Apache Tomcat 7.0.x < 7.0.70 / 8.0.x < 8.0.36 / 8.5.x < 8.5.3 / 9.x < 9.0.0.M8 Denial of Service (deprecated)

high Nessus Network Monitor Plugin ID 9905

Synopsis

The remote Apache Tomcat server is affected by a denial of service vulnerability.

Description

According to its self-reported version number, the Apache Tomcat instance listening on the remote host is 7.0.x prior to 7.0.70, 8.0.x < 8.0.36, 8.5.x < 8.5.3 or 9.0.x < 9.0.0.M8. It is, therefore, affected by a denial of service vulnerability:

- A denial of service vulnerability was identified in Commons FileUpload that occurred when the length of the multipart boundary was just below the size of the buffer (4096 bytes) used to read the uploaded file if the boundary was the typical tens of bytes long.

Note that Nessus iNetwork Monitor has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Apache Tomcat version 7.0.70 / 8.0.36 / 8.5.3 / 9.0.0.M8 or later.

See Also

http://svn.apache.org/viewvc?view=revision&revision=1743480

http://svn.apache.org/viewvc?view=rev&rev=1743722

http://svn.apache.org/viewvc?view=rev&rev=1743738

http://svn.apache.org/viewvc?view=rev&rev=1743742

http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.70

http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.3_and_8.0.36

http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.0.M8

Plugin Details

Severity: High

ID: 9905

Family: Web Servers

Published: 1/24/2017

Updated: 3/6/2019

Nessus ID: 121119

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:apache:tomcat

Patch Publication Date: 5/26/2016

Vulnerability Publication Date: 6/21/2016

Reference Information

CVE: CVE-2016-3092

BID: 91453