Virtuozzo 6 : tomcat6 / tomcat6-admin-webapps / etc (VZLSA-2017-0527)

high Nessus Plugin ID 101438

Synopsis

The remote Virtuozzo host is missing a security update.

Description

An update for tomcat6 is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies.

Security Fix(es) :

* It was discovered that the code that parsed the HTTP request line permitted invalid characters. This could be exploited, in conjunction with a proxy that also permitted the invalid characters but with a different interpretation, to inject data into the HTTP response. By manipulating the HTTP response the attacker could poison a web-cache, perform an XSS attack, or obtain sensitive information from requests other then their own. (CVE-2016-6816)

Note: This fix causes Tomcat to respond with an HTTP 400 Bad Request error when request contains characters that are not permitted by the HTTP specification to appear not encoded, even though they were previously accepted. The newly introduced system property tomcat.util.http.parser.HttpParser.requestTargetAllow can be used to configure Tomcat to accept curly braces ({ and }) and the pipe symbol (|) in not encoded form, as these are often used in URLs without being properly encoded.

* A bug was discovered in the error handling of the send file code for the NIO HTTP connector. This led to the current Processor object being added to the Processor cache multiple times allowing information leakage between requests including, and not limited to, session ID and the response body. (CVE-2016-8745)

Note that Tenable Network Security has attempted to extract the preceding description block directly from the corresponding Red Hat security advisory. Virtuozzo provides no description for VZLSA advisories. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected tomcat6 / tomcat6-admin-webapps / etc package.

See Also

http://www.nessus.org/u?f9920be2

https://access.redhat.com/errata/RHSA-2017-0527

Plugin Details

Severity: High

ID: 101438

File Name: Virtuozzo_VZLSA-2017-0527.nasl

Version: 1.9

Type: local

Published: 7/13/2017

Updated: 1/4/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.1

Temporal Score: 6.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:virtuozzo:virtuozzo:tomcat6, p-cpe:/a:virtuozzo:virtuozzo:tomcat6-admin-webapps, p-cpe:/a:virtuozzo:virtuozzo:tomcat6-docs-webapp, p-cpe:/a:virtuozzo:virtuozzo:tomcat6-el-2.1-api, p-cpe:/a:virtuozzo:virtuozzo:tomcat6-javadoc, p-cpe:/a:virtuozzo:virtuozzo:tomcat6-jsp-2.1-api, p-cpe:/a:virtuozzo:virtuozzo:tomcat6-lib, p-cpe:/a:virtuozzo:virtuozzo:tomcat6-servlet-2.5-api, p-cpe:/a:virtuozzo:virtuozzo:tomcat6-webapps, cpe:/o:virtuozzo:virtuozzo:6

Required KB Items: Host/local_checks_enabled, Host/Virtuozzo/release, Host/Virtuozzo/rpm-list

Patch Publication Date: 3/17/2017

Reference Information

CVE: CVE-2016-6816, CVE-2016-8745