CentOS 5 : tomcat (CESA-2007:0327) - Nessus

Medium   Plugin ID: 25223

This page contains detailed information about the CentOS 5 : tomcat (CESA-2007:0327) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 25223
Name: CentOS 5 : tomcat (CESA-2007:0327)
Filename: centos_RHSA-2007-0327.nasl
Vulnerability Published: 2005-07-05
This Plugin Published: 2007-05-16
Last Modification Time: 2021-01-04
Plugin Version: 1.19
Plugin Type: local
Plugin Family: CentOS Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/CentOS/release, Host/CentOS/rpm-list, Host/local_checks_enabled

Vulnerability Information


Severity: Medium
Vulnerability Published: 2005-07-05
Patch Published: 2007-05-14
CVE [?]: CVE-2005-2090, CVE-2006-7195, CVE-2007-0450, CVE-2007-1358
CPE [?]: cpe:/o:centos:centos:5, p-cpe:/a:centos:centos:jakarta-commons-modeler, p-cpe:/a:centos:centos:jakarta-commons-modeler-javadoc, p-cpe:/a:centos:centos:tomcat5, p-cpe:/a:centos:centos:tomcat5-admin-webapps, p-cpe:/a:centos:centos:tomcat5-common-lib, p-cpe:/a:centos:centos:tomcat5-jasper, p-cpe:/a:centos:centos:tomcat5-jasper-javadoc, p-cpe:/a:centos:centos:tomcat5-jsp-2.0-api, p-cpe:/a:centos:centos:tomcat5-jsp-2.0-api-javadoc, p-cpe:/a:centos:centos:tomcat5-server-lib, p-cpe:/a:centos:centos:tomcat5-servlet-2.4-api, p-cpe:/a:centos:centos:tomcat5-servlet-2.4-api-javadoc, p-cpe:/a:centos:centos:tomcat5-webapps

Synopsis

The remote CentOS host is missing one or more security updates.

Description

Updated tomcat packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5.

This update has been rated as having important security impact by the Red Hat Security Response Team.

Tomcat is a servlet container for Java Servlet and JavaServer Pages technologies.

Tomcat was found to accept multiple content-length headers in a request. This could allow attackers to poison a web-cache, bypass web application firewall protection, or conduct cross-site scripting attacks. (CVE-2005-2090)

Tomcat permitted various characters as path delimiters. If Tomcat was used behind certain proxies and configured to only proxy some contexts, an attacker could construct an HTTP request to work around the context restriction and potentially access non-proxied content. (CVE-2007-0450)

The implict-objects.jsp file distributed in the examples webapp displayed a number of unfiltered header values. If the JSP examples were accessible, this flaw could allow a remote attacker to perform cross-site scripting attacks. (CVE-2006-7195)

Users should upgrade to these erratum packages which contain an update to Tomcat that resolves these issues. Updated jakarta-commons-modeler packages are also included which correct a bug when used with Tomcat 5.5.23.

Solution

Update the affected tomcat packages.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the CentOS 5 : tomcat (CESA-2007:0327) vulnerability:

  1. GitHub: https://github.com/ActualSalt/Capstone-Red-vs-Blue-CySec-Report
    [CVE-2007-0450]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:P/I:N/A:N/E:POC/RL:OF/RC:C
CVSS Base Score:5.0 (Medium)
Impact Subscore:2.9
Exploitability Subscore:10.0
CVSS Temporal Score:3.9 (Low)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:3.9 (Low)

Go back to menu.

Plugin Source


This is the centos_RHSA-2007-0327.nasl nessus plugin source code. This script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Red Hat Security Advisory RHSA-2007:0327 and 
# CentOS Errata and Security Advisory 2007:0327 respectively.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(25223);
  script_version("1.19");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/04");

  script_cve_id("CVE-2005-2090", "CVE-2006-7195", "CVE-2007-0450", "CVE-2007-1358");
  script_bugtraq_id(13873, 22960);
  script_xref(name:"RHSA", value:"2007:0327");

  script_name(english:"CentOS 5 : tomcat (CESA-2007:0327)");
  script_summary(english:"Checks rpm output for the updated packages");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote CentOS host is missing one or more security updates."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Updated tomcat packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 5.

