Amazon Linux 2023 : tomcat9, tomcat9-admin-webapps, tomcat9-el-3.0-api (ALAS2023-2023-176)

high Nessus Plugin ID 175066

Synopsis

The remote Amazon Linux 2023 host is missing a security update.

Description

It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2023-2023-176 advisory.

- The simplified implementation of blocking reads and writes introduced in Tomcat 10 and back-ported to Tomcat 9.0.47 onwards exposed a long standing (but extremely hard to trigger) concurrency bug in Apache Tomcat 10.1.0 to 10.1.0-M12, 10.0.0-M1 to 10.0.18, 9.0.0-M1 to 9.0.60 and 8.5.0 to 8.5.77 that could cause client connections to share an Http11Processor instance resulting in responses, or part responses, to be received by the wrong client. (CVE-2021-43980)

- The JsonErrorReportValve in Apache Tomcat 8.5.83, 9.0.40 to 9.0.68 and 10.1.0-M1 to 10.1.1 did not escape the type, message or description values. In some circumstances these are constructed from user provided data and it was therefore possible for users to supply values that invalidated or manipulated the JSON output. (CVE-2022-45143)

- When using the RemoteIpFilter with requests received from a reverse proxy via HTTP that include the X-Forwarded-Proto header set to https, session cookies created by Apache Tomcat 11.0.0-M1 to 11.0.0.-M2, 10.1.0-M1 to 10.1.5, 9.0.0-M1 to 9.0.71 and 8.5.0 to 8.5.85 did not include the secure attribute. This could result in the user agent transmitting the session cookie over an insecure channel. (CVE-2023-28708)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'dnf update tomcat9 --releasever 2023.0.20230503' to update your system.

See Also

https://alas.aws.amazon.com/AL2023/ALAS-2023-176.html

https://alas.aws.amazon.com/cve/html/CVE-2021-43980.html

https://alas.aws.amazon.com/cve/html/CVE-2022-45143.html

https://alas.aws.amazon.com/cve/html/CVE-2023-28708.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: High

ID: 175066

File Name: al2023_ALAS2023-2023-176.nasl

Version: 1.1

Type: local

Agent: unix

Published: 5/3/2023

Updated: 5/25/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:C/A:N

CVSS Score Source: CVE-2022-45143

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:tomcat9, p-cpe:/a:amazon:linux:tomcat9-admin-webapps, p-cpe:/a:amazon:linux:tomcat9-docs-webapp, p-cpe:/a:amazon:linux:tomcat9-el-3.0-api, p-cpe:/a:amazon:linux:tomcat9-jsp-2.3-api, p-cpe:/a:amazon:linux:tomcat9-lib, p-cpe:/a:amazon:linux:tomcat9-servlet-4.0-api, p-cpe:/a:amazon:linux:tomcat9-webapps, cpe:/o:amazon:linux:2023

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 4/27/2023

Vulnerability Publication Date: 4/1/2022

Reference Information

CVE: CVE-2021-43980, CVE-2022-45143, CVE-2023-28708

IAVA: 2023-A-0014-S, 2023-A-0156-S