Amazon Linux AMI : tomcat7 (ALAS-2016-680)

high Nessus Plugin ID 90273

Synopsis

The remote Amazon Linux AMI host is missing a security update.

Description

ResourceLinkFactory.setGlobalContext() is a public method and was discovered to be accessible by web applications running under a security manager without any checks. This allowed a malicious web application to inject a malicious global context that could in turn be used to disrupt other web applications and/or read and write data owned by other web applications. (CVE-2016-0763)

The Manager and Host Manager applications were discovered to establish sessions and send CSRF tokens for arbitrary new requests, which allows remote attackers to bypass a CSRF protection mechanism by using a token. (CVE-2015-5351)

The Mapper component processes redirects before considering security constraints and Filters, which allows remote attackers to determine the existence of a directory via a URL that lacks a trailing / (slash) character. (CVE-2015-5345)

The session-persistence implementation was discovered to mishandle session attributes, which allows remote authenticated users to bypass intended SecurityManager restrictions and execute arbitrary code in a privileged context via a web application that places a crafted object in a session. (CVE-2016-0714)

It was discovered that org.apache.catalina.manager.StatusManagerServlet was not placed on the org/apache/catalina/core/RestrictedServlets.properties list, which allows remote authenticated users to bypass intended SecurityManager restrictions and read arbitrary HTTP requests, and consequently discover session ID values, via a crafted web application.
(CVE-2016-0706)

Solution

Run 'yum update tomcat7' to update your system.

See Also

https://alas.aws.amazon.com/ALAS-2016-680.html

Plugin Details

Severity: High

ID: 90273

File Name: ala_ALAS-2016-680.nasl

Version: 2.8

Type: local

Agent: unix

Published: 4/1/2016

Updated: 4/18/2018

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:tomcat7, p-cpe:/a:amazon:linux:tomcat7-admin-webapps, p-cpe:/a:amazon:linux:tomcat7-docs-webapp, p-cpe:/a:amazon:linux:tomcat7-el-2.2-api, p-cpe:/a:amazon:linux:tomcat7-javadoc, p-cpe:/a:amazon:linux:tomcat7-jsp-2.2-api, p-cpe:/a:amazon:linux:tomcat7-lib, p-cpe:/a:amazon:linux:tomcat7-log4j, p-cpe:/a:amazon:linux:tomcat7-servlet-3.0-api, p-cpe:/a:amazon:linux:tomcat7-webapps, cpe:/o:amazon:linux

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Patch Publication Date: 3/29/2016

Reference Information

CVE: CVE-2015-5345, CVE-2015-5351, CVE-2016-0706, CVE-2016-0714, CVE-2016-0763

ALAS: 2016-680