Scientific Linux Security Update : tomcat6 on SL6.x (noarch) (20170315)

high Nessus Plugin ID 97770

Synopsis

The remote Scientific Linux host is missing one or more security updates.

Description

Security Fix(es) :

- It was discovered that the code that parsed the HTTP request line permitted invalid characters. This could be exploited, in conjunction with a proxy that also permitted the invalid characters but with a different interpretation, to inject data into the HTTP response.
By manipulating the HTTP response the attacker could poison a web-cache, perform an XSS attack, or obtain sensitive information from requests other then their own. (CVE-2016-6816)

Note: This fix causes Tomcat to respond with an HTTP 400 Bad Request error when request contains characters that are not permitted by the HTTP specification to appear not encoded, even though they were previously accepted. The newly introduced system property tomcat.util.http.parser.HttpParser.requestTargetAllow can be used to configure Tomcat to accept curly braces ({ and }) and the pipe symbol (|) in not encoded form, as these are often used in URLs without being properly encoded.

- A bug was discovered in the error handling of the send file code for the NIO HTTP connector. This led to the current Processor object being added to the Processor cache multiple times allowing information leakage between requests including, and not limited to, session ID and the response body. (CVE-2016-8745)

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?dc04edf8

Plugin Details

Severity: High

ID: 97770

File Name: sl_20170315_tomcat6_on_SL6_x.nasl

Version: 3.11

Type: local

Agent: unix

Published: 3/16/2017

Updated: 1/14/2021

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:fermilab:scientific_linux:tomcat6, p-cpe:/a:fermilab:scientific_linux:tomcat6-admin-webapps, p-cpe:/a:fermilab:scientific_linux:tomcat6-docs-webapp, p-cpe:/a:fermilab:scientific_linux:tomcat6-el-2.1-api, p-cpe:/a:fermilab:scientific_linux:tomcat6-javadoc, p-cpe:/a:fermilab:scientific_linux:tomcat6-jsp-2.1-api, p-cpe:/a:fermilab:scientific_linux:tomcat6-lib, p-cpe:/a:fermilab:scientific_linux:tomcat6-servlet-2.5-api, p-cpe:/a:fermilab:scientific_linux:tomcat6-webapps, x-cpe:/o:fermilab:scientific_linux

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/15/2017

Vulnerability Publication Date: 3/20/2017

Reference Information

CVE: CVE-2016-6816, CVE-2016-8745