CERT-In Vulnerability Note
CIVN-2023-0300
Multiple Vulnerabilities in Apache Tomcat
Original Issue Date:October 12, 2023
Severity Rating: HIGH
Software Affected
- Apache Tomcat versions 8.5.0 to 8.5.93
- Apache Tomcat versions 9.0.0-M1 to 9.0.80
- Apache Tomcat versions 10.1.0-M1 to 10.1.13
- Apache Tomcat versions 11.0.0-M1 to 11.0.0-M11
Overview
Multiple vulnerabilities have been reported in Apache Tomcat which could allow an attacker to obtain sensitive information, smuggle HTTP request or can perform Denial of Service attacks on the targeted system.
Description
1. Denial of Service Vulnerability
(
CVE-2023-42794
)
This vulnerability exists in Apache Tomcat due to accumulation of temporary files on Windows when a web application opened a stream for an uploaded file but failed to close the stream. The file would never be deleted from disk creating the possibility of an eventual denial of service due to the disk being full. Successful exploitation of this vulnerability could allow an attacker to cause denial of service condition on the targeted system.
2. Information Disclosure Vulnerability
(
CVE-2023-42795
)
This vulnerability exists in Apache Tomcat due to incomplete Cleanup vulnerability when recycling various internal objects. An attacker could exploit this vulnerability by skipping some parts of the recycling process. Successful exploitation of this vulnerability could allow an attacker to obtain sensitive information on the targeted system.
3. Denial of Service Vulnerability
(
CVE-2023-44487
)
This vulnerability exists in Apache Tomcat due to Rapid Reset flaw in the HTTP/2 protocol. An attacker could exploit this vulnerability by sending a set number of HTTP requests using HEADERS followed by RST_STREAM and repeating this pattern to generate a high volume of traffic on the targeted HTTP/2 servers. Successful exploitation of this vulnerability could allow an attacker to cause denial of service condition on the targeted system. Note: This attack technique is being exploited in the wild. Users are advised to apply patches urgently.
4. HTTP Request smuggling Vulnerability
(
CVE-2023-45648
)
This vulnerability exists in Apache Tomcat due to Improper parsing of HTTP trailer headers. An attacker could exploit this vulnerability by sending a specially crafted invalid trailer header. Successful exploitation of this vulnerability could allow an attacker to smuggle HTTP request on the targeted system.
Solution
Apply appropriate updates as mentioned:
https://tomcat.apache.org/security-8.html
https://tomcat.apache.org/security-9.html
https://tomcat.apache.org/security-10.html
https://tomcat.apache.org/security-11.html
Vendor Information
Apache Tomcat
https://tomcat.apache.org/security-8.html
https://tomcat.apache.org/security-9.html
https://tomcat.apache.org/security-10.html
https://tomcat.apache.org/security-11.html
References
Apache Tomcat
https://tomcat.apache.org/security-8.html
https://tomcat.apache.org/security-9.html
https://tomcat.apache.org/security-10.html
https://tomcat.apache.org/security-11.html
CVE Name
CVE-2023-42794
CVE-2023-42795
CVE-2023-44487
CVE-2023-45648
Disclaimer
The information provided herein is on "as is" basis, without warranty of any kind.
Contact Information
Email: info@cert-in.org.in Phone: +91-11-24368572
Postal address
Indian Computer Emergency Response Team (CERT-In) Ministry of Electronics and Information Technology Government of India Electronics Niketan 6, CGO Complex, Lodhi Road, New Delhi - 110 003 India
|