Apache Tomcat 7.0.x < 7.0.55 Multiple Vulnerabilities

critical Nessus Plugin ID 77475

Synopsis

The remote Apache Tomcat server is affected by multiple vulnerabilities.

Description

According to its self-reported version number, the Apache Tomcat service listening on the remote host is 7.0.x prior to 7.0.55. It is, therefore, affected by the following vulnerabilities :

- A race condition exists in the ssl3_read_bytes() function when SSL_MODE_RELEASE_BUFFERS is enabled. This allows a remote attacker to inject data across sessions or cause a denial of service. (CVE-2010-5298)

- A buffer overflow error exists related to invalid DTLS fragment handling that can lead to the execution of arbitrary code. Note that this issue only affects OpenSSL when used as a DTLS client or server.
(CVE-2014-0195)

- An error exists in the do_ssl3_write() function that allows a NULL pointer to be dereferenced, resulting in a denial of service. Note that this issue is exploitable only if 'SSL_MODE_RELEASE_BUFFERS' is enabled.
(CVE-2014-0198)

- An error exists related to DTLS handshake handling that can lead to denial of service attacks. Note that this issue only affects OpenSSL when used as a DTLS client.
(CVE-2014-0221)

- An unspecified error exists in how ChangeCipherSpec messages are processed that can allow an attacker to cause usage of weak keying material, leading to simplified man-in-the-middle attacks. (CVE-2014-0224)

- An error exists in 'ChunkedInputFilter.java' due to improper handling of attempts to continue reading data after an error has occurred. This allows a remote attacker, via streaming data with malformed chunked transfer coding, to conduct HTTP request smuggling or cause a denial of service. (CVE-2014-0227)

- An error exists due to a failure to limit the size of discarded requests. A remote attacker can exploit this to exhaust available memory resources, resulting in a denial of service condition. (CVE-2014-0230)

- An unspecified error exists related to anonymous ECDH cipher suites that can allow denial of service attacks.
Note that this issue only affects OpenSSL TLS clients.
(CVE-2014-3470)

Note that Nessus has not attempted to exploit these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Apache Tomcat version 7.0.55 or later.

See Also

http://tomcat.apache.org/download-70.cgi#7.0.55

https://bz.apache.org/bugzilla/show_bug.cgi?id=56596

https://www.openssl.org/news/secadv/20140605.txt

Plugin Details

Severity: Critical

ID: 77475

File Name: tomcat_7_0_55.nasl

Version: 1.19

Type: combined

Agent: windows, macosx, unix

Family: Web Servers

Published: 9/2/2014

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2014-0195

CVSS v3

Risk Factor: Critical

Base Score: 9.3

Temporal Score: 8.6

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:apache:tomcat

Required KB Items: installed_sw/Apache Tomcat

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/18/2014

Vulnerability Publication Date: 4/11/2014

Exploitable With

Core Impact

Reference Information

CVE: CVE-2010-5298, CVE-2014-0195, CVE-2014-0198, CVE-2014-0221, CVE-2014-0224, CVE-2014-0227, CVE-2014-0230, CVE-2014-3470

BID: 66801, 67193, 67898, 67899, 67900, 67901, 72717, 74475

CERT: 978508