Apache Tomcat 9.0.0.M1 < 9.0.16 DoS

high Nessus Plugin ID 126312

Synopsis

The remote Apache Tomcat server is affected by a denial of service vulnerability

Description

The version of Tomcat installed on the remote host is prior to 9.0.16.
It is, therefore, affected by a vulnerability as referenced in the fixed_in_apache_tomcat_9.0.16_security-9 advisory.

- The HTTP/2 implementation accepted streams with excessive numbers of SETTINGS frames and also permitted clients to keep streams open without reading/writing request/response data. By keeping streams open for requests that utilised the Servlet API's blocking I/O, clients were able to cause server-side threads to block eventually leading to thread exhaustion and a DoS.
(CVE-2019-0199)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Apache Tomcat version 9.0.16 or later.

See Also

https://svn.apache.org/viewvc?view=rev&rev=1852698

https://svn.apache.org/viewvc?view=rev&rev=1852699

https://svn.apache.org/viewvc?view=rev&rev=1852700

https://svn.apache.org/viewvc?view=rev&rev=1852701

https://svn.apache.org/viewvc?view=rev&rev=1852702

https://svn.apache.org/viewvc?view=rev&rev=1852703

https://svn.apache.org/viewvc?view=rev&rev=1852704

https://svn.apache.org/viewvc?view=rev&rev=1852705

https://svn.apache.org/viewvc?view=rev&rev=1852706

https://github.com/apache/tomcat/commit/a1cb1ac

http://www.nessus.org/u?f6dc25b8

Plugin Details

Severity: High

ID: 126312

File Name: tomcat_9_0_16.nasl

Version: 1.7

Type: combined

Agent: windows, macosx, unix

Family: Web Servers

Published: 6/27/2019

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.1

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2019-0199

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:apache:tomcat

Required KB Items: installed_sw/Apache Tomcat

Exploit Ease: No known exploits are available

Patch Publication Date: 2/8/2019

Vulnerability Publication Date: 2/8/2019

Reference Information

CVE: CVE-2019-0199