openSUSE Security Update : tomcat (openSUSE-2017-1299)

high Nessus Plugin ID 104765

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for tomcat fixes the following issues :

Security issues fixed :

- CVE-2017-5664: A problem in handling error pages was fixed, to avoid potential file overwrites during error page handling. (bsc#1042910).

- CVE-2017-7674: A CORS Filter issue could lead to client and server side cache poisoning (bsc#1053352)

- CVE-2017-12617: A remote code execution possibility via JSP Upload was fixed (bsc#1059554)

Non security bugs fixed :

- Fix tomcat-digest classpath error (bsc#977410)

- Fix packaged /etc/alternatives symlinks for api libs that caused rpm -V to report link mismatch (bsc#1019016)

This update was imported from the SUSE:SLE-12-SP2:Update update project.

Solution

Update the affected tomcat packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1019016

https://bugzilla.opensuse.org/show_bug.cgi?id=1042910

https://bugzilla.opensuse.org/show_bug.cgi?id=1053352

https://bugzilla.opensuse.org/show_bug.cgi?id=1059554

https://bugzilla.opensuse.org/show_bug.cgi?id=977410

Plugin Details

Severity: High

ID: 104765

File Name: openSUSE-2017-1299.nasl

Version: 3.10

Type: local

Agent: unix

Published: 11/27/2017

Updated: 12/5/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.2

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.5

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:tomcat, p-cpe:/a:novell:opensuse:tomcat-admin-webapps, p-cpe:/a:novell:opensuse:tomcat-docs-webapp, p-cpe:/a:novell:opensuse:tomcat-el-3_0-api, p-cpe:/a:novell:opensuse:tomcat-embed, p-cpe:/a:novell:opensuse:tomcat-javadoc, p-cpe:/a:novell:opensuse:tomcat-jsp-2_3-api, p-cpe:/a:novell:opensuse:tomcat-jsvc, p-cpe:/a:novell:opensuse:tomcat-lib, p-cpe:/a:novell:opensuse:tomcat-servlet-3_1-api, p-cpe:/a:novell:opensuse:tomcat-webapps, cpe:/o:novell:opensuse:42.2, cpe:/o:novell:opensuse:42.3

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/23/2017

Vulnerability Publication Date: 6/6/2017

CISA Known Exploited Vulnerability Due Dates: 4/15/2022

Exploitable With

Core Impact

Metasploit (Tomcat RCE via JSP Upload Bypass)

Elliot (Apache Tomcat for Windows HTTP PUT Method File Upload)

Reference Information

CVE: CVE-2017-12617, CVE-2017-5664, CVE-2017-7674