Amazon Linux 2023 : tomcat9, tomcat9-admin-webapps, tomcat9-el-3.0-api (ALAS2023-2024-577)

high Nessus Plugin ID 192889

Synopsis

The remote Amazon Linux 2023 host is missing a security update.

Description

It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2023-2024-577 advisory.

- Denial of Service via incomplete cleanup vulnerability in Apache Tomcat. It was possible for WebSocket clients to keep WebSocket connections open leading to increased resource consumption.This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.0-M16, from 10.1.0-M1 through 10.1.18, from 9.0.0-M1 through 9.0.85, from 8.5.0 through 8.5.98. Users are recommended to upgrade to version 11.0.0-M17, 10.1.19, 9.0.86 or 8.5.99 which fix the issue. (CVE-2024-23672)

- Denial of Service due to improper input validation vulnerability for HTTP/2 requests in Apache Tomcat.
When processing an HTTP/2 request, if the request exceeded any of the configured limits for headers, the associated HTTP/2 stream was not reset until after all of the headers had been processed.This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.0-M16, from 10.1.0-M1 through 10.1.18, from 9.0.0-M1 through 9.0.85, from 8.5.0 through 8.5.98. Users are recommended to upgrade to version 11.0.0-M17, 10.1.19, 9.0.86 or 8.5.99 which fix the issue. (CVE-2024-24549)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'dnf update tomcat9 --releasever 2023.4.20240401' to update your system.

See Also

https://alas.aws.amazon.com/AL2023/ALAS-2024-577.html

https://alas.aws.amazon.com/cve/html/CVE-2024-23672.html

https://alas.aws.amazon.com/cve/html/CVE-2024-24549.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: High

ID: 192889

File Name: al2023_ALAS2023-2024-577.nasl

Version: 1.0

Type: local

Agent: unix

Published: 4/3/2024

Updated: 4/3/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2024-24549

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:tomcat9, p-cpe:/a:amazon:linux:tomcat9-admin-webapps, p-cpe:/a:amazon:linux:tomcat9-docs-webapp, p-cpe:/a:amazon:linux:tomcat9-el-3.0-api, p-cpe:/a:amazon:linux:tomcat9-jsp-2.3-api, p-cpe:/a:amazon:linux:tomcat9-lib, p-cpe:/a:amazon:linux:tomcat9-servlet-4.0-api, p-cpe:/a:amazon:linux:tomcat9-webapps, cpe:/o:amazon:linux:2023

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 3/27/2024

Vulnerability Publication Date: 2/19/2024

Reference Information

CVE: CVE-2024-23672, CVE-2024-24549

IAVA: 2024-A-0144