Apache Tomcat 8.0.0.RC1 < 8.0.43

high Nessus Plugin ID 99367

Synopsis

The remote Apache Tomcat server is affected by a vulnerability

Description

The version of Tomcat installed on the remote host is prior to 8.0.43. It is, therefore, affected by a vulnerability as referenced in the fixed_in_apache_tomcat_8.0.43_security-8 advisory.

- A bug in the handling of the pipelined requests in Apache Tomcat 9.0.0.M1 to 9.0.0.M18, 8.5.0 to 8.5.12, 8.0.0.RC1 to 8.0.42, 7.0.0 to 7.0.76, and 6.0.0 to 6.0.52, when send file was used, results in the pipelined request being lost when send file processing of the previous request completed. This could result in responses appearing to be sent for the wrong request. For example, a user agent that sent requests A, B and C could see the correct response for request A, the response for request C for request B and no response for request C. (CVE-2017-5647)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Apache Tomcat version 8.0.43 or later.

See Also

http://www.nessus.org/u?b3c8ea03

https://svn.apache.org/viewvc?view=rev&rev=1788999

Plugin Details

Severity: High

ID: 99367

File Name: tomcat_8_0_43.nasl

Version: 1.14

Type: combined

Agent: windows, macosx, unix

Family: Web Servers

Published: 4/14/2017

Updated: 5/23/2024

Configuration: Enable thorough checks

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2017-5647

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:apache:tomcat:8

Required KB Items: installed_sw/Apache Tomcat

Exploit Ease: No known exploits are available

Patch Publication Date: 4/2/2017

Vulnerability Publication Date: 4/2/2017

Reference Information

CVE: CVE-2017-5647

BID: 97529