Ubuntu update for tomcat9



Published: 2022-04-05 | Updated: 2023-02-21
Risk High
Patch available YES
Number of vulnerabilities 9
CVE-ID CVE-2020-13943
CVE-2020-17527
CVE-2020-9484
CVE-2020-9494
CVE-2021-25122
CVE-2021-25329
CVE-2021-30640
CVE-2021-33037
CVE-2021-41079
CWE-ID CWE-399
CWE-502
CWE-400
CWE-287
CWE-444
CWE-835
Exploitation vector Network
Public exploit Public exploit code for vulnerability #3 is available.
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

tomcat9 (Ubuntu package)
Operating systems & Components / Operating system package or component

libtomcat9-java (Ubuntu package)
Operating systems & Components / Operating system package or component

tomcat9-common (Ubuntu package)
Operating systems & Components / Operating system package or component

libtomcat9-embed-java (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 9 vulnerabilities.

1) Resource management error

EUVDB-ID: #VU47516

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-13943

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to improper management of internal resources within the application when processing HTTP/2 requests. If an HTTP/2 client exceeded the agreed maximum number of concurrent streams for a connection (in violation of the HTTP/2 protocol), it was possible that a subsequent request made on that connection could contain HTTP headers - including HTTP/2 pseudo headers - from a previous request rather than the intended headers. This could lead to users seeing responses for unexpected resources.

Mitigation

Update the affected package tomcat9 to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 20.04

tomcat9 (Ubuntu package): before 9.0.31-1ubuntu0.2

libtomcat9-java (Ubuntu package): before 9.0.31-1ubuntu0.2

tomcat9-common (Ubuntu package): before 9.0.31-1ubuntu0.2

libtomcat9-embed-java (Ubuntu package): before 9.0.31-1ubuntu0.2

External links

http://ubuntu.com/security/notices/USN-5360-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Resource management error

EUVDB-ID: #VU48779

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-17527

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to improper management of internal resources within the application when processing HTTP/2 requests in Apache Tomcat. The web server can re-use an HTTP request header value from the previous stream received on an HTTP/2 connection for the request associated with the subsequent stream. As a result a remote attacker can obtain sensitive information from another HTTP request.

Mitigation

Update the affected package tomcat9 to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 20.04

tomcat9 (Ubuntu package): before 9.0.31-1ubuntu0.2

libtomcat9-java (Ubuntu package): before 9.0.31-1ubuntu0.2

tomcat9-common (Ubuntu package): before 9.0.31-1ubuntu0.2

libtomcat9-embed-java (Ubuntu package): before 9.0.31-1ubuntu0.2

External links

http://ubuntu.com/security/notices/USN-5360-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Deserialization of Untrusted Data

EUVDB-ID: #VU28158

Risk: High

CVSSv3.1: 7.3 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-9484

CWE-ID: CWE-502 - Deserialization of Untrusted Data

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to insecure input validation when processing serialized data in uploaded files names. A remote attacker can pass specially crafted file name to the application and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system but requires that the server is configured to use PersistenceManager with a FileStore and the attacker knows relative file path from storage location.

Mitigation

Update the affected package tomcat9 to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 20.04

tomcat9 (Ubuntu package): before 9.0.31-1ubuntu0.2

libtomcat9-java (Ubuntu package): before 9.0.31-1ubuntu0.2

tomcat9-common (Ubuntu package): before 9.0.31-1ubuntu0.2

libtomcat9-embed-java (Ubuntu package): before 9.0.31-1ubuntu0.2

External links

http://ubuntu.com/security/notices/USN-5360-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

4) Resource exhaustion

EUVDB-ID: #VU29356

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-9494

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources when processing HTTP/2 HEADERS frames. A remote attacker can send specially crafted HTTP/2 requests to the server, trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Update the affected package tomcat9 to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 20.04

tomcat9 (Ubuntu package): before 9.0.31-1ubuntu0.2

libtomcat9-java (Ubuntu package): before 9.0.31-1ubuntu0.2

tomcat9-common (Ubuntu package): before 9.0.31-1ubuntu0.2

libtomcat9-embed-java (Ubuntu package): before 9.0.31-1ubuntu0.2

External links

http://ubuntu.com/security/notices/USN-5360-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Resource management error

EUVDB-ID: #VU51014

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-25122

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to improper management of internal resources within the application when processing new h2c connection requests. A remote attacker can send specially crafted requests to the server and obtain contents of HTTP responses, served to other users.

