openSUSE Security Update : tomcat (openSUSE-2016-1455)

critical Nessus Plugin ID 95790

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for Tomcat provides the following fixes :

Feature changes :

The embedded Apache Commons DBCP component was updated to version 2.0.
(bsc#1010893 fate#321029)

Security fixes :

- CVE-2016-0762: Realm Timing Attack (bsc#1007854)

- CVE-2016-5018: Security Manager Bypass (bsc#1007855)

- CVE-2016-6794: System Property Disclosure (bsc#1007857)

- CVE-2016-6796: Manager Bypass (bsc#1007858)

- CVE-2016-6797: Unrestricted Access to Global Resources (bsc#1007853)

- CVE-2016-8735: Remote code execution vulnerability in JmxRemoteLifecycleListener (bsc#1011805)

- CVE-2016-6816: HTTP Request smuggling vulnerability due to permitting invalid character in HTTP requests (bsc#1011812)

Bugs fixed :

- Fixed StringIndexOutOfBoundsException in WebAppClassLoaderBase.filter(). (bsc#974407)

- Fixed a deployment error in the examples webapp by changing the context.xml format to the new one introduced by Tomcat 8. (bsc#1004728)

- Enabled optional setenv.sh script. See section '(3.4) Using the 'setenv' script' in http://tomcat.apache.org/tomcat-8.0-doc/RUNNING.txt.
(bsc#1002639)

- Fixed regression caused by CVE-2016-6816.

This update supplies the new packages apache-commons-pool2 and apache-commons-dbcp in version 2 to allow tomcat to use the DBCP 2.0 interface.

This update was imported from the SUSE:SLE-12-SP1:Update update project.

Solution

Update the affected tomcat packages.

See Also

http://tomcat.apache.org/tomcat-8.0-doc/RUNNING.txt.

https://bugzilla.opensuse.org/show_bug.cgi?id=1002639

https://bugzilla.opensuse.org/show_bug.cgi?id=1004728

https://bugzilla.opensuse.org/show_bug.cgi?id=1007853

https://bugzilla.opensuse.org/show_bug.cgi?id=1007854

https://bugzilla.opensuse.org/show_bug.cgi?id=1007855

https://bugzilla.opensuse.org/show_bug.cgi?id=1007857

https://bugzilla.opensuse.org/show_bug.cgi?id=1007858

https://bugzilla.opensuse.org/show_bug.cgi?id=1010893

https://bugzilla.opensuse.org/show_bug.cgi?id=1011805

https://bugzilla.opensuse.org/show_bug.cgi?id=1011812

https://bugzilla.opensuse.org/show_bug.cgi?id=974407

https://features.opensuse.org/

Plugin Details

Severity: Critical

ID: 95790

File Name: openSUSE-2016-1455.nasl

Version: 3.11

Type: local

Agent: unix

Published: 12/14/2016

Updated: 5/14/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:apache-commons-dbcp, p-cpe:/a:novell:opensuse:apache-commons-dbcp-javadoc, p-cpe:/a:novell:opensuse:apache-commons-pool2, p-cpe:/a:novell:opensuse:apache-commons-pool2-javadoc, p-cpe:/a:novell:opensuse:tomcat, p-cpe:/a:novell:opensuse:tomcat-admin-webapps, p-cpe:/a:novell:opensuse:tomcat-docs-webapp, p-cpe:/a:novell:opensuse:tomcat-el-3_0-api, p-cpe:/a:novell:opensuse:tomcat-embed, p-cpe:/a:novell:opensuse:tomcat-javadoc, p-cpe:/a:novell:opensuse:tomcat-jsp-2_3-api, p-cpe:/a:novell:opensuse:tomcat-jsvc, p-cpe:/a:novell:opensuse:tomcat-lib, p-cpe:/a:novell:opensuse:tomcat-servlet-3_1-api, p-cpe:/a:novell:opensuse:tomcat-webapps, cpe:/o:novell:opensuse:42.1

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/13/2016

CISA Known Exploited Vulnerability Due Dates: 6/2/2023

Reference Information

CVE: CVE-2016-0762, CVE-2016-5018, CVE-2016-6794, CVE-2016-6796, CVE-2016-6797, CVE-2016-6816, CVE-2016-8735