This update has been rated as having important security impact by the
Red Hat Security Response Team.

Tomcat is a servlet container for Java Servlet and JavaServer Pages
technologies.

Tomcat was found to accept multiple content-length headers in a
request. This could allow attackers to poison a web-cache, bypass web
application firewall protection, or conduct cross-site scripting
attacks. (CVE-2005-2090)

Tomcat permitted various characters as path delimiters. If Tomcat was
used behind certain proxies and configured to only proxy some
contexts, an attacker could construct an HTTP request to work around
the context restriction and potentially access non-proxied content.
(CVE-2007-0450)

The implict-objects.jsp file distributed in the examples webapp
displayed a number of unfiltered header values. If the JSP examples
were accessible, this flaw could allow a remote attacker to perform
cross-site scripting attacks. (CVE-2006-7195)

Users should upgrade to these erratum packages which contain an update
to Tomcat that resolves these issues. Updated jakarta-commons-modeler
packages are also included which correct a bug when used with Tomcat
5.5.23."
  );
  # https://lists.centos.org/pipermail/centos-announce/2007-May/013757.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?533967e5"
  );
  # https://lists.centos.org/pipermail/centos-announce/2007-May/013758.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?95cebb12"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected tomcat packages."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_cwe_id(22, 79);

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:jakarta-commons-modeler");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:jakarta-commons-modeler-javadoc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:tomcat5");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:tomcat5-admin-webapps");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:tomcat5-common-lib");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:tomcat5-jasper");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:tomcat5-jasper-javadoc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:tomcat5-jsp-2.0-api");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:tomcat5-jsp-2.0-api-javadoc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:tomcat5-server-lib");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:tomcat5-servlet-2.4-api");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:tomcat5-servlet-2.4-api-javadoc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:tomcat5-webapps");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:5");

  script_set_attribute(attribute:"vuln_publication_date", value:"2005/07/05");
  script_set_attribute(attribute:"patch_publication_date", value:"2007/05/14");
  script_set_attribute(attribute:"plugin_publication_date", value:"2007/05/16");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"CentOS Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/CentOS/release");
if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
os_ver = os_ver[1];
if (! preg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 5.x", "CentOS " + os_ver);

if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);


flag = 0;
if (rpm_check(release:"CentOS-5", reference:"jakarta-commons-modeler-1.1-8jpp.1.0.2.el5")) flag++;
if (rpm_check(release:"CentOS-5", reference:"jakarta-commons-modeler-javadoc-1.1-8jpp.1.0.2.el5")) flag++;
if (rpm_check(release:"CentOS-5", reference:"tomcat5-5.5.23-0jpp.1.0.3.el5")) flag++;
if (rpm_check(release:"CentOS-5", reference:"tomcat5-admin-webapps-5.5.23-0jpp.1.0.3.el5")) flag++;
if (rpm_check(release:"CentOS-5", reference:"tomcat5-common-lib-5.5.23-0jpp.1.0.3.el5")) flag++;
if (rpm_check(release:"CentOS-5", reference:"tomcat5-jasper-5.5.23-0jpp.1.0.3.el5")) flag++;
if (rpm_check(release:"CentOS-5", reference:"tomcat5-jasper-javadoc-5.5.23-0jpp.1.0.3.el5")) flag++;
if (rpm_check(release:"CentOS-5", reference:"tomcat5-jsp-2.0-api-5.5.23-0jpp.1.0.3.el5")) flag++;
if (rpm_check(release:"CentOS-5", reference:"tomcat5-jsp-2.0-api-javadoc-5.5.23-0jpp.1.0.3.el5")) flag++;
if (rpm_check(release:"CentOS-5", reference:"tomcat5-server-lib-5.5.23-0jpp.1.0.3.el5")) flag++;
if (rpm_check(release:"CentOS-5", reference:"tomcat5-servlet-2.4-api-5.5.23-0jpp.1.0.3.el5")) flag++;
if (rpm_check(release:"CentOS-5", reference:"tomcat5-servlet-2.4-api-javadoc-5.5.23-0jpp.1.0.3.el5")) flag++;
if (rpm_check(release:"CentOS-5", reference:"tomcat5-webapps-5.5.23-0jpp.1.0.3.el5")) flag++;


