Lucene search

K
openvasCopyright (c) 2011 Greenbone Networks GmbHOPENVAS:840803
HistoryNov 11, 2011 - 12:00 a.m.

Ubuntu Update for tomcat6 USN-1252-1

2011-11-1100:00:00
Copyright (c) 2011 Greenbone Networks GmbH
plugins.openvas.org
11

0.017 Low

EPSS

Percentile

86.4%

Ubuntu Update for Linux kernel vulnerabilities USN-1252-1

###############################################################################
# OpenVAS Vulnerability Test
# $Id: gb_ubuntu_USN_1252_1.nasl 7964 2017-12-01 07:32:11Z santu $
#
# Ubuntu Update for tomcat6 USN-1252-1
#
# Authors:
# System Generated Check
#
# Copyright:
# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################

include("revisions-lib.inc");
tag_insight = "It was discovered that Tomcat incorrectly implemented HTTP DIGEST
  authentication. An attacker could use this flaw to perform a variety of
  authentication attacks. (CVE-2011-1184)

  Polina Genova discovered that Tomcat incorrectly created log entries with
  passwords when encountering errors during JMX user creation. A local
  attacker could possibly use this flaw to obtain sensitive information. This
  issue only affected Ubuntu 10.04 LTS, 10.10 and 11.04. (CVE-2011-2204)
  
  It was discovered that Tomcat incorrectly validated certain request
  attributes when sendfile is enabled. A local attacker could bypass intended
  restrictions, or cause the JVM to crash, resulting in a denial of service.
  (CVE-2011-2526)
  
  It was discovered that Tomcat incorrectly handled certain AJP requests. A
  remote attacker could use this flaw to spoof requests, bypass
  authentication, and obtain sensitive information. This issue only affected
  Ubuntu 10.04 LTS, 10.10 and 11.04. (CVE-2011-3190)";

tag_summary = "Ubuntu Update for Linux kernel vulnerabilities USN-1252-1";
tag_affected = "tomcat6 on Ubuntu 11.04 ,
  Ubuntu 10.10 ,
  Ubuntu 10.04 LTS";
tag_solution = "Please Install the Updated Packages.";


if(description)
{
  script_xref(name: "URL" , value: "http://www.ubuntu.com/usn/usn-1252-1/");
  script_id(840803);
  script_version("$Revision: 7964 $");
  script_tag(name:"last_modification", value:"$Date: 2017-12-01 08:32:11 +0100 (Fri, 01 Dec 2017) $");
  script_tag(name:"creation_date", value:"2011-11-11 09:59:15 +0530 (Fri, 11 Nov 2011)");
  script_tag(name:"cvss_base", value:"7.5");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_xref(name: "USN", value: "1252-1");
  script_cve_id("CVE-2011-1184", "CVE-2011-2204", "CVE-2011-2526", "CVE-2011-3190");
  script_name("Ubuntu Update for tomcat6 USN-1252-1");

  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (c) 2011 Greenbone Networks GmbH");
  script_family("Ubuntu Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/ubuntu_linux", "ssh/login/packages");
  script_tag(name : "summary" , value : tag_summary);
  script_tag(name : "affected" , value : tag_affected);
  script_tag(name : "solution" , value : tag_solution);
  script_tag(name : "insight" , value : tag_insight);
  script_tag(name:"qod_type", value:"package");
  script_tag(name:"solution_type", value:"VendorFix");
  exit(0);
}


include("pkg-lib-deb.inc");

release = get_kb_item("ssh/login/release");


res = "";
if(release == NULL){
  exit(0);
}

if(release == "UBUNTU10.10")
{

  if ((res = isdpkgvuln(pkg:"libtomcat6-java", ver:"6.0.28-2ubuntu1.5", rls:"UBUNTU10.10")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if (__pkg_match) exit(99); # Not vulnerable.
  exit(0);
}


if(release == "UBUNTU10.04 LTS")
{

  if ((res = isdpkgvuln(pkg:"libtomcat6-java", ver:"6.0.24-2ubuntu1.9", rls:"UBUNTU10.04 LTS")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if (__pkg_match) exit(99); # Not vulnerable.
  exit(0);
}


if(release == "UBUNTU11.04")
{

  if ((res = isdpkgvuln(pkg:"libtomcat6-java", ver:"6.0.28-10ubuntu2.2", rls:"UBUNTU11.04")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if (__pkg_match) exit(99); # Not vulnerable.
  exit(0);
}