Apache Tomcat up to 6.0.39/7.0.53/8.0.5 Chunked HTTP Request numeric error

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.1$0-$5k0.00

A vulnerability classified as problematic was found in Apache Tomcat up to 6.0.39/7.0.53/8.0.5 (Application Server Software). This vulnerability affects an unknown function of the component Chunked HTTP Request Handler. The manipulation with an unknown input leads to a numeric error vulnerability. The CWE definition for the vulnerability is CWE-189. As an impact it is known to affect availability. CVE summarizes:

Integer overflow in the parseChunkHeader function in java/org/apache/coyote/http11/filters/ChunkedInputFilter.java in Apache Tomcat before 6.0.40, 7.x before 7.0.53, and 8.x before 8.0.4 allows remote attackers to cause a denial of service (resource consumption) via a malformed chunk size in chunked transfer coding of a request during the streaming of data.

The weakness was shared 03/27/2014 by David Jorm with Red Hat Security Response Team as Fixed in Apache Tomcat 8.0.5 as confirmed release notes (Website). The advisory is shared for download at tomcat.apache.org. This vulnerability was named CVE-2014-0075 since 12/03/2013. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. There are neither technical details nor an exploit publicly available.

The vulnerability scanner Nessus provides a plugin with the ID 74246 (Apache Tomcat 7.0.x < 7.0.53 Multiple Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Web Servers. The commercial vulnerability scanner Qualys is able to test this issue with plugin 185089 (HP-UX Apache Server Suite Multiple Vulnerabilities (HPSBUX03102)).

Upgrading to version 6.0.41, 7.0.54 or 8.0.8 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 16291.

The vulnerability is also documented in the databases at X-Force (93365) and Tenable (74246). The entries 13383, 13385, 13386 and 13387 are related to this item.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 5.1

VulDB Base Score: 5.3
VulDB Temp Score: 5.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Numeric error
CWE: CWE-189
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 74246
Nessus Name: Apache Tomcat 7.0.x < 7.0.53 Multiple Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 703447
OpenVAS Name: Debian Security Advisory DSA 3447-1 (tomcat7 - security update)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Tomcat 6.0.41/7.0.54/8.0.8
TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

ISS Proventia IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

12/03/2013 🔍
03/27/2014 +114 days 🔍
03/27/2014 +0 days 🔍
05/27/2014 +61 days 🔍
05/27/2014 +0 days 🔍
05/28/2014 +1 days 🔍
05/28/2014 +0 days 🔍
05/28/2014 +0 days 🔍
05/29/2014 +1 days 🔍
05/30/2014 +1 days 🔍
05/31/2014 +1 days 🔍
06/20/2021 +2577 days 🔍

Sourcesinfo

Vendor: apache.org

Advisory: Fixed in Apache Tomcat 8.0.5
Researcher: David Jorm
Organization: Red Hat Security Response Team
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2014-0075 (🔍)
OVAL: 🔍
IAVM: 🔍

X-Force: 93365 - Apache Tomcat chunk denial of service, Medium Risk
SecurityTracker: 1030299 - Apache Tomcat Bug Lets Remote Users Bypass Chunked Request Size Limits
Vulnerability Center: 44689 - [cpujul2014-1972956] Apache Tomcat 6.0.0-6.0.39, 7.0.0-7.0.52 and 8.0.0-RC1 to 8.0.3 Remote DoS Vulnerability via Crafted Request, Medium
SecurityFocus: 67671 - Apache Tomcat CVE-2014-0075 Chunk Request Remote Denial Of Service Vulnerability
Secunia: 57879 - Apache Tomcat Information Disclosure and Security Bypass Vulnerabilities, Moderately Critical
OSVDB: 107450

See also: 🔍

Entryinfo

Created: 05/28/2014 11:15
Updated: 06/20/2021 12:28
Changes: 05/28/2014 11:15 (90), 05/29/2017 08:59 (10), 06/20/2021 12:28 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!