Lucene search

K
amazonAmazonALAS-2021-1534
HistorySep 02, 2021 - 10:54 p.m.

Low: tomcat7

2021-09-0222:54:00
alas.aws.amazon.com
11

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:N

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

0.002 Low

EPSS

Percentile

57.9%

Issue Overview:

A vulnerability in the JNDI Realm of Apache Tomcat allows an attacker to authenticate using variations of a valid user name and/or to bypass some of the protection provided by the LockOut Realm. This issue affects Apache Tomcat 10.0.0-M1 to 10.0.5; 9.0.0.M1 to 9.0.45; 8.5.0 to 8.5.65. (CVE-2021-30640)

Affected Packages:

tomcat7

Issue Correction:
Run yum update tomcat7 to update your system.

New Packages:

noarch:  
    tomcat7-7.0.109-1.41.amzn1.noarch  
    tomcat7-lib-7.0.109-1.41.amzn1.noarch  
    tomcat7-admin-webapps-7.0.109-1.41.amzn1.noarch  
    tomcat7-jsp-2.2-api-7.0.109-1.41.amzn1.noarch  
    tomcat7-docs-webapp-7.0.109-1.41.amzn1.noarch  
    tomcat7-el-2.2-api-7.0.109-1.41.amzn1.noarch  
    tomcat7-webapps-7.0.109-1.41.amzn1.noarch  
    tomcat7-log4j-7.0.109-1.41.amzn1.noarch  
    tomcat7-servlet-3.0-api-7.0.109-1.41.amzn1.noarch  
    tomcat7-javadoc-7.0.109-1.41.amzn1.noarch  
  
src:  
    tomcat7-7.0.109-1.41.amzn1.src  

Additional References

Red Hat: CVE-2021-30640

Mitre: CVE-2021-30640

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:N

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

0.002 Low

EPSS

Percentile

57.9%