Apache Tomcat 9.0.0.M1 < 9.0.31 Multiple Vulnerabilities

critical Web App Scanning Plugin ID 98946

Synopsis

Apache Tomcat 9.0.0.M1 < 9.0.31 Multiple Vulnerabilities

Description

The version of Apache Tomcat installed on the remote host is 9.0.0.M1 to 9.0.30, 8.5.0 to 8.5.50 or 7.0.0 to 7.0.99. It is, therefore, affected by multiple vulnerabilities :

- An arbitrary file read vulnerability in AJP protocol due to an implementation defect which could also be leveraged to achieve remote code execution.

- A HTTP request smuggling vulnerability due to some invalid HTTP headers parsed as valid.

- A HTTP request smuggling vulnerability due to invalid Transfer-Encoding headers incorrectly processed.

Note that the scanner has not attempted to exploit these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Apache Tomcat version 9.0.31 or later.

See Also

http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.31

Plugin Details

Severity: Critical

ID: 98946

Type: remote

Published: 2/28/2020

Updated: 3/14/2023

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: Critical

Score: 9.0

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-1938

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2020-1938

Vulnerability Information

CPE: cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/24/2020

Vulnerability Publication Date: 2/24/2020

CISA Known Exploited Vulnerability Due Dates: 3/17/2022

Reference Information

CVE: CVE-2019-17569, CVE-2020-1935, CVE-2020-1938