EulerOS 2.0 SP3 : tomcat (EulerOS-SA-2019-2047)

medium Nessus Plugin ID 129240

Synopsis

The remote EulerOS host is missing multiple security updates.

Description

According to the versions of the tomcat packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities :

- The SSI printenv command in Apache Tomcat 9.0.0.M1 to 9.0.0.17, 8.5.0 to 8.5.39 and 7.0.0 to 7.0.93 echoes user provided data without escaping and is, therefore, vulnerable to XSS. SSI is disabled by default. The printenv command is intended for debugging and is unlikely to be present in a production website.(CVE-2019-0221)

- When the default servlet in Apache Tomcat versions 9.0.0.M1 to 9.0.11, 8.5.0 to 8.5.33 and 7.0.23 to 7.0.90 returned a redirect to a directory (e.g.
redirecting to '/foo/' when the user requested '/foo') a specially crafted URL could be used to cause the redirect to be generated to any URI of the attackers choice.(CVE-2018-11784)

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected tomcat packages.

See Also

http://www.nessus.org/u?cfea0ee3

Plugin Details

Severity: Medium

ID: 129240

File Name: EulerOS_SA-2019-2047.nasl

Version: 1.7

Type: local

Published: 9/24/2019

Updated: 12/5/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.8

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2019-0221

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 5.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:huawei:euleros:tomcat, p-cpe:/a:huawei:euleros:tomcat-admin-webapps, p-cpe:/a:huawei:euleros:tomcat-el-2.2-api, p-cpe:/a:huawei:euleros:tomcat-jsp-2.2-api, p-cpe:/a:huawei:euleros:tomcat-lib, p-cpe:/a:huawei:euleros:tomcat-servlet-3.0-api, p-cpe:/a:huawei:euleros:tomcat-webapps, cpe:/o:huawei:euleros:2.0

Required KB Items: Host/local_checks_enabled, Host/EulerOS/release, Host/EulerOS/rpm-list, Host/EulerOS/sp

Excluded KB Items: Host/EulerOS/uvp_version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/25/2019

Reference Information

CVE: CVE-2018-11784, CVE-2019-0221