Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.871669
Category:Red Hat Local Security Checks
Title:RedHat Update for tomcat6 RHSA-2016:2045-01
Summary:The remote host is missing an update for the 'tomcat6'; package(s) announced via the referenced advisory.
Description:Summary:
The remote host is missing an update for the 'tomcat6'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Apache Tomcat is a servlet container for
the Java Servlet and JavaServer Pages (JSP) technologies.

Security Fix(es):

* It was discovered that the Tomcat packages installed certain
configuration files read by the Tomcat initialization script as writeable
to the tomcat group. A member of the group or a malicious web application
deployed on Tomcat could use this flaw to escalate their privileges.
(CVE-2016-6325)

* It was found that several Tomcat session persistence mechanisms could
allow a remote, authenticated user to bypass intended SecurityManager
restrictions and execute arbitrary code in a privileged context via a web
application that placed a crafted object in a session. (CVE-2016-0714)

* It was discovered that tomcat used the value of the Proxy header from
HTTP requests to initialize the HTTP_PROXY environment variable for CGI
scripts, which in turn was incorrectly used by certain HTTP client
implementations to configure the proxy for outgoing HTTP requests. A remote
attacker could possibly use this flaw to redirect HTTP requests performed
by a CGI script to an attacker-controlled proxy via a malicious HTTP
request. (CVE-2016-5388)

* A directory traversal flaw was found in Tomcat's RequestUtil.java. A
remote, authenticated user could use this flaw to bypass intended
SecurityManager restrictions and list a parent directory via a '/..' in a
pathname used by a web application in a getResource, getResourceAsStream,
or getResourcePaths call, as demonstrated by the $CATALINA_BASE/webapps
directory. (CVE-2015-5174)

* It was found that Tomcat could reveal the presence of a directory even
when that directory was protected by a security constraint. A user could
make a request to a directory via a URL not ending with a slash and,
depending on whether Tomcat redirected that request, could confirm whether
that directory existed. (CVE-2015-5345)

* It was found that Tomcat allowed the StatusManagerServlet to be loaded by
a web application when a security manager was configured. This allowed a
web application to list all deployed web applications and expose sensitive
information such as session IDs. (CVE-2016-0706)

Red Hat would like to thank Scott Geary (VendHQ) for reporting
CVE-2016-5388. The CVE-2016-6325 issue was discovered by Red Hat Product
Security.

Bug Fix(es):

* Due to a bug in the tomcat6 spec file, the catalina.out file's md5sum,
size, and mtime attributes were compared to the file's attributes at
installation time. Because these attributes change after the service i ...

Description truncated, please see the referenced URL(s) for more information.

Affected Software/OS:
tomcat6 on
Red Hat Enterprise Linux Desktop (v. 6),
Red Hat Enterprise Linux Server (v. 6),
Red Hat Enterprise Linux Workstation (v. 6)

Solution:
Please Install the Updated Packages.

