Amazon Linux AMI : tomcat6 (ALAS-2016-656)

high Nessus Plugin ID 89837

Synopsis

The remote Amazon Linux AMI host is missing a security update.

Description

It was found that the expression language resolver evaluated expressions within a privileged code section. A malicious web application could use this flaw to bypass security manager protections. (CVE-2014-7810)

It was found that Tomcat would keep connections open after processing requests with a large enough request body. A remote attacker could potentially use this flaw to exhaust the pool of available connections and preventing further, legitimate connections to the Tomcat server to be made. (CVE-2014-0230)

Solution

Run 'yum update tomcat6' to update your system.

See Also

https://alas.aws.amazon.com/ALAS-2016-656.html

Plugin Details

Severity: High

ID: 89837

File Name: ala_ALAS-2016-656.nasl

Version: 2.2

Type: local

Agent: unix

Published: 3/11/2016

Updated: 4/18/2018

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:tomcat6, p-cpe:/a:amazon:linux:tomcat6-admin-webapps, p-cpe:/a:amazon:linux:tomcat6-docs-webapp, p-cpe:/a:amazon:linux:tomcat6-el-2.1-api, p-cpe:/a:amazon:linux:tomcat6-javadoc, p-cpe:/a:amazon:linux:tomcat6-jsp-2.1-api, p-cpe:/a:amazon:linux:tomcat6-lib, p-cpe:/a:amazon:linux:tomcat6-servlet-2.5-api, p-cpe:/a:amazon:linux:tomcat6-webapps, cpe:/o:amazon:linux

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Patch Publication Date: 3/10/2016

Reference Information

CVE: CVE-2014-0230, CVE-2014-7810

ALAS: 2016-656