Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.10.2014.0082
Kategorie:Mageia Linux Local Security Checks
Titel:Mageia: Security Advisory (MGASA-2014-0082)
Zusammenfassung:The remote host is missing an update for the 'tomcat6' package(s) announced via the MGASA-2014-0082 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'tomcat6' package(s) announced via the MGASA-2014-0082 advisory.

Vulnerability Insight:
Updated tomcat6 packages fix security vulnerabilities:

It was discovered that Tomcat incorrectly handled certain requests
submitted using chunked transfer encoding. A remote attacker could use this
flaw to cause the Tomcat server to stop responding, resulting in a denial
of service (CVE-2012-3544).

A frame injection in the Javadoc component in Oracle Java SE 7 Update 21
and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier,
JavaFX 2.2.21 and earlier, and OpenJDK 7 allows remote attackers to affect
integrity via unknown vectors related to Javadoc (CVE-2013-1571)

A flaw was found in the way the tomcat6 init script handled the
tomcat6-initd.log log file. A malicious web application deployed on Tomcat
could use this flaw to perform a symbolic link attack to change the
ownership of an arbitrary system file to that of the tomcat user, allowing
them to escalate their privileges to root (CVE-2013-1976).

It was discovered that Tomcat incorrectly handled certain authentication
requests. A remote attacker could possibly use this flaw to inject a
request that would get executed with a victim's credentials (CVE-2013-2067).

Note: With this update, tomcat6-initd.log has been moved from
/var/log/tomcat6/ to the /var/log/ directory.

Affected Software/OS:
'tomcat6' package(s) on Mageia 3.

Solution:
Please install the updated package(s).

CVSS Score:
6.9

CVSS Vector:
AV:L/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2012-3544
BugTraq ID: 59797
http://www.securityfocus.com/bid/59797
BugTraq ID: 64758
http://www.securityfocus.com/bid/64758
Bugtraq: 20130510 [SECURITY] CVE-2012-3544 Chunked transfer encoding extension size is not limited (Google Search)
http://archives.neohapsis.com/archives/bugtraq/2013-05/0042.html
Bugtraq: 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities (Google Search)
http://www.securityfocus.com/archive/1/534161/100/0/threaded
http://seclists.org/fulldisclosure/2014/Dec/23
https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b@%3Cdev.tomcat.apache.org%3E
http://www.ubuntu.com/usn/USN-1841-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-1571
BugTraq ID: 60634
http://www.securityfocus.com/bid/60634
Cert/CC Advisory: TA13-169A
http://www.us-cert.gov/ncas/alerts/TA13-169A
CERT/CC vulnerability note: VU#225657
http://www.kb.cert.org/vuls/id/225657
http://security.gentoo.org/glsa/glsa-201406-32.xml
HPdes Security Advisory: HPSBUX02907
http://marc.info/?l=bugtraq&m=137545505800971&w=2
HPdes Security Advisory: HPSBUX02908
http://marc.info/?l=bugtraq&m=137545592101387&w=2
HPdes Security Advisory: HPSBUX02922
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880
HPdes Security Advisory: SSRT101305
http://www.mandriva.com/security/advisories?name=MDVSA-2013:183
http://hg.openjdk.java.net/jdk7u/jdk7u-dev/langtools/rev/17ee569d0c01
https://lists.apache.org/thread.html/re0504f08000df786e51795940501e81a5d0ae981ecca68141e87ece0@%3Ccommits.openoffice.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17215
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19518
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19667
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19718
RedHat Security Advisories: RHSA-2013:0963
http://rhn.redhat.com/errata/RHSA-2013-0963.html
RedHat Security Advisories: RHSA-2013:1059
http://rhn.redhat.com/errata/RHSA-2013-1059.html
RedHat Security Advisories: RHSA-2013:1060
http://rhn.redhat.com/errata/RHSA-2013-1060.html
RedHat Security Advisories: RHSA-2013:1081
http://rhn.redhat.com/errata/RHSA-2013-1081.html
RedHat Security Advisories: RHSA-2013:1455
http://rhn.redhat.com/errata/RHSA-2013-1455.html
RedHat Security Advisories: RHSA-2013:1456
http://rhn.redhat.com/errata/RHSA-2013-1456.html
RedHat Security Advisories: RHSA-2014:0414
https://access.redhat.com/errata/RHSA-2014:0414
http://secunia.com/advisories/54154
SuSE Security Announcement: SUSE-SU-2013:1255 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.html
SuSE Security Announcement: SUSE-SU-2013:1257 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html
SuSE Security Announcement: SUSE-SU-2013:1263 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html
SuSE Security Announcement: SUSE-SU-2013:1293 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00000.html
SuSE Security Announcement: SUSE-SU-2013:1305 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-1976
RHSA-2013:0869
http://rhn.redhat.com/errata/RHSA-2013-0869.html
RHSA-2013:0870
http://rhn.redhat.com/errata/RHSA-2013-0870.html
RHSA-2013:0871
http://rhn.redhat.com/errata/RHSA-2013-0871.html
RHSA-2013:0872
http://rhn.redhat.com/errata/RHSA-2013-0872.html
https://bugzilla.redhat.com/show_bug.cgi?id=927622
openSUSE-SU-2013:1306
http://lists.opensuse.org/opensuse-updates/2013-08/msg00013.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-2067
BugTraq ID: 59799
http://www.securityfocus.com/bid/59799
Bugtraq: 20130510 [SECURITY] CVE-2013-2067 Session fixation with FORM authenticator (Google Search)
http://archives.neohapsis.com/archives/bugtraq/2013-05/0041.html
RedHat Security Advisories: RHSA-2013:0833
http://rhn.redhat.com/errata/RHSA-2013-0833.html
RedHat Security Advisories: RHSA-2013:0834
http://rhn.redhat.com/errata/RHSA-2013-0834.html
RedHat Security Advisories: RHSA-2013:0839
http://rhn.redhat.com/errata/RHSA-2013-0839.html
RedHat Security Advisories: RHSA-2013:0964
http://rhn.redhat.com/errata/RHSA-2013-0964.html
RedHat Security Advisories: RHSA-2013:1437
http://rhn.redhat.com/errata/RHSA-2013-1437.html
CopyrightCopyright (C) 2022 Greenbone AG

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.