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2015-5174
BugTraq ID: 83329
http://www.securityfocus.com/bid/83329
Bugtraq: 20160222 [SECURITY] CVE-2015-5174 Apache Tomcat Limited Directory Traversal (Google Search)
http://seclists.org/bugtraq/2016/Feb/149
Debian Security Information: DSA-3530 (Google Search)
http://www.debian.org/security/2016/dsa-3530
Debian Security Information: DSA-3552 (Google Search)
http://www.debian.org/security/2016/dsa-3552
Debian Security Information: DSA-3609 (Google Search)
http://www.debian.org/security/2016/dsa-3609
https://security.gentoo.org/glsa/201705-09
HPdes Security Advisory: HPSBUX03561
http://marc.info/?l=bugtraq&m=145974991225029&w=2
http://packetstormsecurity.com/files/135883/Apache-Tomcat-Limited-Directory-Traversal.html
https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rd4863c79bf729aabb95571fd845a9ea4ee3ae3fcee48f35aba007350@%3Cusers.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r0b24f2c7507f702348e2c2d64e8a5de72bad6173658e8d8e45322ac2@%3Cusers.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r15695e6203b026c9e9070ca9fa95fb17dd4cd88e5342a7dc5e1e7b85@%3Cusers.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r409efdf706c2077ae5c37018a87da725a3ca89570a9530342cdc53e4@%3Cusers.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r1c62634b7426bee5f553307063457b99c84af73b078ede4f2592b34e@%3Cusers.tomcat.apache.org%3E
RedHat Security Advisories: RHSA-2016:1432
https://access.redhat.com/errata/RHSA-2016:1432
RedHat Security Advisories: RHSA-2016:1433
https://access.redhat.com/errata/RHSA-2016:1433
RedHat Security Advisories: RHSA-2016:1434
https://access.redhat.com/errata/RHSA-2016:1434
RedHat Security Advisories: RHSA-2016:1435
http://rhn.redhat.com/errata/RHSA-2016-1435.html
RedHat Security Advisories: RHSA-2016:2045
http://rhn.redhat.com/errata/RHSA-2016-2045.html
RedHat Security Advisories: RHSA-2016:2599
http://rhn.redhat.com/errata/RHSA-2016-2599.html
http://www.securitytracker.com/id/1035070
SuSE Security Announcement: SUSE-SU-2016:0769 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00047.html
SuSE Security Announcement: SUSE-SU-2016:0822 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00069.html
SuSE Security Announcement: SUSE-SU-2016:0839 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00082.html
SuSE Security Announcement: openSUSE-SU-2016:0865 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00085.html
http://www.ubuntu.com/usn/USN-3024-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-5345
BugTraq ID: 83328
http://www.securityfocus.com/bid/83328
Bugtraq: 20160222 [SECURITY] CVE-2015-5345 Apache Tomcat Directory disclosure (Google Search)
http://seclists.org/bugtraq/2016/Feb/146
http://seclists.org/fulldisclosure/2016/Feb/122
http://packetstormsecurity.com/files/135892/Apache-Tomcat-Directory-Disclosure.html
http://www.qcsec.com/blog/CVE-2015-5345-apache-tomcat-vulnerability.html
RedHat Security Advisories: RHSA-2016:1087
https://access.redhat.com/errata/RHSA-2016:1087
RedHat Security Advisories: RHSA-2016:1088
https://access.redhat.com/errata/RHSA-2016:1088
RedHat Security Advisories: RHSA-2016:1089
http://rhn.redhat.com/errata/RHSA-2016-1089.html
http://www.securitytracker.com/id/1035071
Common Vulnerability Exposure (CVE) ID: CVE-2016-0706
BugTraq ID: 83324
http://www.securityfocus.com/bid/83324
Bugtraq: 20160222 [SECURITY] CVE-2016-0706 Apache Tomcat Security Manager bypass (Google Search)
http://seclists.org/bugtraq/2016/Feb/144
RedHat Security Advisories: RHSA-2016:2807
http://rhn.redhat.com/errata/RHSA-2016-2807.html
RedHat Security Advisories: RHSA-2016:2808
http://rhn.redhat.com/errata/RHSA-2016-2808.html
http://www.securitytracker.com/id/1035069
Common Vulnerability Exposure (CVE) ID: CVE-2016-0714
BugTraq ID: 83327
http://www.securityfocus.com/bid/83327
Bugtraq: 20160222 [SECURITY] CVE-2016-0714 Apache Tomcat Security Manager Bypass (Google Search)
http://seclists.org/bugtraq/2016/Feb/145
http://www.securitytracker.com/id/1037640
Common Vulnerability Exposure (CVE) ID: CVE-2016-5388
1036331
http://www.securitytracker.com/id/1036331
91818
http://www.securityfocus.com/bid/91818
RHSA-2016:1624
http://rhn.redhat.com/errata/RHSA-2016-1624.html
RHSA-2016:1635
https://access.redhat.com/errata/RHSA-2016:1635
RHSA-2016:1636
https://access.redhat.com/errata/RHSA-2016:1636
RHSA-2016:2045
RHSA-2016:2046
http://rhn.redhat.com/errata/RHSA-2016-2046.html
VU#797896
http://www.kb.cert.org/vuls/id/797896
[activemq-issues] 20190820 [jira] [Created] (AMQ-7279) Security Vulnerabilities in Libraries - jackson-databind-2.9.8.jar, tomcat-servlet-api-8.0.53.jar, tomcat-websocket-api-8.0.53.jar, zookeeper-3.4.6.jar, guava-18.0.jar, jetty-all-9.2.26.v20180806.jar, scala-library-2.11.0.jar
https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932885459b74d1e4272%40%3Cissues.activemq.apache.org%3E
[activemq-issues] 20190826 [jira] [Created] (AMQ-7288) Security Vulnerabilities in ActiveMQ dependent libraries.
https://lists.apache.org/thread.html/6d3d34adcf3dfc48e36342aa1f18ce3c20bb8e4c458a97508d5bfed1%40%3Cissues.activemq.apache.org%3E
[activemq-issues] 20190925 [jira] [Created] (AMQ-7310) Security Vulnerabilities in Tomcat-websocket-api.jar
https://lists.apache.org/thread.html/6b414817c2b0bf351138911c8c922ec5dd577ebc0b9a7f42d705752d%40%3Cissues.activemq.apache.org%3E
[debian-lts-announce] 20190813 [SECURITY] [DLA 1883-1] tomcat8 security update
https://lists.debian.org/debian-lts-announce/2019/08/msg00015.html
[tomcat-users] 20200813 CVE reporting discrepencies
https://lists.apache.org/thread.html/rc6b2147532416cc736e68a32678d3947b7053c3085cf43a9874fd102%40%3Cusers.tomcat.apache.org%3E
[tomcat-users] 20200813 Re: CVE reporting discrepencies
https://lists.apache.org/thread.html/r2853582063cfd9e7fbae1e029ae004e6a83482ae9b70a698996353dd%40%3Cusers.tomcat.apache.org%3E
[tomcat-users] 20200814 Re: CVE reporting discrepencies
https://lists.apache.org/thread.html/rf21b368769ae70de4dee840a3228721ae442f1d51ad8742003aefe39%40%3Cusers.tomcat.apache.org%3E
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03770en_us
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05324759
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722
https://httpoxy.org/
https://tomcat.apache.org/tomcat-7.0-doc/changelog.html
https://www.apache.org/security/asf-httpoxy-response.txt
openSUSE-SU-2016:2252
http://lists.opensuse.org/opensuse-updates/2016-09/msg00025.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-6325
93478
http://www.securityfocus.com/bid/93478
RHSA-2017:0455
https://access.redhat.com/errata/RHSA-2017:0455
RHSA-2017:0456
https://access.redhat.com/errata/RHSA-2017:0456
RHSA-2017:0457
http://rhn.redhat.com/errata/RHSA-2017-0457.html
https://bugzilla.redhat.com/show_bug.cgi?id=1367447
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.