Lucene search

K
kasperskyKaspersky LabKLA11679
HistoryFeb 24, 2020 - 12:00 a.m.

KLA11679 Multiple vulnerabilities in Apache Tomcat

2020-02-2400:00:00
Kaspersky Lab
threats.kaspersky.com
52

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.974 High

EPSS

Percentile

99.9%

Multiple vulnerabilities were found in Apache Tomcat. Malicious users can exploit these vulnerabilities to obtain sensitive information, execute arbitrary code.

Below is a complete list of vulnerabilities:

  1. HTTP request smuggling vulnerability can be exploited remotely to obtain sensitive information.
  2. AJP Request Injection vulnerability can be exploited remotely to potential execute arbitrary code.

Original advisories

Apache Tomcat 9.x vulnerabilities

Apache Tomcat 8.x vulnerabilities

Apache Tomcat /.x vulnerabilities

Exploitation

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Related products

Apache-Tomcat

CVE list

CVE-2019-17569 warning

CVE-2020-1938 critical

CVE-2020-1935 warning

Solution

Update to the latest versionTomcat 8 Software DownloadsTomcat 7 Software Downloads

Tomcat 9 Software Downloads

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

Affected Products

  • Apache Tomcat 9.x earlier than 9.0.30Apache Tomcat 7.x earlier than 7.0.100Apache Tomcat 8.5.x earlier than 8.5.51

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.974 High

EPSS

Percentile

99.9%