if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_WARNING,
    extra      : rpm_report_get()
  );
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "jakarta-commons-modeler / jakarta-commons-modeler-javadoc / tomcat5 / etc");
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/centos_RHSA-2007-0327.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\centos_RHSA-2007-0327.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/centos_RHSA-2007-0327.nasl

Go back to menu.

How to Run


Here is how to run the CentOS 5 : tomcat (CESA-2007:0327) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select CentOS Local Security Checks plugin family.
  6. On the right side table select CentOS 5 : tomcat (CESA-2007:0327) plugin ID 25223.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl centos_RHSA-2007-0327.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a centos_RHSA-2007-0327.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - centos_RHSA-2007-0327.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state centos_RHSA-2007-0327.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: RHSA | Red Hat Security Advisory: CWE | Common Weakness Enumeration:
  • CWE-22 (Weakness) Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
  • CWE-79 (Weakness) Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
See also: Similar and related Nessus plugins:
  • 28257 - Fedora 7 : tomcat5-5.5.25-1jpp.1.fc7 (2007-3456)
  • 28258 - Fedora 8 : tomcat5-5.5.25-1jpp.1.fc8 (2007-3474)
  • 25784 - FreeBSD : tomcat -- multiple vulnerabilities (872623af-39ec-11dc-b8cc-000fea449b8a)
  • 25133 - GLSA-200705-03 : Tomcat: Information disclosure
  • 25830 - Mac OS X Multiple Vulnerabilities (Security Update 2007-007)
  • 38147 - Mandrake Linux Security Advisory : tomcat5 (MDKSA-2007:241)
  • 67487 - Oracle Linux 5 : tomcat (ELSA-2007-0327)
  • 25329 - RHEL 5 : tomcat (RHSA-2007:0327)
  • 43834 - RHEL 3 / 4 : tomcat in Satellite Server (RHSA-2007:1069)
  • 43835 - RHEL 4 : Satellite Server (RHSA-2008:0261)
  • 43837 - RHEL 3 / 4 : Satellite Server (RHSA-2008:0524)
  • 43840 - RHEL 4 : Satellite Server (RHSA-2008:0630)
  • 60227 - Scientific Linux Security Update : tomcat on SL5.x i386/x86_64
  • 41198 - SuSE9 Security Update : Tomcat (YOU Patch Number 12078)
  • 31319 - openSUSE 10 Security Update : apache2-mod_jk (apache2-mod_jk-4992)
  • 27471 - openSUSE 10 Security Update : tomcat5 (tomcat5-3950)
  • 29592 - SuSE 10 Security Update : Tomcat 5 (ZYPP Patch Number 3951)
  • 31298 - SuSE 10 Security Update : Tomcat 5 (ZYPP Patch Number 4990)
  • 17726 - Apache Tomcat 4.x < 4.1.36 Multiple Vulnerabilities
  • 46868 - Apache Tomcat 5.x < 5.5.21 Multiple Vulnerabilities
  • 121112 - Apache Tomcat < 6.0.10 Directory Traversal
  • 43623 - Apache Tomcat Directory Traversal
  • 40373 - VMSA-2008-0002 : Low severity security update for VirtualCenter and ESX

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file centos_RHSA-2007-0327.nasl version 1.19. For more plugins, visit the Nessus Plugin Library.

Go back to menu.