Apache Tomcat 9.0.0.M1 < 9.0.19 multiple vulnerabilities

high Nessus Plugin ID 197856

Synopsis

The remote Apache Tomcat server is affected by multiple vulnerabilities

Description

The version of Tomcat installed on the remote host is prior to 9.0.19. It is, therefore, affected by multiple vulnerabilities as referenced in the fixed_in_apache_tomcat_9.0.19_security-9 advisory.

- When running on Windows with enableCmdLineArguments enabled, the CGI Servlet in Apache Tomcat 9.0.0.M1 to 9.0.17, 8.5.0 to 8.5.39 and 7.0.0 to 7.0.93 is vulnerable to Remote Code Execution due to a bug in the way the JRE passes command line arguments to Windows. The CGI Servlet is disabled by default. The CGI option enableCmdLineArguments is disable by default in Tomcat 9.0.x (and will be disabled by default in all versions in response to this vulnerability). For a detailed explanation of the JRE behaviour, see Markus Wulftange's blog (https://codewhitesec.blogspot.com/2016/02/java-and-command-line-injections-in- windows.html) and this archived MSDN blog (https://web.archive.org/web/20161228144344/https://blogs.msdn.m icrosoft.com/twistylittlepassagesallalike/2011/04/23/everyone-quotes-command-line-arguments-the-wrong- way/). (CVE-2019-0232)

- The SSI printenv command in Apache Tomcat 9.0.0.M1 to 9.0.0.17, 8.5.0 to 8.5.39 and 7.0.0 to 7.0.93 echoes user provided data without escaping and is, therefore, vulnerable to XSS. SSI is disabled by default. The printenv command is intended for debugging and is unlikely to be present in a production website.
(CVE-2019-0221)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Apache Tomcat version 9.0.19 or later.

See Also

http://www.nessus.org/u?3ba5edc6

http://www.nessus.org/u?20cc80d0

http://www.nessus.org/u?d445c2d1

http://www.nessus.org/u?dcb8f0f4

http://www.nessus.org/u?387f17bf

Plugin Details

Severity: High

ID: 197856

File Name: tomcat_9_0_19.nasl

Version: 1.3

Type: combined

Agent: windows, macosx, unix

Family: Web Servers

Published: 5/23/2024

Updated: 5/24/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.7

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-0232

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.5

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:apache:tomcat:9

Required KB Items: installed_sw/Apache Tomcat

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/13/2019

Vulnerability Publication Date: 4/12/2019

Exploitable With

Metasploit (Apache Tomcat CGIServlet enableCmdLineArguments Vulnerability)

Reference Information

CVE: CVE-2019-0221, CVE-2019-0232