Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS : Tomcat vulnerabilities (USN-6943-1)

high Nessus Plugin ID 204963

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6943-1 advisory.

It was discovered that Tomcat incorrectly handled certain uncommon PersistenceManager with FileStore configurations. A remote attacker could possibly use this issue to execute arbitrary code. This issue only affected tomcat8 for Ubuntu 18.04 LTS (CVE-2020-9484)

It was discovered that Tomcat incorrectly handled certain HTTP/2 connection requests. A remote attacker could use this issue to obtain wrong responses possibly containing sensitive information. This issue only affected tomcat8 for Ubuntu 18.04 LTS (CVE-2021-25122)

Thomas Wozenilek discovered that Tomcat incorrectly handled certain TLS packets. A remote attacker could possibly use this issue to cause a denial of service. This issue only affected tomcat8 for Ubuntu 18.04 LTS (CVE-2021-41079)

Trung Pham discovered that a race condition existed in Tomcat when handling session files with FileStore.
A remote attacker could possibly use this issue to execute arbitrary code. This issue affected tomcat8 for Ubuntu 16.04 LTS and Ubuntu 18.04 LTS, and tomcat9 for Ubuntu 18.04 LTS and Ubuntu 20.04 LTS (CVE-2022-23181)

It was discovered that Tomcat's documentation incorrectly stated that EncryptInterceptor provided availability protection when running over an untrusted network. A remote attacker could possibly use this issue to cause a denial of service even if EncryptInterceptor was being used. This issue affected tomcat8 for Ubuntu 18.04 LTS, and tomcat9 for Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 22.04 LTS (CVE-2022-29885)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-6943-1

Plugin Details

Severity: High

ID: 204963

File Name: ubuntu_USN-6943-1.nasl

Version: 1.2

Type: local

Agent: unix

Published: 8/1/2024

Updated: 8/2/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2021-25122

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:20.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:tomcat9-user, p-cpe:/a:canonical:ubuntu_linux:tomcat9-admin, p-cpe:/a:canonical:ubuntu_linux:libtomcat8-embed-java, p-cpe:/a:canonical:ubuntu_linux:libtomcat9-embed-java, cpe:/o:canonical:ubuntu_linux:18.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:tomcat8-admin, p-cpe:/a:canonical:ubuntu_linux:tomcat9, p-cpe:/a:canonical:ubuntu_linux:tomcat8-common, p-cpe:/a:canonical:ubuntu_linux:libtomcat8-java, p-cpe:/a:canonical:ubuntu_linux:tomcat8-examples, p-cpe:/a:canonical:ubuntu_linux:tomcat9-common, p-cpe:/a:canonical:ubuntu_linux:tomcat8-user, p-cpe:/a:canonical:ubuntu_linux:libtomcat9-java, p-cpe:/a:canonical:ubuntu_linux:libservlet3.1-java, cpe:/o:canonical:ubuntu_linux:16.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:tomcat9-examples, cpe:/o:canonical:ubuntu_linux:22.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:tomcat8

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/1/2024

Vulnerability Publication Date: 5/20/2020

Reference Information

CVE: CVE-2020-9484, CVE-2021-25122, CVE-2021-41079, CVE-2022-23181, CVE-2022-29885

IAVA: 2020-A-0225-S, 2021-A-0114-S, 2021-A-0303-S, 2021-A-0483, 2022-A-0222-S

USN: 6943-1