wid-sec-w-2022-0519
Vulnerability from csaf_certbund
Published
2020-07-14 22:00
Modified
2023-09-27 22:00
Summary
Apache Tomcat: Mehrere Schwachstellen ermöglichen Denial of Service

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Apache Tomcat ist ein Web-Applikationsserver für verschiedene Plattformen.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Apache Tomcat ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- UNIX - Linux - MacOS X - Windows



{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Apache Tomcat ist ein Web-Applikationsserver f\u00fcr verschiedene Plattformen.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Apache Tomcat ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- UNIX\n- Linux\n- MacOS X\n- Windows",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2022-0519 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2020/wid-sec-w-2022-0519.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2022-0519 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0519"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASTOMCAT8.5-2023-013 vom 2023-09-27",
        "url": "https://alas.aws.amazon.com/AL2/ALASTOMCAT8.5-2023-013.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASTOMCAT9-2023-008 vom 2023-09-27",
        "url": "https://alas.aws.amazon.com/AL2/ALASTOMCAT9-2023-008.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2023-2047 vom 2023-05-17",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-2047.html"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 6445063 vom 2023-02-28",
        "url": "https://www.cybersecurity-help.cz/vdb/SB2023022828"
      },
      {
        "category": "external",
        "summary": "OSS Mailing-list vom 2020-07-14",
        "url": "http://seclists.org/oss-sec/2020/q3/25"
      },
      {
        "category": "external",
        "summary": "OSS Mailing-list vom 2020-07-14",
        "url": "https://seclists.org/oss-sec/2020/q3/24"
      },
      {
        "category": "external",
        "summary": "Release Tomcat 10.0.0-M7",
        "url": "http://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.0.0-M7"
      },
      {
        "category": "external",
        "summary": "Release Tomcat 9.0.37",
        "url": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.37"
      },
      {
        "category": "external",
        "summary": "Release Tomcat 8.5.57",
        "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.57"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-4727 vom 2020-07-18",
        "url": "https://www.debian.org/security/2020/dsa-4727"
      },
      {
        "category": "external",
        "summary": "HPE Security Bulletin HPESBUX04114 vom 2021-03-31",
        "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbux04114en_us"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-2286 vom 2020-07-22",
        "url": "https://lists.debian.org/debian-lts-announce/2020/debian-lts-announce-202007/msg00017.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:2046-1 vom 2020-07-24",
        "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-July/007184.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:2045-1 vom 2020-07-24",
        "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-July/007178.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:2037-1 vom 2020-07-24",
        "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-July/007179.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:2047-1 vom 2020-07-24",
        "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-July/007182.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2020:3308 vom 2020-08-04",
        "url": "https://access.redhat.com/errata/RHSA-2020:3308"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-4448-1 vom 2020-08-04",
        "url": "https://usn.ubuntu.com/4448-1/"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2020:3306 vom 2020-08-04",
        "url": "https://access.redhat.com/errata/RHSA-2020:3306"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2020:3382 vom 2020-08-10",
        "url": "https://access.redhat.com/errata/RHSA-2020:3382"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2020:3383 vom 2020-08-10",
        "url": "https://access.redhat.com/errata/RHSA-2020:3383"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:2611-1 vom 2020-09-11",
        "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-September/007410.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2020:3731 vom 2020-09-14",
        "url": "https://access.redhat.com/errata/RHSA-2020:3731"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2020:3730 vom 2020-09-14",
        "url": "https://access.redhat.com/errata/RHSA-2020:3730"
      },
      {
        "category": "external",
        "summary": "AVAYA Security Advisory ASA-2020-104 vom 2020-09-18",
        "url": "https://downloads.avaya.com/css/P8/documents/101070738"
      },
      {
        "category": "external",
        "summary": "Hewlett Packard Enterprise Support Center",
        "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbux04015en_us"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2020:3806 vom 2020-09-23",
        "url": "https://access.redhat.com/errata/RHSA-2020:3806"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2020:4004 vom 2020-09-29",
