Amazon Linux AMI : tomcat8 (ALAS-2016-658)

medium Nessus Plugin ID 89839

Synopsis

The remote Amazon Linux AMI host is missing a security update.

Description

A directory traversal vulnerability in RequestUtil.java was discovered which allows remote authenticated users to bypass intended SecurityManager restrictions and list a parent directory via a /..
(slash dot dot) in a pathname used by a web application in a getResource, getResourceAsStream, or getResourcePaths call.
(CVE-2015-5174)

The Mapper component processes redirects before considering security constraints and Filters, which allows remote attackers to determine the existence of a directory via a URL that lacks a trailing / (slash) character. (CVE-2015-5345)

It was found that the expression language resolver evaluated expressions within a privileged code section. A malicious web application could use this flaw to bypass security manager protections. (CVE-2014-7810)

Solution

Run 'yum update tomcat8' to update your system.

See Also

https://alas.aws.amazon.com/ALAS-2016-658.html

Plugin Details

Severity: Medium

ID: 89839

File Name: ala_ALAS-2016-658.nasl

Version: 2.6

Type: local

Agent: unix

Published: 3/11/2016

Updated: 4/18/2018

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:tomcat8, p-cpe:/a:amazon:linux:tomcat8-admin-webapps, p-cpe:/a:amazon:linux:tomcat8-docs-webapp, p-cpe:/a:amazon:linux:tomcat8-el-3.0-api, p-cpe:/a:amazon:linux:tomcat8-javadoc, p-cpe:/a:amazon:linux:tomcat8-jsp-2.3-api, p-cpe:/a:amazon:linux:tomcat8-lib, p-cpe:/a:amazon:linux:tomcat8-log4j, p-cpe:/a:amazon:linux:tomcat8-servlet-3.1-api, p-cpe:/a:amazon:linux:tomcat8-webapps, cpe:/o:amazon:linux

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Patch Publication Date: 3/10/2016

Reference Information

CVE: CVE-2014-7810, CVE-2015-5174, CVE-2015-5345

ALAS: 2016-658