Lucene search

K
amazonAmazonALAS-2016-722
HistoryJul 20, 2016 - 6:00 p.m.

Medium: tomcat6, tomcat7, tomcat8

2016-07-2018:00:00
alas.aws.amazon.com
19

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

5.1 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

0.948 High

EPSS

Percentile

99.2%

Issue Overview:

Tomcat’s CGI support used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request (known as the httpoxy – https://httpoxy.org/ – class of vulnerabilities).

Affected Packages:

tomcat6, tomcat7, tomcat8

Issue Correction:
Run yum update tomcat6 to update your system.
Run yum update tomcat7 to update your system.
Run yum update tomcat8 to update your system.

New Packages:

noarch:  
    tomcat6-lib-6.0.45-1.5.amzn1.noarch  
    tomcat6-servlet-2.5-api-6.0.45-1.5.amzn1.noarch  
    tomcat6-admin-webapps-6.0.45-1.5.amzn1.noarch  
    tomcat6-webapps-6.0.45-1.5.amzn1.noarch  
    tomcat6-docs-webapp-6.0.45-1.5.amzn1.noarch  
    tomcat6-jsp-2.1-api-6.0.45-1.5.amzn1.noarch  
    tomcat6-el-2.1-api-6.0.45-1.5.amzn1.noarch  
    tomcat6-6.0.45-1.5.amzn1.noarch  
    tomcat6-javadoc-6.0.45-1.5.amzn1.noarch  
    tomcat7-el-2.2-api-7.0.69-1.17.amzn1.noarch  
    tomcat7-admin-webapps-7.0.69-1.17.amzn1.noarch  
    tomcat7-log4j-7.0.69-1.17.amzn1.noarch  
    tomcat7-lib-7.0.69-1.17.amzn1.noarch  
    tomcat7-javadoc-7.0.69-1.17.amzn1.noarch  
    tomcat7-webapps-7.0.69-1.17.amzn1.noarch  
    tomcat7-docs-webapp-7.0.69-1.17.amzn1.noarch  
    tomcat7-7.0.69-1.17.amzn1.noarch  
    tomcat7-servlet-3.0-api-7.0.69-1.17.amzn1.noarch  
    tomcat7-jsp-2.2-api-7.0.69-1.17.amzn1.noarch  
    tomcat8-jsp-2.3-api-8.0.35-1.61.amzn1.noarch  
    tomcat8-javadoc-8.0.35-1.61.amzn1.noarch  
    tomcat8-admin-webapps-8.0.35-1.61.amzn1.noarch  
    tomcat8-lib-8.0.35-1.61.amzn1.noarch  
    tomcat8-servlet-3.1-api-8.0.35-1.61.amzn1.noarch  
    tomcat8-el-3.0-api-8.0.35-1.61.amzn1.noarch  
    tomcat8-webapps-8.0.35-1.61.amzn1.noarch  
    tomcat8-docs-webapp-8.0.35-1.61.amzn1.noarch  
    tomcat8-log4j-8.0.35-1.61.amzn1.noarch  
    tomcat8-8.0.35-1.61.amzn1.noarch  
  
src:  
    tomcat6-6.0.45-1.5.amzn1.src  
    tomcat7-7.0.69-1.17.amzn1.src  
    tomcat8-8.0.35-1.61.amzn1.src  

Additional References

Red Hat: CVE-2016-5388

Mitre: CVE-2016-5388

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

5.1 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

0.948 High

EPSS

Percentile

99.2%