Apache Tomcat 7.0.0 < 7.0.2

medium Nessus Plugin ID 121115

Synopsis

The remote Apache Tomcat server is affected by a vulnerability

Description

The version of Tomcat installed on the remote host is prior to 7.0.2. It is, therefore, affected by a vulnerability as referenced in the fixed_in_apache_tomcat_7.0.2_security-7 advisory.

- Apache Tomcat 5.5.0 through 5.5.29, 6.0.0 through 6.0.27, and 7.0.0 beta does not properly handle an invalid Transfer-Encoding header, which allows remote attackers to cause a denial of service (application outage) or obtain sensitive information via a crafted header that interferes with recycling of a buffer.
(CVE-2010-2227)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Apache Tomcat version 7.0.2 or later.

See Also

https://svn.apache.org/viewvc?view=rev&rev=958911

https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.2

Plugin Details

Severity: Medium

ID: 121115

File Name: tomcat_7_0_2.nasl

Version: 1.8

Type: combined

Agent: windows, macosx, unix

Family: Web Servers

Published: 1/11/2019

Updated: 5/23/2024

Configuration: Enable thorough checks

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 2.5

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 4.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P

CVSS Score Source: CVE-2010-2227

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:apache:tomcat:7

Required KB Items: installed_sw/Apache Tomcat

Exploit Ease: No known exploits are available

Patch Publication Date: 8/11/2010

Vulnerability Publication Date: 7/13/2010

Reference Information

CVE: CVE-2010-2227