Lucene search

K
nessusThis script is Copyright (C) 2010-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TOMCAT_6_0_28.NASL
HistoryAug 05, 2010 - 12:00 a.m.

Apache Tomcat 6.0 < 6.0.28 Multiple Vulnerabilities

2010-08-0500:00:00
This script is Copyright (C) 2010-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
49

6.4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

5.2 Medium

AI Score

Confidence

High

0.637 Medium

EPSS

Percentile

97.9%

According to its self-reported version number, the instance of Apache Tomcat 6.0 listening on the remote host is prior to 6.0.28. It is, therefore, affected by multiple vulnerabilities:

  • If a web app is configured to use BASIC or DIGEST authentication and the โ€˜realm-nameโ€™ attribute is not configured in that web appโ€™s โ€˜web.xmlโ€™ file, the remote serverโ€™s hostname or IP will be included in replies.
    (CVE-2010-1157)

  • An error exists in the handling of invalid values in the โ€˜Transfer-Encodingโ€™ header of a request. An attacker can exploit this to cause a denial of service or to disclose sensitive information. (CVE-2010-2227)

Note that Nessus has not tested for these issues but has instead relied only on the applicationโ€™s self-reported version number.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(48255);
  script_version("1.26");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/05/06");

  script_cve_id("CVE-2010-1157", "CVE-2010-2227");
  script_bugtraq_id(41544);
  script_xref(name:"SECUNIA", value:"39574");

  script_name(english:"Apache Tomcat 6.0 < 6.0.28 Multiple Vulnerabilities");

  script_set_attribute(attribute:"synopsis", value:
"The remote Apache Tomcat server is affected by multiple
vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version number, the instance of Apache
Tomcat 6.0 listening on the remote host is prior to 6.0.28. It is,
therefore, affected by multiple vulnerabilities:

  - If a web app is configured to use BASIC or DIGEST
    authentication and the 'realm-name' attribute is not
    configured in that web app's 'web.xml' file, the remote
    server's hostname or IP will be included in replies.
    (CVE-2010-1157)

  - An error exists in the handling of invalid values in
    the 'Transfer-Encoding' header of a request. An attacker
    can exploit this to cause a denial of service or to
    disclose sensitive information. (CVE-2010-2227)

Note that Nessus has not tested for these issues but has instead
relied only on the application's self-reported version number.");
  script_set_attribute(attribute:"see_also", value:"http://seclists.org/bugtraq/2010/Apr/200");
  script_set_attribute(attribute:"see_also", value:"http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.28");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Apache Tomcat version 6.0.28 or later.");
  script_set_attribute(attribute:"agent", value:"all");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2010-2227");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2010/04/21");
  script_set_attribute(attribute:"patch_publication_date", value:"2010/07/09");
  script_set_attribute(attribute:"plugin_publication_date", value:"2010/08/05");

  script_set_attribute(attribute:"plugin_type", value:"combined");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:apache:tomcat:6");
  script_set_attribute(attribute:"thorough_tests", value:"true");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Web Servers");

  script_copyright(english:"This script is Copyright (C) 2010-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tomcat_error_version.nasl", "tomcat_win_installed.nbin", "apache_tomcat_nix_installed.nbin");
  script_require_keys("installed_sw/Apache Tomcat");

  exit(0);
}

include("tomcat_version.inc");

tomcat_check_version(fixed:"6.0.28", min:"6.0.0", severity:SECURITY_WARNING, granularity_regex:"^6(\.0)?$");

VendorProductVersionCPE
apachetomcat6cpe:/a:apache:tomcat:6

6.4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

5.2 Medium

AI Score

Confidence

High

0.637 Medium

EPSS

Percentile

97.9%