Apache Tomcat 10.0.0.M1 < 10.0.2 multiple vulnerabilities

high Nessus Plugin ID 150856

Synopsis

The remote Apache Tomcat server is affected by multiple vulnerabilities

Description

The version of Tomcat installed on the remote host is prior to 10.0.2. It is, therefore, affected by multiple vulnerabilities as referenced in the fixed_in_apache_tomcat_10.0.2_security-10 advisory.

- The fix for CVE-2020-9484 was incomplete. When using Apache Tomcat 10.0.0-M1 to 10.0.0, 9.0.0.M1 to 9.0.41, 8.5.0 to 8.5.61 or 7.0.0. to 7.0.107 with a configuration edge case that was highly unlikely to be used, the Tomcat instance was still vulnerable to CVE-2020-9494. Note that both the previously published prerequisites for CVE-2020-9484 and the previously published mitigations for CVE-2020-9484 also apply to this issue. (CVE-2021-25329)

- When responding to new h2c connection requests, Apache Tomcat versions 10.0.0-M1 to 10.0.0, 9.0.0.M1 to 9.0.41 and 8.5.0 to 8.5.61 could duplicate request headers and a limited amount of request body from one request to another meaning user A and user B could both see the results of user A's request.
(CVE-2021-25122)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Apache Tomcat version 10.0.2 or later.

See Also

http://www.nessus.org/u?6ed8976b

http://www.nessus.org/u?d7b0c6a5

http://www.nessus.org/u?b2e22528

Plugin Details

Severity: High

ID: 150856

File Name: tomcat_10_0_2.nasl

Version: 1.11

Type: combined

Agent: windows, macosx, unix

Family: Web Servers

Published: 6/17/2021

Updated: 5/24/2024

Configuration: Enable thorough checks

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2021-25122

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:apache:tomcat:10

Required KB Items: installed_sw/Apache Tomcat

Exploit Ease: No known exploits are available

Vulnerability Publication Date: 5/11/2020

Reference Information

CVE: CVE-2021-25122, CVE-2021-25329

IAVA: 2020-A-0225-S, 2020-A-0324, 2021-A-0114-S