Apache Tomcat 4.x < 4.1.39 Multiple Vulnerabilities

medium Nessus Plugin ID 46867

Synopsis

The remote web server is affected by multiple vulnerabilities.

Description

According to its self-reported version number, the instance of Apache Tomcat 4.x listening on the remote host is prior to 4.1.39. It is, therefore, affected by one or more of the following vulnerabilities :

- If the remote Apache Tomcat install is configured to use the SingleSignOn Valve, the JSESSIONIDSSO cookie does not have the 'secure' attribute set if authentication takes place over HTTPS. This allows the JSESSIONIDSSO cookie to be sent to the same server when HTTP content is requested. (CVE-2008-0128)

- The remote Apache Tomcat install is vulnerable to a cross-site scripting attack. Improper input validation allows a remote attacker to inject arbitrary script code or HTML into the message argument used by the HttpServletResponse.sendError method. (CVE-2008-1232)

- If the remote Apache Tomcat install contains pages using the RequestDispatcher object, a directory traversal attack may be possible. This allows an attacker to select one or more of the input parameters and provide specific values leading to access of potentially sensitive files. (CVE-2008-2370)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Apache Tomcat version 4.1.39 or later.

See Also

http://tomcat.apache.org/security-4.html#Fixed_in_Apache_Tomcat_4.1.39

Plugin Details

Severity: Medium

ID: 46867

File Name: tomcat_4_1_39.nasl

Version: 1.25

Type: combined

Agent: windows, macosx, unix

Family: Web Servers

Published: 6/11/2010

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.2

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2008-0128

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:apache:tomcat

Required KB Items: installed_sw/Apache Tomcat

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/2/2008

Vulnerability Publication Date: 1/23/2008

Reference Information

CVE: CVE-2008-0128, CVE-2008-1232, CVE-2008-2370

BID: 27365, 30494, 30496

CWE: 16, 22, 79

SECUNIA: 28552, 31379