Lucene search

K
amazonAmazonALAS-2023-1868
HistoryOct 16, 2023 - 1:45 p.m.

Important: tomcat8

2023-10-1613:45:00
alas.aws.amazon.com
16

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.72 High

EPSS

Percentile

98.0%

Issue Overview:

Incomplete Cleanup vulnerability in Apache Tomcat. When recycling various internal objects in Apache Tomcat from 11.0.0-M1 through 11.0.0-M11, from 10.1.0-M1 through 10.1.13, from 9.0.0-M1 through 9.0.80 and from 8.5.0 through 8.5.93, an error could cause Tomcat to skip some parts of the recycling process leading to information leaking from the current request/response to the next. Users are recommended to upgrade to version 11.0.0-M12 onwards, 10.1.14 onwards, 9.0.81 onwards or 8.5.94 onwards, which fixes the issue. (CVE-2023-42795)

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023. (CVE-2023-44487)

Improper Input Validation vulnerability in Apache Tomcat. Tomcat from 11.0.0-M1 through 11.0.0-M11, from 10.1.0-M1 through 10.1.13, from 9.0.0-M1 through 9.0.81 and from 8.5.0 through 8.5.93 did not correctly parse HTTP trailer headers. A specially crafted, invalid trailer header could cause Tomcat to treat a single request as multiple requests leading to the possibility of request smuggling when behind a reverse proxy. Users are recommended to upgrade to version 11.0.0-M12 onwards, 10.1.14 onwards, 9.0.81 onwards or 8.5.94 onwards, which fix the issue. (CVE-2023-45648)

Affected Packages:

tomcat8

Issue Correction:
Run yum update tomcat8 to update your system.

New Packages:

noarch:  
    tomcat8-lib-8.5.94-1.95.amzn1.noarch  
    tomcat8-servlet-3.1-api-8.5.94-1.95.amzn1.noarch  
    tomcat8-admin-webapps-8.5.94-1.95.amzn1.noarch  
    tomcat8-log4j-8.5.94-1.95.amzn1.noarch  
    tomcat8-jsp-2.3-api-8.5.94-1.95.amzn1.noarch  
    tomcat8-8.5.94-1.95.amzn1.noarch  
    tomcat8-javadoc-8.5.94-1.95.amzn1.noarch  
    tomcat8-docs-webapp-8.5.94-1.95.amzn1.noarch  
    tomcat8-webapps-8.5.94-1.95.amzn1.noarch  
    tomcat8-el-3.0-api-8.5.94-1.95.amzn1.noarch  
  
src:  
    tomcat8-8.5.94-1.95.amzn1.src  

Additional References

Red Hat: CVE-2023-42795, CVE-2023-44487, CVE-2023-45648

Mitre: CVE-2023-42795, CVE-2023-44487, CVE-2023-45648

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.72 High

EPSS

Percentile

98.0%