Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.843024
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-3177-1)
Summary:The remote host is missing an update for the 'tomcat6, tomcat7, tomcat8' package(s) announced via the USN-3177-1 advisory.
Description:Summary:
The remote host is missing an update for the 'tomcat6, tomcat7, tomcat8' package(s) announced via the USN-3177-1 advisory.

Vulnerability Insight:
It was discovered that the Tomcat realm implementations incorrectly handled
passwords when a username didn't exist. A remote attacker could possibly
use this issue to enumerate usernames. This issue only applied to Ubuntu
12.04 LTS, Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2016-0762)

Alvaro Munoz and Alexander Mirosh discovered that Tomcat incorrectly
limited use of a certain utility method. A malicious application could
possibly use this to bypass Security Manager restrictions. This issue only
applied to Ubuntu 12.04 LTS, Ubuntu 14.04 LTS and Ubuntu 16.04 LTS.
(CVE-2016-5018)

It was discovered that Tomcat did not protect applications from untrusted
data in the HTTP_PROXY environment variable. A remote attacker could
possibly use this issue to redirect outbound traffic to an arbitrary proxy
server. This issue only applied to Ubuntu 12.04 LTS, Ubuntu 14.04 LTS and
Ubuntu 16.04 LTS. (CVE-2016-5388)

It was discovered that Tomcat incorrectly controlled reading system
properties. A malicious application could possibly use this to bypass
Security Manager restrictions. This issue only applied to Ubuntu 12.04 LTS,
Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2016-6794)

It was discovered that Tomcat incorrectly controlled certain configuration
parameters. A malicious application could possibly use this to bypass
Security Manager restrictions. This issue only applied to Ubuntu 12.04 LTS,
Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2016-6796)

It was discovered that Tomcat incorrectly limited access to global JNDI
resources. A malicious application could use this to access any global JNDI
resource without an explicit ResourceLink. This issue only applied to
Ubuntu 12.04 LTS, Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2016-6797)

Regis Leroy discovered that Tomcat incorrectly filtered certain invalid
characters from the HTTP request line. A remote attacker could possibly
use this issue to inject data into HTTP responses. (CVE-2016-6816)

Pierre Ernst discovered that the Tomcat JmxRemoteLifecycleListener did not
implement a recommended fix. A remote attacker could possibly use this
issue to execute arbitrary code. (CVE-2016-8735)

It was discovered that Tomcat incorrectly handled error handling in the
send file code. A remote attacker could possibly use this issue to access
information from other requests. (CVE-2016-8745)

Paul Szabo discovered that the Tomcat package incorrectly handled upgrades
and removals. A local attacker could possibly use this issue to obtain
root privileges. (CVE-2016-9774, CVE-2016-9775)

