Apache Tomcat 7.0.x < 7.0.53 Multiple Vulnerabilities

medium Nessus Plugin ID 74246

Synopsis

The remote Apache Tomcat server is affected by multiple vulnerabilities.

Description

According to its self-reported version number, the instance of Apache Tomcat 7.0.x listening on the remote host is prior to 7.0.53. It is, therefore, affected by the following vulnerabilities :

- An error exists related to chunk size and chunked requests that allow denial of service attacks.
(CVE-2014-0075)

- An error exists related to XSLT handling and security managers that allows security bypass related to external XML entities. (CVE-2014-0096)

- An error exists related to content length header handling and using the application behind a reverse proxy that allows a security bypass. (CVE-2014-0099)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Apache Tomcat version 7.0.53 or later.

See Also

http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.53

Plugin Details

Severity: Medium

ID: 74246

File Name: tomcat_7_0_53.nasl

Version: 1.13

Type: combined

Agent: windows, macosx, unix

Family: Web Servers

Published: 5/30/2014

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.2

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2014-0099

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:apache:tomcat

Required KB Items: installed_sw/Apache Tomcat

Exploit Ease: No known exploits are available

Patch Publication Date: 3/30/2014

Vulnerability Publication Date: 5/17/2014

Reference Information

CVE: CVE-2014-0075, CVE-2014-0096, CVE-2014-0099

BID: 67667, 67668, 67671