Amazon Linux AMI update for tomcat8



Published: 2022-03-08 | Updated: 2023-02-21
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-23181
CVE-2020-9484
CWE-ID CWE-264
CWE-502
Exploitation vector Network
Public exploit Public exploit code for vulnerability #2 is available.
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Security restrictions bypass

EUVDB-ID: #VU60079

Risk: Low

CVSSv3.1: 6.1 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-23181

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a time of check, time of use flaw when configured to persist sessions using the FileStore. A local user can perform certain actions which lead to security restrictions bypass and privilege escalation (code execution with Tomcat process privileges).

Mitigation

Update the affected packages:

noarch:
    tomcat8-log4j-8.5.75-1.90.amzn1.noarch
    tomcat8-admin-webapps-8.5.75-1.90.amzn1.noarch
    tomcat8-el-3.0-api-8.5.75-1.90.amzn1.noarch
    tomcat8-javadoc-8.5.75-1.90.amzn1.noarch
    tomcat8-lib-8.5.75-1.90.amzn1.noarch
    tomcat8-docs-webapp-8.5.75-1.90.amzn1.noarch
    tomcat8-webapps-8.5.75-1.90.amzn1.noarch
    tomcat8-servlet-3.1-api-8.5.75-1.90.amzn1.noarch
    tomcat8-8.5.75-1.90.amzn1.noarch
    tomcat8-jsp-2.3-api-8.5.75-1.90.amzn1.noarch

src:
    tomcat8-8.5.75-1.90.amzn1.src

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2022-1572.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Deserialization of Untrusted Data

EUVDB-ID: #VU28158

Risk: High

CVSSv3.1: 7.3 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-9484

CWE-ID: CWE-502 - Deserialization of Untrusted Data

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to insecure input validation when processing serialized data in uploaded files names. A remote attacker can pass specially crafted file name to the application and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system but requires that the server is configured to use PersistenceManager with a FileStore and the attacker knows relative file path from storage location.

Mitigation

Update the affected packages:

noarch:
    tomcat8-log4j-8.5.75-1.90.amzn1.noarch
    tomcat8-admin-webapps-8.5.75-1.90.amzn1.noarch
    tomcat8-el-3.0-api-8.5.75-1.90.amzn1.noarch
    tomcat8-javadoc-8.5.75-1.90.amzn1.noarch
    tomcat8-lib-8.5.75-1.90.amzn1.noarch
    tomcat8-docs-webapp-8.5.75-1.90.amzn1.noarch
    tomcat8-webapps-8.5.75-1.90.amzn1.noarch
    tomcat8-servlet-3.1-api-8.5.75-1.90.amzn1.noarch
    tomcat8-8.5.75-1.90.amzn1.noarch
    tomcat8-jsp-2.3-api-8.5.75-1.90.amzn1.noarch

src:
    tomcat8-8.5.75-1.90.amzn1.src

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2022-1572.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###