Apache Tomcat 6.0.x < 6.0.30 Multiple Vulnerabilities

medium Nessus Plugin ID 51975

Synopsis

The remote web server is affected by multiple vulnerabilities.

Description

According to its self-reported version number, the instance of Apache Tomcat 6.0.x listening on the remote host is prior to 6.0.30. It is, therefore, affected by multiple vulnerabilities :

- An error in the access restriction on a 'ServletContext' attribute that holds the location of the work directory in Tomcat's SecurityManager. A malicious web application can modify the location of the working directory which then allows improper read and write access to arbitrary files and directories in the context of Tomcat.
(CVE-2010-3718)

- An input validation error exists in the Manager application in that it fails to filter the 'sort' and 'orderBy' input parameters. (CVE-2010-4172)

- The default configuration does not include the HTTPOnly flag in a Set-Cookie header, which makes it easier for remote attackers to hijack a session via script access to a cookie. (CVE-2010-4312)

- An input validation error exists in the HTML manager application in that it fails to filter various input data before returning it to the browser. (CVE-2011-0013)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update Apache Tomcat to version 6.0.30 or later.

See Also

http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.30

https://seclists.org/fulldisclosure/2010/Nov/283

Plugin Details

Severity: Medium

ID: 51975

File Name: tomcat_6_0_30.nasl

Version: 1.29

Type: combined

Agent: windows, macosx, unix

Family: Web Servers

Published: 2/14/2011

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.4

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P

CVSS Score Source: CVE-2010-4312

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:apache:tomcat

Required KB Items: installed_sw/Apache Tomcat

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/13/2011

Vulnerability Publication Date: 11/22/2010

Exploitable With

Core Impact

Reference Information

CVE: CVE-2010-3718, CVE-2010-4172, CVE-2010-4312, CVE-2011-0013

BID: 45015, 46174, 46177

CWE: 20, 442, 629, 711, 712, 722, 725, 74, 750, 751, 79, 800, 801, 809, 811, 864, 900, 928, 931, 990

SECUNIA: 42337, 43194