Apache Tomcat up to 6.0.38/7.0.49/8.0.0-RC9 HTTP Header input validation

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.6$0-$5k0.00

A vulnerability was found in Apache Tomcat up to 6.0.38/7.0.49/8.0.0-RC9 (Application Server Software). It has been rated as problematic. Affected by this issue is some unknown functionality of the component HTTP Header Handler. The manipulation with an unknown input leads to a input validation vulnerability. Using CWE to declare the problem leads to CWE-20. The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly. Impacted is availability. CVE summarizes:

Apache Tomcat before 6.0.39, 7.x before 7.0.50, and 8.x before 8.0.0-RC10 processes chunked transfer coding without properly handling (1) a large total amount of chunked data or (2) whitespace characters in an HTTP header value within a trailer field, which allows remote attackers to cause a denial of service by streaming data. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-3544.

The weakness was presented 03/05/2014 by Saran Neti with TELSUS Security Labs as CVE-2013-4322 as confirmed cve entry (MITRE CVE). The advisory is available at cve.mitre.org. This vulnerability is handled as CVE-2013-4322 since 06/12/2013. The exploitation is known to be easy. The attack may be launched remotely. No form of authentication is required for exploitation. The technical details are unknown and an exploit is not available.

The vulnerability scanner Nessus provides a plugin with the ID 72691 (Apache Tomcat 7.0.x < 7.0.50 Multiple Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Web Servers. The commercial vulnerability scanner Qualys is able to test this issue with plugin 350385 (Amazon Linux Security Advisory for tomcat6: ALAS-2014-344).

Upgrading to version 6.0.39, 7.0.50 or 8.0.0-RC10 eliminates this vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 13768.

The vulnerability is also documented in the databases at X-Force (91625) and Tenable (72691). See 12209, 12438, 12439 and 12440 for similar entries.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 4.6

VulDB Base Score: 5.3
VulDB Temp Score: 4.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Input validation
CWE: CWE-20
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Unproven

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 72691
Nessus Name: Apache Tomcat 7.0.x < 7.0.50 Multiple Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 881927
OpenVAS Name: CentOS Update for tomcat6 CESA-2014:0429 centos6
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Tomcat 6.0.39/7.0.50/8.0.0-RC10
TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

ISS Proventia IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

06/12/2013 🔍
12/26/2013 +197 days 🔍
12/26/2013 +0 days 🔍
02/25/2014 +61 days 🔍
02/26/2014 +1 days 🔍
02/26/2014 +0 days 🔍
03/05/2014 +7 days 🔍
03/10/2014 +5 days 🔍
06/27/2014 +109 days 🔍
06/15/2021 +2545 days 🔍

Sourcesinfo

Vendor: apache.org

Advisory: CVE-2013-4322
Researcher: Saran Neti
Organization: TELSUS Security Labs
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2013-4322 (🔍)
OVAL: 🔍
IAVM: 🔍

X-Force: 91625 - Apache Tomcat chunked transfer coding denial of service, Medium Risk
Vulnerability Center: 43400 - [cpujul2014-1972956, cpuoct2014-1972960] Apache Tomcat Remote Denial of Service Vulnerability due to Incomplete Fix (CVE-2013-4322), Medium
SecurityFocus: 65767 - Apache Tomcat CVE-2013-4322 Incomplete Fix Denial of Service Vulnerability
Secunia: 59036 - IBM QRadar SIEM Multiple Vulnerabilities, Less Critical

See also: 🔍

Entryinfo

Created: 03/10/2014 12:09
Updated: 06/15/2021 10:39
Changes: 03/10/2014 12:09 (88), 04/25/2019 12:16 (7), 06/15/2021 10:39 (3)
Complete: 🔍
Committer: olku

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!