Lucene search

K
nessusThis script is Copyright (C) 2021-2024 and is owned by Tenable, Inc. or an Affiliate thereof.OPENSUSE-2021-330.NASL
HistoryFeb 25, 2021 - 12:00 a.m.

openSUSE Security Update : tomcat (openSUSE-2021-330)

2021-02-2500:00:00
This script is Copyright (C) 2021-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
17

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

6 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

61.6%

This update for tomcat fixes the following issues :

  • CVE-2021-24122: Fixed an information disclosure if resources are served from the NTFS file system (bsc#1180947).

This update was imported from the SUSE:SLE-15-SP2:Update update project.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from openSUSE Security Update openSUSE-2021-330.
#
# The text description of this plugin is (C) SUSE LLC.
#

include('compat.inc');

if (description)
{
  script_id(146852);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/01/19");

  script_cve_id("CVE-2021-24122");

  script_name(english:"openSUSE Security Update : tomcat (openSUSE-2021-330)");

  script_set_attribute(attribute:"synopsis", value:
"The remote openSUSE host is missing a security update.");
  script_set_attribute(attribute:"description", value:
"This update for tomcat fixes the following issues :

  - CVE-2021-24122: Fixed an information disclosure if
    resources are served from the NTFS file system
    (bsc#1180947).

This update was imported from the SUSE:SLE-15-SP2:Update update
project.");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1180947");
  script_set_attribute(attribute:"solution", value:
"Update the affected tomcat packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-24122");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2021/01/14");
  script_set_attribute(attribute:"patch_publication_date", value:"2021/02/22");
  script_set_attribute(attribute:"plugin_publication_date", value:"2021/02/25");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:tomcat");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:tomcat-admin-webapps");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:tomcat-docs-webapp");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:tomcat-el-3_0-api");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:tomcat-embed");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:tomcat-javadoc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:tomcat-jsp-2_3-api");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:tomcat-jsvc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:tomcat-lib");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:tomcat-servlet-4_0-api");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:tomcat-webapps");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.2");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"SuSE Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2021-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
if (release !~ "^(SUSE15\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "15.2", release);
if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);



flag = 0;

if ( rpm_check(release:"SUSE15.2", reference:"tomcat-9.0.36-lp152.2.19.1") ) flag++;
if ( rpm_check(release:"SUSE15.2", reference:"tomcat-admin-webapps-9.0.36-lp152.2.19.1") ) flag++;
if ( rpm_check(release:"SUSE15.2", reference:"tomcat-docs-webapp-9.0.36-lp152.2.19.1") ) flag++;
if ( rpm_check(release:"SUSE15.2", reference:"tomcat-el-3_0-api-9.0.36-lp152.2.19.1") ) flag++;
if ( rpm_check(release:"SUSE15.2", reference:"tomcat-embed-9.0.36-lp152.2.19.1") ) flag++;
if ( rpm_check(release:"SUSE15.2", reference:"tomcat-javadoc-9.0.36-lp152.2.19.1") ) flag++;
if ( rpm_check(release:"SUSE15.2", reference:"tomcat-jsp-2_3-api-9.0.36-lp152.2.19.1") ) flag++;
if ( rpm_check(release:"SUSE15.2", reference:"tomcat-jsvc-9.0.36-lp152.2.19.1") ) flag++;
if ( rpm_check(release:"SUSE15.2", reference:"tomcat-lib-9.0.36-lp152.2.19.1") ) flag++;
if ( rpm_check(release:"SUSE15.2", reference:"tomcat-servlet-4_0-api-9.0.36-lp152.2.19.1") ) flag++;
if ( rpm_check(release:"SUSE15.2", reference:"tomcat-webapps-9.0.36-lp152.2.19.1") ) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "tomcat / tomcat-admin-webapps / tomcat-docs-webapp / etc");
}
VendorProductVersionCPE
novellopensusetomcatp-cpe:/a:novell:opensuse:tomcat
novellopensusetomcat-admin-webappsp-cpe:/a:novell:opensuse:tomcat-admin-webapps
novellopensusetomcat-docs-webappp-cpe:/a:novell:opensuse:tomcat-docs-webapp
novellopensusetomcat-el-3_0-apip-cpe:/a:novell:opensuse:tomcat-el-3_0-api
novellopensusetomcat-embedp-cpe:/a:novell:opensuse:tomcat-embed
novellopensusetomcat-javadocp-cpe:/a:novell:opensuse:tomcat-javadoc
novellopensusetomcat-jsp-2_3-apip-cpe:/a:novell:opensuse:tomcat-jsp-2_3-api
novellopensusetomcat-jsvcp-cpe:/a:novell:opensuse:tomcat-jsvc
novellopensusetomcat-libp-cpe:/a:novell:opensuse:tomcat-lib
novellopensusetomcat-servlet-4_0-apip-cpe:/a:novell:opensuse:tomcat-servlet-4_0-api
Rows per page:
1-10 of 121

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

6 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

61.6%