Debian DLA-2279-1 : tomcat8 security update

high Nessus Plugin ID 138393

Synopsis

The remote Debian host is missing a security update.

Description

Several security vulnerabilities have been discovered in the Tomcat servlet and JSP engine.

CVE-2020-9484

When using Apache Tomcat and an attacker is able to control the contents and name of a file on the server; and b) the server is configured to use the PersistenceManager with a FileStore; and c) the PersistenceManager is configured with sessionAttributeValueClassNameFilter='null' (the default unless a SecurityManager is used) or a sufficiently lax filter to allow the attacker provided object to be deserialized; and d) the attacker knows the relative file path from the storage location used by FileStore to the file the attacker has control over; then, using a specifically crafted request, the attacker will be able to trigger remote code execution via deserialization of the file under their control. Note that all of conditions a) to d) must be true for the attack to succeed.

CVE-2020-11996

A specially crafted sequence of HTTP/2 requests sent to Apache Tomcat could trigger high CPU usage for several seconds. If a sufficient number of such requests were made on concurrent HTTP/2 connections, the server could become unresponsive.

For Debian 9 stretch, these problems have been fixed in version 8.5.54-0+deb9u2.

We recommend that you upgrade your tomcat8 packages.

For the detailed security status of tomcat8 please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/tomcat8

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2020/07/msg00010.html

https://packages.debian.org/source/stretch/tomcat8

https://security-tracker.debian.org/tracker/source-package/tomcat8

Plugin Details

Severity: High

ID: 138393

File Name: debian_DLA-2279.nasl

Version: 1.7

Type: local

Agent: unix

Published: 7/14/2020

Updated: 12/6/2022

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 4.4

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-9484

CVSS v3

Risk Factor: High

Base Score: 7

Temporal Score: 6.3

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libservlet3.1-java, p-cpe:/a:debian:debian_linux:libservlet3.1-java-doc, p-cpe:/a:debian:debian_linux:libtomcat8-embed-java, p-cpe:/a:debian:debian_linux:libtomcat8-java, p-cpe:/a:debian:debian_linux:tomcat8, p-cpe:/a:debian:debian_linux:tomcat8-admin, p-cpe:/a:debian:debian_linux:tomcat8-common, p-cpe:/a:debian:debian_linux:tomcat8-docs, p-cpe:/a:debian:debian_linux:tomcat8-examples, p-cpe:/a:debian:debian_linux:tomcat8-user, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/12/2020

Vulnerability Publication Date: 5/20/2020

Reference Information

CVE: CVE-2020-11996, CVE-2020-9484

IAVA: 2020-A-0292-S