Apache Tomcat 8.5.x < 8.5.51 Multiple Vulnerabilities

critical Web App Scanning Plugin ID 98947

Synopsis

Apache Tomcat 8.5.x < 8.5.51 Multiple Vulnerabilities

Description

The version of Apache Tomcat installed on the remote host is 9.0.0.M1 to 9.0.30, 8.5.0 to 8.5.50 or 7.0.0 to 7.0.99. It is, therefore, affected by multiple vulnerabilities :

- An arbitrary file read vulnerability in AJP protocol due to an implementation defect which could also be leveraged to achieve remote code execution.

- A HTTP request smuggling vulnerability due to some invalid HTTP headers parsed as valid.

- A HTTP request smuggling vulnerability due to invalid Transfer-Encoding headers incorrectly processed.

Note that the scanner has not attempted to exploit these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Apache Tomcat version 8.5.51 or later.

See Also

http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.51

Plugin Details

Severity: Critical

ID: 98947

Type: remote

Published: 2/28/2020

Updated: 3/14/2023

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: Critical

Score: 9.0

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-1938

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2020-1938

Vulnerability Information

CPE: cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/24/2020

Vulnerability Publication Date: 2/24/2020

CISA Known Exploited Vulnerability Due Dates: 3/17/2022

Reference Information

CVE: CVE-2019-17569, CVE-2020-1935, CVE-2020-1938

CWE: 20, 285, 444

OWASP: 2010-A4, 2013-A4, 2013-A9, 2017-A5, 2017-A9, 2021-A3, 2021-A4, 2021-A6

WASC: HTTP Request Smuggling, Improper Input Handling, Insufficient Authorization

CAPEC: 1, 10, 101, 104, 105, 108, 109, 110, 120, 127, 13, 135, 136, 14, 153, 17, 182, 209, 22, 23, 230, 231, 24, 250, 261, 267, 28, 3, 31, 33, 39, 402, 42, 43, 45, 46, 47, 473, 5, 51, 52, 53, 588, 59, 60, 63, 64, 647, 668, 67, 7, 71, 72, 73, 76, 77, 78, 79, 8, 80, 81, 83, 85, 87, 88, 9

DISA STIG: APSC-DV-000500, APSC-DV-002560, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2), 164.312(a)(1), 164.312(a)(2)(i), 164.312(e)

ISO: 27001-A.13.1.1, 27001-A.13.1.3, 27001-A.13.2.1, 27001-A.14.1.2, 27001-A.14.1.3, 27001-A.14.2.5, 27001-A.18.1.3, 27001-A.6.2.2, 27001-A.9.1.2, 27001-A.9.4.1, 27001-A.9.4.4, 27001-A.9.4.5

NIST: sp800_53-AC-3, sp800_53-AC-4, sp800_53-CM-6b, sp800_53-SI-10

OWASP API: 2019-API7, 2023-API8

OWASP ASVS: 4.0.2-14.2.1, 4.0.2-4.1.3, 4.0.2-5.1.3

PCI-DSS: 3.2-2.2, 3.2-6.2, 3.2-6.5, 3.2-6.5.8