Lucene search

K
amazonAmazonALAS2-2023-2200
HistoryAug 03, 2023 - 6:10 p.m.

Medium: tomcat

2023-08-0318:10:00
alas.aws.amazon.com
7

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

7 High

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.009 Low

EPSS

Percentile

82.6%

Issue Overview:

The SSI printenv command in Apache Tomcat 9.0.0.M1 to 9.0.0.17, 8.5.0 to 8.5.39 and 7.0.0 to 7.0.93 echoes user provided data without escaping and is, therefore, vulnerable to XSS. SSI is disabled by default. The printenv command is intended for debugging and is unlikely to be present in a production website. (CVE-2019-0221)

Affected Packages:

tomcat

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update tomcat to update your system.

New Packages:

noarch:  
    tomcat-7.0.76-10.amzn2.0.5.noarch  
    tomcat-admin-webapps-7.0.76-10.amzn2.0.5.noarch  
    tomcat-docs-webapp-7.0.76-10.amzn2.0.5.noarch  
    tomcat-javadoc-7.0.76-10.amzn2.0.5.noarch  
    tomcat-jsvc-7.0.76-10.amzn2.0.5.noarch  
    tomcat-jsp-2.2-api-7.0.76-10.amzn2.0.5.noarch  
    tomcat-lib-7.0.76-10.amzn2.0.5.noarch  
    tomcat-servlet-3.0-api-7.0.76-10.amzn2.0.5.noarch  
    tomcat-el-2.2-api-7.0.76-10.amzn2.0.5.noarch  
    tomcat-webapps-7.0.76-10.amzn2.0.5.noarch  
  
src:  
    tomcat-7.0.76-10.amzn2.0.5.src  

Additional References

Red Hat: CVE-2019-0221

Mitre: CVE-2019-0221

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

7 High

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.009 Low

EPSS

Percentile

82.6%