EulerOS 2.0 SP8 : tomcat (EulerOS-SA-2019-1772)

medium Nessus Plugin ID 127009

Synopsis

The remote EulerOS host is missing multiple security updates.

Description

According to the versions of the tomcat packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities :

- When the default servlet in Apache Tomcat versions 9.0.0.M1 to 9.0.11, 8.5.0 to 8.5.33 and 7.0.23 to 7.0.90 returned a redirect to a directory (e.g.
redirecting to '/foo/' when the user requested '/foo') a specially crafted URL could be used to cause the redirect to be generated to any URI of the attackers choice.(CVE-2018-11784)

- The HTTP/2 implementation in Apache Tomcat 9.0.0.M1 to 9.0.14 and 8.5.0 to 8.5.37 accepted streams with excessive numbers of SETTINGS frames and also permitted clients to keep streams open without reading/writing request/response data. By keeping streams open for requests that utilised the Servlet API's blocking I/O, clients were able to cause server-side threads to block eventually leading to thread exhaustion and a DoS.(CVE-2019-0199)

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected tomcat packages.

See Also

http://www.nessus.org/u?a2bfa4b0

Plugin Details

Severity: Medium

ID: 127009

File Name: EulerOS_SA-2019-1772.nasl

Version: 1.7

Type: local

Published: 7/25/2019

Updated: 3/20/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.1

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2018-11784

CVSS v3

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 4.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:huawei:euleros:tomcat, p-cpe:/a:huawei:euleros:tomcat-admin-webapps, p-cpe:/a:huawei:euleros:tomcat-el-3.0-api, p-cpe:/a:huawei:euleros:tomcat-jsp-2.3-api, p-cpe:/a:huawei:euleros:tomcat-lib, p-cpe:/a:huawei:euleros:tomcat-servlet-4.0-api, cpe:/o:huawei:euleros:2.0

Required KB Items: Host/local_checks_enabled, Host/EulerOS/release, Host/EulerOS/rpm-list, Host/EulerOS/sp

Excluded KB Items: Host/EulerOS/uvp_version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/26/2019

Reference Information

CVE: CVE-2018-11784, CVE-2019-0199