        "url": "https://access.redhat.com/errata/RHSA-2020:4004"
      },
      {
        "category": "external",
        "summary": "McAfee Security Bulletin SB10332 vom 2020-10-15",
        "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10332"
      },
      {
        "category": "external",
        "summary": "AVAYA Security Advisory ASA-2020-118 vom 2020-10-15",
        "url": "https://downloads.avaya.com/css/P8/documents/101071434"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-4596-1 vom 2020-10-21",
        "url": "https://usn.ubuntu.com/4596-1/"
      },
      {
        "category": "external",
        "summary": "AVAYA Security Advisory ASA-2020-095 vom 2020-10-25",
        "url": "https://downloads.avaya.com/css/P8/documents/101071804"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:3140 vom 2021-08-11",
        "url": "https://access.redhat.com/errata/RHSA-2021:3140"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:5458 vom 2022-07-01",
        "url": "https://access.redhat.com/errata/RHSA-2022:5458"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:5460 vom 2022-07-01",
        "url": "https://access.redhat.com/errata/RHSA-2022:5460"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:5459 vom 2022-07-01",
        "url": "https://access.redhat.com/errata/RHSA-2022:5459"
      }
    ],
    "source_lang": "en-US",
    "title": "Apache Tomcat: Mehrere Schwachstellen erm\u00f6glichen Denial of Service",
    "tracking": {
      "current_release_date": "2023-09-27T22:00:00.000+00:00",
      "generator": {
        "date": "2024-02-15T16:50:39.112+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2022-0519",
      "initial_release_date": "2020-07-14T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2020-07-14T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2020-07-15T22:00:00.000+00:00",
          "number": "2",
          "summary": "Links zu Release Notes aufgenommen"
        },
        {
          "date": "2020-07-19T22:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2020-07-22T22:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2020-07-26T22:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2020-08-04T22:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von Red Hat und Ubuntu aufgenommen"
        },
        {
          "date": "2020-08-09T22:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2020-08-10T22:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2020-09-13T22:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2020-09-17T22:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von AVAYA aufgenommen"
        },
        {
          "date": "2020-09-22T22:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von HP aufgenommen"
        },
        {
          "date": "2020-09-23T22:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2020-09-29T22:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2020-10-14T22:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von McAfee und AVAYA aufgenommen"
        },
        {
          "date": "2020-10-21T22:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2020-10-25T23:00:00.000+00:00",
          "number": "16",
          "summary": "Neue Updates von AVAYA aufgenommen"
        },
        {
          "date": "2021-03-31T22:00:00.000+00:00",
          "number": "17",
          "summary": "Neue Updates von HP aufgenommen"
        },
        {
          "date": "2021-08-11T22:00:00.000+00:00",
          "number": "18",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-06-30T22:00:00.000+00:00",
          "number": "19",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-02-28T23:00:00.000+00:00",
          "number": "20",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2023-05-16T22:00:00.000+00:00",
          "number": "21",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2023-09-27T22:00:00.000+00:00",
          "number": "22",
          "summary": "Neue Updates von Amazon aufgenommen"
        }
      ],
      "status": "final",
      "version": "22"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Apache Tomcat \u003c 8.5.57",
                "product": {
                  "name": "Apache Tomcat \u003c 8.5.57",
                  "product_id": "761630",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:apache:tomcat:8.5.57"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Apache Tomcat \u003c 9.0.37",
                "product": {
                  "name": "Apache Tomcat \u003c 9.0.37",
                  "product_id": "761635",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:apache:tomcat:9.0.37"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Apache Tomcat \u003c 10.0.0-M7",
                "product": {
                  "name": "Apache Tomcat \u003c 10.0.0-M7",
                  "product_id": "T016902",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:apache:tomcat:10.0.0-m7"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Tomcat"
          }
        ],
        "category": "vendor",
        "name": "Apache"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Avaya Aura Application Enablement Services",
            "product": {
              "name": "Avaya Aura Application Enablement Services",