Affected Software/OS:
'tomcat6, tomcat7, tomcat8' package(s) on Ubuntu 12.04, Ubuntu 14.04, Ubuntu 16.04, Ubuntu 16.10.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2016-0762
BugTraq ID: 93939
http://www.securityfocus.com/bid/93939
https://security.netapp.com/advisory/ntap-20180605-0001/
Debian Security Information: DSA-3720 (Google Search)
http://www.debian.org/security/2016/dsa-3720
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://lists.apache.org/thread.html/1872f96bad43647832bdd84a408794cd06d9cbb557af63085ca10009@%3Cannounce.tomcat.apache.org%3E
https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993d85f34c1f5c77424@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f04f988315086931d7@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c@%3Cdev.tomcat.apache.org%3E
RedHat Security Advisories: RHSA-2017:0455
https://access.redhat.com/errata/RHSA-2017:0455
RedHat Security Advisories: RHSA-2017:0456
https://access.redhat.com/errata/RHSA-2017:0456
RedHat Security Advisories: RHSA-2017:0457
http://rhn.redhat.com/errata/RHSA-2017-0457.html
RedHat Security Advisories: RHSA-2017:2247
https://access.redhat.com/errata/RHSA-2017:2247
http://www.securitytracker.com/id/1037144
https://usn.ubuntu.com/4557-1/
Common Vulnerability Exposure (CVE) ID: CVE-2016-5018
BugTraq ID: 93942
http://www.securityfocus.com/bid/93942
http://packetstormsecurity.com/files/155873/Tomcat-9.0.0.M1-Sandbox-Escape.html
https://lists.apache.org/thread.html/9b3a63a20c87179815fdea14f6766853bafe79a0042dc0b4aa878a9e@%3Cannounce.tomcat.apache.org%3E
RedHat Security Advisories: RHSA-2017:1548
https://access.redhat.com/errata/RHSA-2017:1548
RedHat Security Advisories: RHSA-2017:1549
https://access.redhat.com/errata/RHSA-2017:1549
RedHat Security Advisories: RHSA-2017:1550
https://access.redhat.com/errata/RHSA-2017:1550
RedHat Security Advisories: RHSA-2017:1551
http://rhn.redhat.com/errata/RHSA-2017-1551.html
RedHat Security Advisories: RHSA-2017:1552
https://access.redhat.com/errata/RHSA-2017:1552
http://www.securitytracker.com/id/1037142
http://www.securitytracker.com/id/1038757
Common Vulnerability Exposure (CVE) ID: CVE-2016-5388
1036331
http://www.securitytracker.com/id/1036331
91818
http://www.securityfocus.com/bid/91818
RHSA-2016:1624
http://rhn.redhat.com/errata/RHSA-2016-1624.html
RHSA-2016:1635
https://access.redhat.com/errata/RHSA-2016:1635
RHSA-2016:1636
https://access.redhat.com/errata/RHSA-2016:1636
RHSA-2016:2045
http://rhn.redhat.com/errata/RHSA-2016-2045.html
RHSA-2016:2046
http://rhn.redhat.com/errata/RHSA-2016-2046.html
VU#797896
http://www.kb.cert.org/vuls/id/797896
[activemq-issues] 20190820 [jira] [Created] (AMQ-7279) Security Vulnerabilities in Libraries - jackson-databind-2.9.8.jar, tomcat-servlet-api-8.0.53.jar, tomcat-websocket-api-8.0.53.jar, zookeeper-3.4.6.jar, guava-18.0.jar, jetty-all-9.2.26.v20180806.jar, scala-library-2.11.0.jar
https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932885459b74d1e4272%40%3Cissues.activemq.apache.org%3E
[activemq-issues] 20190826 [jira] [Created] (AMQ-7288) Security Vulnerabilities in ActiveMQ dependent libraries.
https://lists.apache.org/thread.html/6d3d34adcf3dfc48e36342aa1f18ce3c20bb8e4c458a97508d5bfed1%40%3Cissues.activemq.apache.org%3E
[activemq-issues] 20190925 [jira] [Created] (AMQ-7310) Security Vulnerabilities in Tomcat-websocket-api.jar
https://lists.apache.org/thread.html/6b414817c2b0bf351138911c8c922ec5dd577ebc0b9a7f42d705752d%40%3Cissues.activemq.apache.org%3E
[debian-lts-announce] 20190813 [SECURITY] [DLA 1883-1] tomcat8 security update
https://lists.debian.org/debian-lts-announce/2019/08/msg00015.html
[tomcat-users] 20200813 CVE reporting discrepencies
https://lists.apache.org/thread.html/rc6b2147532416cc736e68a32678d3947b7053c3085cf43a9874fd102%40%3Cusers.tomcat.apache.org%3E
[tomcat-users] 20200813 Re: CVE reporting discrepencies
https://lists.apache.org/thread.html/r2853582063cfd9e7fbae1e029ae004e6a83482ae9b70a698996353dd%40%3Cusers.tomcat.apache.org%3E
