Fedora 24 : 1:tomcat (2016-2b0c16fd82)

high Nessus Plugin ID 93260

Synopsis

The remote Fedora host is missing a security update.

Description

This updates includes a rebase from tomcat 8.0.32 up to 8.0.36 to resolve :

- rhbz#1349469 CVE-2016-3092 tomcat: Usage of vulnerable FileUpload package can result in denial of service

and also includes the following bug fixes :

- rhbz#1341850 tomcat-jsvc.service has TOMCAT_USER value hard-coded

- rhbz#1341853 rpm -V tomcat fails on /var/log/tomcat/catalina.out

- rhbz#1347835 The security manager doesn't work correctly (JSPs cannot be compiled)

- rhbz#1347864 The systemd service unit does not allow tomcat to shut down gracefully

- rhbz#1357428 Tomcat 8.0.32 breaks deploy for candlepin.

- rhbz#1359737 Missing maven depmap for the following artifacts: org.apache.tomcat:tomcat-websocket, org.apache.tomcat:tomcat-websocket-api

- rhbz#1363884 The tomcat-tool-wrapper script is broken

- rhbz#1364056 The command tomcat-digest doesn't work

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected 1:tomcat package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2016-2b0c16fd82

Plugin Details

Severity: High

ID: 93260

File Name: fedora_2016-2b0c16fd82.nasl

Version: 2.5

Type: local

Agent: unix

Published: 9/2/2016

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: High

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:1:tomcat, cpe:/o:fedoraproject:fedora:24

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Patch Publication Date: 9/1/2016

Vulnerability Publication Date: 7/4/2016

Reference Information

CVE: CVE-2016-3092