ALASTOMCAT8.5-2023-009

Related Vulnerabilities: CVE-2020-9484   CVE-2021-25122   CVE-2021-25329  

A deserialization flaw was discovered in Apache Tomcat's use of a FileStore. Under specific circumstances, an attacker can use a specially crafted request to trigger Remote Code Execution through deserialization of the file under their control. The highest threat from the vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2020-9484) A flaw was found in Apache Tomcat. When responding to new h2c connection requests, Apache Tomcat could duplicate request headers and a limited amount of request body from one request to another meaning user A and user B could both see the results of user A's request. The highest threat from this vulnerability is to data confidentiality. (CVE-2021-25122) The fix for CVE-2020-9484 was incomplete. When using Apache Tomcat 10.0.0-M1 to 10.0.0, 9.0.0.M1 to 9.0.41, 8.5.0 to 8.5.61 or 7.0.0. to 7.0.107 with a configuration edge case that was highly unlikely to be used, the Tomcat instance was still vulnerable to CVE-2020-9494. Note that both the previously published prerequisites for CVE-2020-9484 and the previously published mitigations for CVE-2020-9484 also apply to this issue. (CVE-2021-25329)

ALASTOMCAT8.5-2023-009


Amazon Linux 2 Security Advisory: ALASTOMCAT8.5-2023-009
Advisory Release Date: 2023-08-21 20:58 Pacific
Advisory Updated Date: 2023-09-25 21:58 Pacific
Severity: Important

Issue Overview:

A deserialization flaw was discovered in Apache Tomcat's use of a FileStore. Under specific circumstances, an attacker can use a specially crafted request to trigger Remote Code Execution through deserialization of the file under their control. The highest threat from the vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2020-9484)

A flaw was found in Apache Tomcat. When responding to new h4c connection requests, Apache Tomcat could duplicate request headers and a limited amount of request body from one request to another meaning user A and user B could both see the results of user A's request. The highest threat from this vulnerability is to data confidentiality. (CVE-2021-25122)

The fix for CVE-2020-9484 was incomplete. When using Apache Tomcat 10.0.0-M1 to 10.0.0, 9.0.0.M1 to 9.0.41, 8.5.0 to 8.5.61 or 7.0.0. to 7.0.107 with a configuration edge case that was highly unlikely to be used, the Tomcat instance was still vulnerable to CVE-2020-9494. Note that both the previously published prerequisites for CVE-2020-9484 and the previously published mitigations for CVE-2020-9484 also apply to this issue. (CVE-2021-25329)


Affected Packages:

tomcat


Issue Correction:
Run yum update tomcat to update your system.

New Packages:
noarch:
    tomcat-8.5.63-1.amzn2.noarch
    tomcat-admin-webapps-8.5.63-1.amzn2.noarch
    tomcat-docs-webapp-8.5.63-1.amzn2.noarch
    tomcat-javadoc-8.5.63-1.amzn2.noarch
    tomcat-jsvc-8.5.63-1.amzn2.noarch
    tomcat-jsp-2.3-api-8.5.63-1.amzn2.noarch
    tomcat-lib-8.5.63-1.amzn2.noarch
    tomcat-servlet-3.1-api-8.5.63-1.amzn2.noarch
    tomcat-el-3.0-api-8.5.63-1.amzn2.noarch
    tomcat-webapps-8.5.63-1.amzn2.noarch

src:
    tomcat-8.5.63-1.amzn2.src