Home » Apache Tomcat: Vulnerability allows information disclosure

Apache Tomcat: Vulnerability allows information disclosure

by admin
Apache Tomcat: Vulnerability allows information disclosure

As the BSI reports, the IT security warning regarding a known vulnerability for Apache Tomcat has received an update. You can read a description of the security gap including the latest updates and information about affected operating systems and products here.

The Federal Office for Security in Information Technology (BSI) published an update on September 28th, 2023 to a security vulnerability for Apache Tomcat that became known on December 4th, 2020. The security vulnerability affects the operating systems UNIX, Linux and Windows as well as the products Debian Linux, Amazon Linux 2, Red Hat Enterprise Linux, Ubuntu Linux, F5 BIG-IP, SUSE Linux, Gentoo Linux, Open Source Arch Linux and Apache Tomcat.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: Amazon Linux Security Advisory ALASTOMCAT8.5-2023-010 (As of September 27, 2023). Other useful links are listed later in this article.

Apache Tomcat Security Advisory – Risk: Medium

Risk level: 2 (medium)
CVSS Base Score: 5,3
CVSS Temporal Score: 4,6
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the vulnerability of computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various metrics in order to create a priority list for taking countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used to determine the severity levels of a vulnerability. The Base Score evaluates the requirements for an attack (including authentication, complexity, privileges, user interaction) and its consequences. With the temporal score, framework conditions that can change over time are taken into account in the evaluation. According to the CVSS, the severity of the current vulnerability is rated as “medium” with a base score of 5.3.

See also  Greentech Science: Exploring underwater methane sources with Transpector

Apache Tomcat Bug: Vulnerability allows information disclosure

Apache Tomcat is a web application server for various platforms.

A remote, anonymous attacker could exploit a vulnerability in Apache Tomcat to disclose information.

The vulnerability was classified using the CVE (Common Vulnerabilities and Exposures) referencing system by the individual serial number CVE-2020-17527.

Systems affected by the security gap at a glance

Operating systems
UNIX, Linux, Windows

Products
Debian Linux (cpe:/o:debian:debian_linux)
Amazon Linux 2 (cpe:/o:amazon:linux_2)
Red Hat Enterprise Linux (cpe:/o:redhat:enterprise_linux)
Ubuntu Linux (cpe:/o:canonical:ubuntu_linux)
F5 BIG-IP (cpe:/a:f5:big-ip)
SUSE Linux (cpe:/o:suse:suse_linux)
Gentoo Linux (cpe:/o:gentoo:linux)
Open Source Arch Linux (cpe:/o:archlinux:archlinux)
Apache Tomcat Apache Tomcat Apache Tomcat

General measures for dealing with IT vulnerabilities

Users of the affected systems should keep them up to date. When security gaps become known, manufacturers are required to fix them as quickly as possible by developing a patch or a workaround. If security patches are available, install them promptly. For information, consult the sources listed in the next section. These often contain further information about the latest version of the software in question as well as the availability of security patches or information about workarounds. If you have any further questions or uncertainties, please contact your responsible administrator. IT security managers should regularly check the sources mentioned to see whether a new security update is available.

Sources of updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

Amazon Linux Security Advisory ALASTOMCAT8.5-2023-010 vom 2023-09-27 (28.09.2023)
For more information, see:

Ubuntu Security Notice USN-5360-1 vom 2022-03-31 (01.04.2022)
For more information, see:

See also  Climate protection agreements are intended to supplement the CO2 price

Red Hat Security Advisory RHSA-2021:4012 vom 2021-10-28 (28.10.2021)
For more information, see:

Red Hat Security Advisory RHSA-2021:0495 vom 2021-02-11 (12.02.2021)
For more information, see:

Red Hat Security Advisory RHSA-2021:0494 vom 2021-02-11 (12.02.2021)
For more information, see:

Debian Security Advisory DSA-4835 vom 2021-01-23 (25.01.2021)
For more information, see:

SUSE Security Update SUSE-SU-2021:0042-1 vom 2021-01-07 (08.01.2021)
For more information, see:

SUSE Security Update SUSE-SU-2021:0041-1 vom 2021-01-07 (08.01.2021)
For more information, see:

SUSE Security Update SUSE-SU-2021:0040-1 vom 2021-01-07 (08.01.2021)
For more information, see:

SUSE Security Update SUSE-SU-2021:0031-1 vom 2021-01-05 (06.01.2021)
For more information, see:

F5 Security Advisory K44415301 vom 2020-12-31 (04.01.2021)
For more information, see:

Gentoo Linux Security Advisory GLSA-202012-23 vom 2020-12-24 (28.12.2020)
For more information, see:

Debian Security Advisory DLA-2495 vom 2020-12-16 (17.12.2020)
For more information, see:

Arch Linux Security Advisory ASA-202012-4 vom 2020-12-05 (07.12.2020)
For more information, see:

Arch Linux Security Advisory ASA-202012-3 vom 2020-12-06 (07.12.2020)
For more information, see:

Apache Tomcat Security Annoucement vom 2020-12-03 (04.12.2020)
For more information, see:

Version history of this security alert

This is the 12th version of this IT security notice for Apache Tomcat. If further updates are announced, this text will be updated. You can read about changes or additions in this version history.

December 4th, 2020 – Initial version
December 7, 2020 – New updates of Arch Linux added
December 17, 2020 – New updates from Debian added
12/28/2020 – New updates from Gentoo added
01/04/2021 – New information added from F5
January 6, 2021 – New updates from SUSE added
January 8, 2021 – New updates from SUSE added
01/25/2021 – New updates from Debian added
02/12/2021 – New updates from Red Hat added
October 28, 2021 – New updates from Red Hat added
April 1, 2022 – New updates of Ubuntu added
September 28, 2023 – New updates from Amazon added

See also  Projector in the Aldi offer: Is this deal worth it for you?

+++ Editorial note: This text was created using AI based on current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find hot news, current videos and a direct line to the editorial team.

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy