • rhsa
    idRHSA-2016:1088
  • rhsa
    idRHSA-2016:1089
  • rhsa
    idRHSA-2016:2046
  • rhsa
    idRHSA-2016:2807
  • rhsa
    idRHSA-2016:2808
rpms
  • httpd24-0:2.4.6-61.ep7.el6
  • httpd24-debuginfo-0:2.4.6-61.ep7.el6
  • httpd24-devel-0:2.4.6-61.ep7.el6
  • httpd24-manual-0:2.4.6-61.ep7.el6
  • httpd24-tools-0:2.4.6-61.ep7.el6
  • mod_ldap24-0:2.4.6-61.ep7.el6
  • mod_proxy24_html-1:2.4.6-61.ep7.el6
  • mod_security-jws3-0:2.8.0-7.GA.ep7.el6
  • mod_security-jws3-debuginfo-0:2.8.0-7.GA.ep7.el6
  • mod_session24-0:2.4.6-61.ep7.el6
  • mod_ssl24-1:2.4.6-61.ep7.el6
  • tomcat7-0:7.0.59-50_patch_01.ep7.el6
  • tomcat7-admin-webapps-0:7.0.59-50_patch_01.ep7.el6
  • tomcat7-docs-webapp-0:7.0.59-50_patch_01.ep7.el6
  • tomcat7-el-2.2-api-0:7.0.59-50_patch_01.ep7.el6
  • tomcat7-javadoc-0:7.0.59-50_patch_01.ep7.el6
  • tomcat7-jsp-2.2-api-0:7.0.59-50_patch_01.ep7.el6
  • tomcat7-lib-0:7.0.59-50_patch_01.ep7.el6
  • tomcat7-log4j-0:7.0.59-50_patch_01.ep7.el6
  • tomcat7-servlet-3.0-api-0:7.0.59-50_patch_01.ep7.el6
  • tomcat7-webapps-0:7.0.59-50_patch_01.ep7.el6
  • tomcat8-0:8.0.18-61_patch_01.ep7.el6
  • tomcat8-admin-webapps-0:8.0.18-61_patch_01.ep7.el6
  • tomcat8-docs-webapp-0:8.0.18-61_patch_01.ep7.el6
  • tomcat8-el-2.2-api-0:8.0.18-61_patch_01.ep7.el6
  • tomcat8-javadoc-0:8.0.18-61_patch_01.ep7.el6
  • tomcat8-jsp-2.3-api-0:8.0.18-61_patch_01.ep7.el6
  • tomcat8-lib-0:8.0.18-61_patch_01.ep7.el6
  • tomcat8-log4j-0:8.0.18-61_patch_01.ep7.el6
  • tomcat8-servlet-3.1-api-0:8.0.18-61_patch_01.ep7.el6
  • tomcat8-webapps-0:8.0.18-61_patch_01.ep7.el6
  • httpd24-0:2.4.6-61.ep7.el7
  • httpd24-debuginfo-0:2.4.6-61.ep7.el7
  • httpd24-devel-0:2.4.6-61.ep7.el7
  • httpd24-manual-0:2.4.6-61.ep7.el7
  • httpd24-tools-0:2.4.6-61.ep7.el7
  • mod_ldap24-0:2.4.6-61.ep7.el7
  • mod_proxy24_html-1:2.4.6-61.ep7.el7
  • mod_security-jws3-0:2.8.0-7.GA.ep7.el7
  • mod_security-jws3-debuginfo-0:2.8.0-7.GA.ep7.el7
  • mod_session24-0:2.4.6-61.ep7.el7
  • mod_ssl24-1:2.4.6-61.ep7.el7
  • tomcat7-0:7.0.59-50_patch_01.ep7.el7
  • tomcat7-admin-webapps-0:7.0.59-50_patch_01.ep7.el7
  • tomcat7-docs-webapp-0:7.0.59-50_patch_01.ep7.el7
  • tomcat7-el-2.2-api-0:7.0.59-50_patch_01.ep7.el7
  • tomcat7-javadoc-0:7.0.59-50_patch_01.ep7.el7
