Apache Tomcat 8.0.x < 8.0.3 Content-Type DoS

medium Nessus Plugin ID 72693

Synopsis

The remote Apache Tomcat server is affected by a denial of service vulnerability.

Description

According to its self-reported version number, the instance of Apache Tomcat 8.0.x listening on the remote host is a version prior to 8.0.3.
It is, therefore, affected by a denial of service vulnerability due to an error related to handling 'Content-Type' HTTP headers and multipart requests such as file uploads.

Note that this error exists because of the bundled version of Apache Commons FileUpload.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update to Apache Tomcat version 8.0.3 or later.

See Also

http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.3

http://www.nessus.org/u?358ef049

Plugin Details

Severity: Medium

ID: 72693

File Name: tomcat_8_0_3.nasl

Version: 1.16

Type: combined

Agent: windows, macosx, unix

Family: Web Servers

Published: 2/25/2014

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 2.2

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2014-0050

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:apache:tomcat

Required KB Items: installed_sw/Apache Tomcat

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/11/2014

Vulnerability Publication Date: 2/6/2014

Reference Information

CVE: CVE-2014-0050

BID: 65400