Apache Tomcat 7.0.x < 7.0.30 Multiple Vulnerabilities

medium Nessus Network Monitor Plugin ID 6624

Synopsis

The remote web server is affected by multiple security weaknesses

Description

According to its self-reported version number, the instance of Apache Tomcat 7.0 listening on the remote host is prior to 7.0.30. It is, therefore, affected by the following vulnerabilities :

- An error related to chunked transfer encoding and extensions allows limited denial of service attacks. (CVE-2012-3544)

- An error exists related to FORM authentication that allows security bypass if 'j_security_check' is appended to the request. (CVE-2012-3546)

- Replay-countermeasure functionality in HTTP Digest Access Authentication tracks cnonce values instead of nonce values, which makes it easier for attackers to bypass access restrictions by sniffing the network for valid requests. (CVE-2012-5885)

- HTTP Digest Access Authentication implementation caches information about the authenticated user, which allows an attacker to bypass authentication via session ID. (CVE-2012-5886)

- HTTP Digest Access Authentication implementation does not properly check for stale nonce values with enforcement of proper credentials, which allows an attacker to bypass restrictions by sniffing requests. (CVE-2012-5887)

Note that Nessus Network Monitor has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Apache Tomcat 7.0.30 or later.

See Also

http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.30

Plugin Details

Severity: Medium

ID: 6624

Family: Web Servers

Published: 11/26/2012

Updated: 3/6/2019

Nessus ID: 62988

Risk Information

VPR

Risk Factor: Medium

Score: 6.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 4.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Information

CPE: cpe:/a:apache:tomcat

Patch Publication Date: 9/4/2011

Vulnerability Publication Date: 9/4/2011

Reference Information

CVE: CVE-2012-3544

BID: 56403