Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.1.10.2016.0367
Categoría:Mageia Linux Local Security Checks
Título:Mageia: Security Advisory (MGASA-2016-0367)
Resumen:The remote host is missing an update for the 'tomcat' package(s) announced via the MGASA-2016-0367 advisory.
Descripción:Summary:
The remote host is missing an update for the 'tomcat' package(s) announced via the MGASA-2016-0367 advisory.

Vulnerability Insight:
The Realm implementations did not process the supplied password if the
supplied user name did not exist. This made a timing attack possible to
determine valid user names. Note that the default configuration includes
the LockOutRealm which makes exploitation of this vulnerability harder
(CVE-2016-0762).

A malicious web application was able to bypass a configured
SecurityManager via a Tomcat utility method that was accessible to web
applications (CVE-2016-5018).

It was discovered that the Tomcat packages installed configuration file
/usr/lib/tmpfiles.d/tomcat.conf writeable to the tomcat group. A member
of the group or a malicious web application deployed on Tomcat could use
this flaw to escalate their privileges (CVE-2016-5425).

It was discovered that the Tomcat packages installed certain
configuration files read by the Tomcat initialization script as
writeable to the tomcat group. A member of the group or a malicious web
application deployed on Tomcat could use this flaw to escalate their
privileges (CVE-2016-6325).

When a SecurityManager is configured, a web application's ability to
read system properties should be controlled by the SecurityManager.
Tomcat's system property replacement feature for configuration files
could be used by a malicious web application to bypass the
SecurityManager and read system properties that should not be visible
(CVE-2016-6794).

A malicious web application was able to bypass a configured
SecurityManager via manipulation of the configuration parameters for the
JSP Servlet (CVE-2016-6796).

The ResourceLinkFactory did not limit web application access to global
JNDI resources to those resources explicitly linked to the web
application. Therefore, it was possible for a web application to access
any global JNDI resource whether an explicit ResourceLink had been
configured or not (CVE-2016-6797).

Affected Software/OS:
'tomcat' package(s) on Mageia 5.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2016-0762
BugTraq ID: 93939
http://www.securityfocus.com/bid/93939
https://security.netapp.com/advisory/ntap-20180605-0001/
Debian Security Information: DSA-3720 (Google Search)
http://www.debian.org/security/2016/dsa-3720
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://lists.apache.org/thread.html/1872f96bad43647832bdd84a408794cd06d9cbb557af63085ca10009@%3Cannounce.tomcat.apache.org%3E
https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993d85f34c1f5c77424@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f04f988315086931d7@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c@%3Cdev.tomcat.apache.org%3E
RedHat Security Advisories: RHSA-2017:0455
https://access.redhat.com/errata/RHSA-2017:0455
RedHat Security Advisories: RHSA-2017:0456
https://access.redhat.com/errata/RHSA-2017:0456
RedHat Security Advisories: RHSA-2017:0457
http://rhn.redhat.com/errata/RHSA-2017-0457.html
RedHat Security Advisories: RHSA-2017:2247
https://access.redhat.com/errata/RHSA-2017:2247
http://www.securitytracker.com/id/1037144
https://usn.ubuntu.com/4557-1/
Common Vulnerability Exposure (CVE) ID: CVE-2016-5018
BugTraq ID: 93942
http://www.securityfocus.com/bid/93942
http://packetstormsecurity.com/files/155873/Tomcat-9.0.0.M1-Sandbox-Escape.html
https://lists.apache.org/thread.html/9b3a63a20c87179815fdea14f6766853bafe79a0042dc0b4aa878a9e@%3Cannounce.tomcat.apache.org%3E
RedHat Security Advisories: RHSA-2017:1548
https://access.redhat.com/errata/RHSA-2017:1548
RedHat Security Advisories: RHSA-2017:1549
https://access.redhat.com/errata/RHSA-2017:1549
RedHat Security Advisories: RHSA-2017:1550
https://access.redhat.com/errata/RHSA-2017:1550
RedHat Security Advisories: RHSA-2017:1551
http://rhn.redhat.com/errata/RHSA-2017-1551.html
RedHat Security Advisories: RHSA-2017:1552
https://access.redhat.com/errata/RHSA-2017:1552
http://www.securitytracker.com/id/1037142
http://www.securitytracker.com/id/1038757
Common Vulnerability Exposure (CVE) ID: CVE-2016-5425
1036979
http://www.securitytracker.com/id/1036979
40488
https://www.exploit-db.com/exploits/40488/
93472
http://www.securityfocus.com/bid/93472
RHSA-2016:2046
http://rhn.redhat.com/errata/RHSA-2016-2046.html
[activemq-issues] 20190925 [jira] [Created] (AMQ-7310) Security Vulnerabilities in Tomcat-websocket-api.jar
https://lists.apache.org/thread.html/6b414817c2b0bf351138911c8c922ec5dd577ebc0b9a7f42d705752d%40%3Cissues.activemq.apache.org%3E
[oss-security] 20161010 CVE-2016-5425 - Apache Tomcat packaging on RedHat-based distros - Root Privilege Escalation (affecting CentOS, Fedora, OracleLinux, RedHat etc.)
http://www.openwall.com/lists/oss-security/2016/10/10/2
http://legalhackers.com/advisories/Tomcat-RedHat-Pkgs-Root-PrivEsc-Exploit-CVE-2016-5425.html
http://packetstormsecurity.com/files/139041/Apache-Tomcat-8-7-6-Privilege-Escalation.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-6325
93478
http://www.securityfocus.com/bid/93478
RHSA-2016:2045
http://rhn.redhat.com/errata/RHSA-2016-2045.html
RHSA-2017:0455
RHSA-2017:0456
RHSA-2017:0457
https://bugzilla.redhat.com/show_bug.cgi?id=1367447
Common Vulnerability Exposure (CVE) ID: CVE-2016-6794
BugTraq ID: 93943
http://www.securityfocus.com/bid/93943
https://lists.apache.org/thread.html/09d2f2c65ac4ff5da42f15dc2b0f78b655e50f1a42e8a9784134a9eb@%3Cannounce.tomcat.apache.org%3E
https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3@%3Cdev.tomcat.apache.org%3E
http://www.securitytracker.com/id/1037143
Common Vulnerability Exposure (CVE) ID: CVE-2016-6796
BugTraq ID: 93944
http://www.securityfocus.com/bid/93944
https://lists.apache.org/thread.html/5a2105a56b2495ab70fa568f06925bd861f0d71ffab4fb38bb4fdc45@%3Cannounce.tomcat.apache.org%3E
http://www.securitytracker.com/id/1037141
Common Vulnerability Exposure (CVE) ID: CVE-2016-6797
BugTraq ID: 93940
http://www.securityfocus.com/bid/93940
https://lists.apache.org/thread.html/9325837eb00cba5752c092047433c7f0415134d16e7f391447ff4352@%3Cannounce.tomcat.apache.org%3E
http://www.securitytracker.com/id/1037145
CopyrightCopyright (C) 2022 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.