              "product_id": "T015516",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:aura_application_enablement_services:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Aura Communication Manager",
            "product": {
              "name": "Avaya Aura Communication Manager",
              "product_id": "T015126",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:communication_manager:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Aura Experience Portal",
            "product": {
              "name": "Avaya Aura Experience Portal",
              "product_id": "T015519",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:aura_experience_portal:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Aura Session Manager",
            "product": {
              "name": "Avaya Aura Session Manager",
              "product_id": "T015127",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:session_manager:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Aura System Manager",
            "product": {
              "name": "Avaya Aura System Manager",
              "product_id": "T015518",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:aura_system_manager:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Web License Manager",
            "product": {
              "name": "Avaya Web License Manager",
              "product_id": "T016243",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:web_license_manager:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya one-X",
            "product": {
              "name": "Avaya one-X",
              "product_id": "1024",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:one-x:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Avaya"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "HPE HP-UX",
            "product": {
              "name": "HPE HP-UX",
              "product_id": "4871",
              "product_identification_helper": {
                "cpe": "cpe:/o:hp:hp-ux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "HPE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "IBM FlashSystem",
            "product": {
              "name": "IBM FlashSystem",
              "product_id": "T025159",
              "product_identification_helper": {
                "cpe": "cpe:/a:ibm:flashsystem:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "IBM SAN Volume Controller",
            "product": {
              "name": "IBM SAN Volume Controller",
              "product_id": "T002782",
              "product_identification_helper": {
                "cpe": "cpe:/a:ibm:san_volume_controller:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "IBM Storwize",
            "product": {
              "name": "IBM Storwize",
              "product_id": "T021621",
              "product_identification_helper": {
                "cpe": "cpe:/a:ibm:storwize:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "IBM"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "McAfee ePolicy Orchestrator",
            "product": {
              "name": "McAfee ePolicy Orchestrator",
              "product_id": "6798",
              "product_identification_helper": {
                "cpe": "cpe:/a:mcafee:epolicy_orchestrator:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "McAfee"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-13934",
      "notes": [
        {
          "category": "description",
          "text": "Es existiert eine Schwachstelle in Apache Tomcat, welche darauf zur\u00fcckzuf\u00fchren ist, dass \"h2c\"-Verbindungen nach einem Upgrade auf HTTP2 den HTTP1.1-Prozessor nicht wieder freigeben. Ein entfernter, anonymer Angreifer kann diese Schwachstelle durch das Senden einer Vielzahl solcher Requests ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren."
        }
      ],
      "product_status": {
        "known_affected": [
          "T015519",
          "T002782",
          "T015518",
          "67646",
          "T015516",
          "4871",
          "T015127",
          "T015126",
          "T016243",
          "T021621",
          "2951",
          "T002207",
          "1024",
          "T000126",
          "6798",
          "398363",
          "T025159"
        ]
      },
      "release_date": "2020-07-14T22:00:00Z",
      "title": "CVE-2020-13934"
    },
    {
      "cve": "CVE-2020-13935",
      "notes": [
        {
          "category": "description",
          "text": "Es existiert eine Schwachstelle in Apache Tomcat, welche darauf zur\u00fcckzuf\u00fchren ist, dass die L\u00e4nge des Payloads eines Websocket-Frames nicht korrekt validiert wird. Dies f\u00fchrt zu einer Endlosschleife, wenn mehrere fehlerhafte Anfragen gesendet werden. Ein entfernter, anonymer Angreifer kann dadurch einen Denial of Service Zustand herbeif\u00fchren."
        }
      ],
      "product_status": {
        "known_affected": [
          "T015519",
          "T002782",
          "T015518",
          "67646",
          "T015516",
          "4871",
          "T015127",
          "T015126",
          "T016243",
          "T021621",
          "2951",
          "T002207",
          "1024",
          "T000126",
          "6798",
          "398363",
          "T025159"
        ]
      },
      "release_date": "2020-07-14T22:00:00Z",
      "title": "CVE-2020-13935"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...