Mitigation

Update the affected package tomcat9 to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 20.04

tomcat9 (Ubuntu package): before 9.0.31-1ubuntu0.2

libtomcat9-java (Ubuntu package): before 9.0.31-1ubuntu0.2

tomcat9-common (Ubuntu package): before 9.0.31-1ubuntu0.2

libtomcat9-embed-java (Ubuntu package): before 9.0.31-1ubuntu0.2

External links

http://ubuntu.com/security/notices/USN-5360-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Deserialization of Untrusted Data

EUVDB-ID: #VU51012

Risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-25329

CWE-ID: CWE-502 - Deserialization of Untrusted Data

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to insecure input validation when processing serialized data. A remote attacker can pass specially crafted data to the application and execute arbitrary code on the target system.

Note, the vulnerability exists due to incomplete fix for #VU28158 and requires a certain specific configuration.

Mitigation

Update the affected package tomcat9 to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 20.04

tomcat9 (Ubuntu package): before 9.0.31-1ubuntu0.2

libtomcat9-java (Ubuntu package): before 9.0.31-1ubuntu0.2

tomcat9-common (Ubuntu package): before 9.0.31-1ubuntu0.2

libtomcat9-embed-java (Ubuntu package): before 9.0.31-1ubuntu0.2

External links

http://ubuntu.com/security/notices/USN-5360-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Improper Authentication

EUVDB-ID: #VU55417

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-30640

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to an error in the JNDI Realm when processing authentication requests. A remote attacker can authenticate using variations of a valid user name and bypass some of the protection provided by the LockOut Realm.

Mitigation

Update the affected package tomcat9 to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 20.04

tomcat9 (Ubuntu package): before 9.0.31-1ubuntu0.2

libtomcat9-java (Ubuntu package): before 9.0.31-1ubuntu0.2

tomcat9-common (Ubuntu package): before 9.0.31-1ubuntu0.2

libtomcat9-embed-java (Ubuntu package): before 9.0.31-1ubuntu0.2

External links

http://ubuntu.com/security/notices/USN-5360-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Inconsistent interpretation of HTTP requests

EUVDB-ID: #VU55423

Risk: Medium

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-33037

CWE-ID: CWE-444 - Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')

Exploit availability: No

Description

The vulnerability allows a remote attacker to preform HTTP request smuggling attacks.

The vulnerability exists due to improper validation of HTTP requests, related to processing of transfer encoding headers.  A remote attacker can send a specially crafted HTTP request to the server and smuggle arbitrary HTTP headers.

Successful exploitation of vulnerability may allow an attacker to poison HTTP cache and perform phishing attacks.

Mitigation

Update the affected package tomcat9 to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 20.04

tomcat9 (Ubuntu package): before 9.0.31-1ubuntu0.2

libtomcat9-java (Ubuntu package): before 9.0.31-1ubuntu0.2

tomcat9-common (Ubuntu package): before 9.0.31-1ubuntu0.2

libtomcat9-embed-java (Ubuntu package): before 9.0.31-1ubuntu0.2

External links

http://ubuntu.com/security/notices/USN-5360-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Infinite loop

EUVDB-ID: #VU56634

Risk: Medium

CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-41079

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to infinite loop when processing certain TLS packets. A remote attacker can send a specially crafted packet to the application, consume all available system resources and cause denial of service conditions.

Successful exploitation of vulnerability requires that Apache Tomcat is configured to use NIO+OpenSSL or NIO2+OpenSSL for TLS.

Mitigation

Update the affected package tomcat9 to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 20.04

tomcat9 (Ubuntu package): before 9.0.31-1ubuntu0.2

libtomcat9-java (Ubuntu package): before 9.0.31-1ubuntu0.2

tomcat9-common (Ubuntu package): before 9.0.31-1ubuntu0.2

libtomcat9-embed-java (Ubuntu package): before 9.0.31-1ubuntu0.2

External links

http://ubuntu.com/security/notices/USN-5360-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###