Apache Tomcat 9.0.71 < 9.0.74 DoS

high Nessus Plugin ID 176278

Synopsis

The remote Apache Tomcat server is affected by a denial of service vulnerability

Description

The version of Tomcat installed on the remote host is prior to 9.0.74. It is, therefore, affected by a vulnerability as referenced in the fixed_in_apache_tomcat_9.0.74_security-9 advisory. The fix for CVE-2023-24998 was incomplete for Apache Tomcat 11.0.0-M2 to 11.0.0-M4, 10.1.5 to 10.1.7, 9.0.71 to 9.0.73 and 8.5.85 to 8.5.87. If non-default HTTP connector settings were used such that the maxParameterCount could be reached using query string parameters and a request was submitted that supplied exactly maxParameterCount parameters in the query string, the limit for uploaded request parts could be bypassed with the potential for a denial of service to occur.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Apache Tomcat version 9.0.74 or later.

See Also

http://www.nessus.org/u?e09e93e4

http://www.nessus.org/u?9e7b2d3c

Plugin Details

Severity: High

ID: 176278

File Name: tomcat_9_0_74.nasl

Version: 1.4

Type: combined

Agent: windows, macosx, unix

Family: Web Servers

Published: 5/24/2023

Updated: 6/22/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2023-28709

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:apache:tomcat

Required KB Items: installed_sw/Apache Tomcat

Exploit Ease: No known exploits are available

Patch Publication Date: 4/18/2023

Vulnerability Publication Date: 5/22/2023

Reference Information

CVE: CVE-2023-28709

IAVA: 2023-A-0266-S