  • tomcat7-jsp-2.2-api-0:7.0.59-50_patch_01.ep7.el7
  • tomcat7-lib-0:7.0.59-50_patch_01.ep7.el7
  • tomcat7-log4j-0:7.0.59-50_patch_01.ep7.el7
  • tomcat7-servlet-3.0-api-0:7.0.59-50_patch_01.ep7.el7
  • tomcat7-webapps-0:7.0.59-50_patch_01.ep7.el7
  • tomcat8-0:8.0.18-61_patch_01.ep7.el7
  • tomcat8-admin-webapps-0:8.0.18-61_patch_01.ep7.el7
  • tomcat8-docs-webapp-0:8.0.18-61_patch_01.ep7.el7
  • tomcat8-el-2.2-api-0:8.0.18-61_patch_01.ep7.el7
  • tomcat8-javadoc-0:8.0.18-61_patch_01.ep7.el7
  • tomcat8-jsp-2.3-api-0:8.0.18-61_patch_01.ep7.el7
  • tomcat8-lib-0:8.0.18-61_patch_01.ep7.el7
  • tomcat8-log4j-0:8.0.18-61_patch_01.ep7.el7
  • tomcat8-servlet-3.1-api-0:8.0.18-61_patch_01.ep7.el7
  • tomcat8-webapps-0:8.0.18-61_patch_01.ep7.el7
  • tomcat-0:7.0.54-8.el7_2
  • tomcat-admin-webapps-0:7.0.54-8.el7_2
  • tomcat-docs-webapp-0:7.0.54-8.el7_2
  • tomcat-el-2.2-api-0:7.0.54-8.el7_2
  • tomcat-javadoc-0:7.0.54-8.el7_2
  • tomcat-jsp-2.2-api-0:7.0.54-8.el7_2
  • tomcat-jsvc-0:7.0.54-8.el7_2
  • tomcat-lib-0:7.0.54-8.el7_2
  • tomcat-servlet-3.0-api-0:7.0.54-8.el7_2
  • tomcat-webapps-0:7.0.54-8.el7_2
  • tomcat7-0:7.0.54-23_patch_05.ep6.el6
  • tomcat7-0:7.0.54-23_patch_05.ep6.el7
  • tomcat7-admin-webapps-0:7.0.54-23_patch_05.ep6.el6
  • tomcat7-admin-webapps-0:7.0.54-23_patch_05.ep6.el7
  • tomcat7-docs-webapp-0:7.0.54-23_patch_05.ep6.el6
  • tomcat7-docs-webapp-0:7.0.54-23_patch_05.ep6.el7
  • tomcat7-el-2.2-api-0:7.0.54-23_patch_05.ep6.el6
  • tomcat7-el-2.2-api-0:7.0.54-23_patch_05.ep6.el7
  • tomcat7-javadoc-0:7.0.54-23_patch_05.ep6.el6
  • tomcat7-javadoc-0:7.0.54-23_patch_05.ep6.el7
  • tomcat7-jsp-2.2-api-0:7.0.54-23_patch_05.ep6.el6
  • tomcat7-jsp-2.2-api-0:7.0.54-23_patch_05.ep6.el7
  • tomcat7-lib-0:7.0.54-23_patch_05.ep6.el6
  • tomcat7-lib-0:7.0.54-23_patch_05.ep6.el7
  • tomcat7-log4j-0:7.0.54-23_patch_05.ep6.el6
  • tomcat7-log4j-0:7.0.54-23_patch_05.ep6.el7
  • tomcat7-maven-devel-0:7.0.54-23_patch_05.ep6.el6
  • tomcat7-maven-devel-0:7.0.54-23_patch_05.ep6.el7
  • tomcat7-servlet-3.0-api-0:7.0.54-23_patch_05.ep6.el6
  • tomcat7-servlet-3.0-api-0:7.0.54-23_patch_05.ep6.el7
  • tomcat7-webapps-0:7.0.54-23_patch_05.ep6.el6
  • tomcat7-webapps-0:7.0.54-23_patch_05.ep6.el7

References