[tomcat-users] 20200814 Re: CVE reporting discrepencies
https://lists.apache.org/thread.html/rf21b368769ae70de4dee840a3228721ae442f1d51ad8742003aefe39%40%3Cusers.tomcat.apache.org%3E
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03770en_us
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05324759
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722
https://httpoxy.org/
https://tomcat.apache.org/tomcat-7.0-doc/changelog.html
https://www.apache.org/security/asf-httpoxy-response.txt
openSUSE-SU-2016:2252
http://lists.opensuse.org/opensuse-updates/2016-09/msg00025.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-6794
BugTraq ID: 93943
http://www.securityfocus.com/bid/93943
https://lists.apache.org/thread.html/09d2f2c65ac4ff5da42f15dc2b0f78b655e50f1a42e8a9784134a9eb@%3Cannounce.tomcat.apache.org%3E
https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3@%3Cdev.tomcat.apache.org%3E
http://www.securitytracker.com/id/1037143
Common Vulnerability Exposure (CVE) ID: CVE-2016-6796
BugTraq ID: 93944
http://www.securityfocus.com/bid/93944
https://lists.apache.org/thread.html/5a2105a56b2495ab70fa568f06925bd861f0d71ffab4fb38bb4fdc45@%3Cannounce.tomcat.apache.org%3E
http://www.securitytracker.com/id/1037141
Common Vulnerability Exposure (CVE) ID: CVE-2016-6797
BugTraq ID: 93940
http://www.securityfocus.com/bid/93940
https://lists.apache.org/thread.html/9325837eb00cba5752c092047433c7f0415134d16e7f391447ff4352@%3Cannounce.tomcat.apache.org%3E
http://www.securitytracker.com/id/1037145
Common Vulnerability Exposure (CVE) ID: CVE-2016-6816
BugTraq ID: 94461
http://www.securityfocus.com/bid/94461
Debian Security Information: DSA-3738 (Google Search)
http://www.debian.org/security/2016/dsa-3738
https://www.exploit-db.com/exploits/41783/
RedHat Security Advisories: RHSA-2017:0244
http://rhn.redhat.com/errata/RHSA-2017-0244.html
RedHat Security Advisories: RHSA-2017:0245
http://rhn.redhat.com/errata/RHSA-2017-0245.html
RedHat Security Advisories: RHSA-2017:0246
http://rhn.redhat.com/errata/RHSA-2017-0246.html
RedHat Security Advisories: RHSA-2017:0247
http://rhn.redhat.com/errata/RHSA-2017-0247.html
RedHat Security Advisories: RHSA-2017:0250
http://rhn.redhat.com/errata/RHSA-2017-0250.html
RedHat Security Advisories: RHSA-2017:0527
http://rhn.redhat.com/errata/RHSA-2017-0527.html
RedHat Security Advisories: RHSA-2017:0935
https://access.redhat.com/errata/RHSA-2017:0935
http://www.securitytracker.com/id/1037332
Common Vulnerability Exposure (CVE) ID: CVE-2016-8735
BugTraq ID: 94463
http://www.securityfocus.com/bid/94463
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
http://www.securitytracker.com/id/1037331
Common Vulnerability Exposure (CVE) ID: CVE-2016-8745
BugTraq ID: 94828
http://www.securityfocus.com/bid/94828
Debian Security Information: DSA-3754 (Google Search)
http://www.debian.org/security/2017/dsa-3754
Debian Security Information: DSA-3755 (Google Search)
http://www.debian.org/security/2017/dsa-3755
https://security.gentoo.org/glsa/201705-09
https://lists.apache.org/thread.html/4113c05d37f37c12b8033205684f04033c5f7a9bae117d4af23b32b4@%3Cannounce.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fffafa581a225834d97d@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5453788099ea14caf0@%3Cdev.tomcat.apache.org%3E
http://www.securitytracker.com/id/1037432
Common Vulnerability Exposure (CVE) ID: CVE-2016-9774
BugTraq ID: 94643
http://www.securityfocus.com/bid/94643
Debian Security Information: DSA-3739 (Google Search)
http://www.debian.org/security/2016/dsa-3739
http://www.openwall.com/lists/oss-security/2016/12/02/5
http://www.openwall.com/lists/oss-security/2016/12/02/10
http://www.ubuntu.com/usn/USN-3177-1
http://www.ubuntu.com/usn/USN-3177-2
Common Vulnerability Exposure (CVE) ID: CVE-2016-9775
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=845385
https://security.netapp.com/advisory/ntap-20180731-0002/
https://www.oracle.com/security-alerts/cpuApr2021.html
CopyrightCopyright (C) 2017 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.