Amazon Linux AMI : tomcat8 (ALAS-2021-1491)

high Nessus Plugin ID 148132

Synopsis

The remote Amazon Linux AMI host is missing a security update.

Description

The version of tomcat8 installed on the remote host is prior to 8.5.63-1.87. It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS-2021-1491 advisory.

- When using Apache Tomcat versions 10.0.0-M1 to 10.0.0-M4, 9.0.0.M1 to 9.0.34, 8.5.0 to 8.5.54 and 7.0.0 to 7.0.103 if a) an attacker is able to control the contents and name of a file on the server; and b) the server is configured to use the PersistenceManager with a FileStore; and c) the PersistenceManager is configured with sessionAttributeValueClassNameFilter=null (the default unless a SecurityManager is used) or a sufficiently lax filter to allow the attacker provided object to be deserialized; and d) the attacker knows the relative file path from the storage location used by FileStore to the file the attacker has control over; then, using a specifically crafted request, the attacker will be able to trigger remote code execution via deserialization of the file under their control. Note that all of conditions a) to d) must be true for the attack to succeed. (CVE-2020-9484)

- When responding to new h2c connection requests, Apache Tomcat versions 10.0.0-M1 to 10.0.0, 9.0.0.M1 to 9.0.41 and 8.5.0 to 8.5.61 could duplicate request headers and a limited amount of request body from one request to another meaning user A and user B could both see the results of user A's request.
(CVE-2021-25122)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update tomcat8' to update your system.

See Also

https://alas.aws.amazon.com/ALAS-2021-1491.html

https://access.redhat.com/security/cve/CVE-2020-9484

https://access.redhat.com/security/cve/CVE-2021-25122

Plugin Details

Severity: High

ID: 148132

File Name: ala_ALAS-2021-1491.nasl

Version: 1.4

Type: local

Agent: unix

Published: 3/25/2021

Updated: 12/5/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2021-25122

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:tomcat8, p-cpe:/a:amazon:linux:tomcat8-admin-webapps, p-cpe:/a:amazon:linux:tomcat8-docs-webapp, p-cpe:/a:amazon:linux:tomcat8-el-3.0-api, p-cpe:/a:amazon:linux:tomcat8-javadoc, p-cpe:/a:amazon:linux:tomcat8-jsp-2.3-api, p-cpe:/a:amazon:linux:tomcat8-lib, p-cpe:/a:amazon:linux:tomcat8-log4j, p-cpe:/a:amazon:linux:tomcat8-servlet-3.1-api, p-cpe:/a:amazon:linux:tomcat8-webapps, cpe:/o:amazon:linux

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/23/2021

Vulnerability Publication Date: 5/11/2020

Reference Information

CVE: CVE-2020-9484, CVE-2021-25122

ALAS: 2021-1491