Lucene search

K
archlinuxArchLinuxASA-202006-16
HistoryJun 28, 2020 - 12:00 a.m.

[ASA-202006-16] tomcat8: denial of service

2020-06-2800:00:00
security.archlinux.org
13

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

53.0%

Arch Linux Security Advisory ASA-202006-16

Severity: Medium
Date : 2020-06-28
CVE-ID : CVE-2020-11996
Package : tomcat8
Type : denial of service
Remote : Yes
Link : https://security.archlinux.org/AVG-1197

Summary

The package tomcat8 before version 8.5.56-1 is vulnerable to denial of
service.

Resolution

Upgrade to 8.5.56-1.

pacman -Syu “tomcat8>=8.5.56-1”

The problem has been fixed upstream in version 8.5.56.

Workaround

None.

Description

A denial of service has been found in Apache Tomcat before 9.0.36 and
8.5.56, where a specially crafted sequence of HTTP/2 requests could
trigger high CPU usage for several seconds. If a sufficient number of
such requests were made on concurrent HTTP/2 connections, the server
could become unresponsive.

Impact

A remote attacker might be able to cause a denial of service via a
specially crafted sequence of HTTP/2 requests.

References

https://www.openwall.com/lists/oss-security/2020/06/25/6
https://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.36
https://github.com/apache/tomcat/commit/9a0231683a77e2957cea0fdee88b193b30b0c976
https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.56
https://github.com/apache/tomcat/commit/c8acd2ab7371e39aeca7c306f3b5380f00afe552
https://security.archlinux.org/CVE-2020-11996

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanytomcat8< 8.5.56-1UNKNOWN

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

53.0%