Lucene search

K
ubuntuUbuntuUSN-4128-1
HistorySep 10, 2019 - 12:00 a.m.

Tomcat vulnerabilities

2019-09-1000:00:00
ubuntu.com
75

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.6 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.727 High

EPSS

Percentile

98.0%

Releases

  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM

Packages

  • tomcat8 - Servlet and JSP engine

Details

It was discovered that the Tomcat 8 SSI printenv command echoed user
provided data without escaping it. An attacker could possibly use this
issue to perform an XSS attack. (CVE-2019-0221)

It was discovered that Tomcat 8 did not address HTTP/2 connection window
exhaustion on write while addressing CVE-2019-0199. An attacker could
possibly use this issue to cause a denial of service. (CVE-2019-10072)

OSVersionArchitecturePackageVersionFilename
Ubuntu18.04noarchlibtomcat8-java< 8.5.39-1ubuntu1~18.04.3UNKNOWN
Ubuntu18.04noarchlibtomcat8-embed-java< 8.5.39-1ubuntu1~18.04.3UNKNOWN
Ubuntu18.04noarchtomcat8< 8.5.39-1ubuntu1~18.04.3UNKNOWN
Ubuntu18.04noarchtomcat8-admin< 8.5.39-1ubuntu1~18.04.3UNKNOWN
Ubuntu18.04noarchtomcat8-common< 8.5.39-1ubuntu1~18.04.3UNKNOWN
Ubuntu18.04noarchtomcat8-docs< 8.5.39-1ubuntu1~18.04.3UNKNOWN
Ubuntu18.04noarchtomcat8-examples< 8.5.39-1ubuntu1~18.04.3UNKNOWN
Ubuntu18.04noarchtomcat8-user< 8.5.39-1ubuntu1~18.04.3UNKNOWN
Ubuntu16.04noarchlibtomcat8-java< 8.0.32-1ubuntu1.10UNKNOWN
Ubuntu16.04noarchlibservlet3.1-java< 8.0.32-1ubuntu1.10UNKNOWN
Rows per page:
1-10 of 171

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.6 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.727 High

EPSS

Percentile

98.0%