MGASA-2021-0485 - Updated tomcat packages fix security vulnerability

Publication date: 23 Oct 2021
URL: https://advisories.mageia.org/MGASA-2021-0485.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2021-30640,
     CVE-2021-33037,
     CVE-2021-41079,
     CVE-2021-42340

A vulnerability in the JNDI Realm of Apache Tomcat allows an attacker to
authenticate using variations of a valid user name and/or to bypass some
of the protection provided by the LockOut Realm. (CVE-2021-30640)

Apache Tomcat 10.0.0-M1 to 10.0.6, 9.0.0.M1 to 9.0.46 and 8.5.0 to 8.5.66
did not correctly parse the HTTP transfer-encoding request header in some
circumstances leading to the possibility to request smuggling when used
with a reverse proxy. Specifically: - Tomcat incorrectly ignored the
transfer encoding header if the client declared it would only accept an
HTTP/1.0 response; - Tomcat honoured the identify encoding; and - Tomcat
did not ensure that, if present, the chunked encoding was the final
encoding. (CVE-2021-33037)

Apache Tomcat 8.5.0 to 8.5.63, 9.0.0-M1 to 9.0.43 and 10.0.0-M1 to 10.0.2
did not properly validate incoming TLS packets. When Tomcat was configured
to use NIO+OpenSSL or NIO2+OpenSSL for TLS, a specially crafted packet
could be used to trigger an infinite loop resulting in a denial of service.
(CVE-2021-41079)

The fix for bug 63362 present in Apache Tomcat 10.1.0-M1 to 10.1.0-M5,
10.0.0-M1 to 10.0.11, 9.0.40 to 9.0.53 and 8.5.60 to 8.5.71 introduced a
memory leak. The object introduced to collect metrics for HTTP upgrade
connections was not released for WebSocket connections once the
connection was closed. This created a memory leak that, over time, could
lead to a denial of service via an OutOfMemoryError. (CVE-2021-42340)

References:
- https://bugs.mageia.org/show_bug.cgi?id=29351
- https://www.debian.org/security/2021/dsa-4952
- https://tomcat.apache.org/security-9.html
- https://tomcat.apache.org/security-9.html
- https://www.openwall.com/lists/oss-security/2021/09/15/6
- https://tomcat.apache.org/security-9.html
- https://www.openwall.com/lists/oss-security/2021/10/14/1
- https://www.debian.org/security/2021/dsa-4986
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30640
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33037
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41079
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42340

SRPMS:
- 8/core/tomcat-9.0.54-1.mga8

Mageia 2021-0485: tomcat security update

A vulnerability in the JNDI Realm of Apache Tomcat allows an attacker to authenticate using variations of a valid user name and/or to bypass some of the protection provided by the ...

Summary

A vulnerability in the JNDI Realm of Apache Tomcat allows an attacker to authenticate using variations of a valid user name and/or to bypass some of the protection provided by the LockOut Realm. (CVE-2021-30640)
Apache Tomcat 10.0.0-M1 to 10.0.6, 9.0.0.M1 to 9.0.46 and 8.5.0 to 8.5.66 did not correctly parse the HTTP transfer-encoding request header in some circumstances leading to the possibility to request smuggling when used with a reverse proxy. Specifically: - Tomcat incorrectly ignored the transfer encoding header if the client declared it would only accept an HTTP/1.0 response; - Tomcat honoured the identify encoding; and - Tomcat did not ensure that, if present, the chunked encoding was the final encoding. (CVE-2021-33037)
Apache Tomcat 8.5.0 to 8.5.63, 9.0.0-M1 to 9.0.43 and 10.0.0-M1 to 10.0.2 did not properly validate incoming TLS packets. When Tomcat was configured to use NIO+OpenSSL or NIO2+OpenSSL for TLS, a specially crafted packet could be used to trigger an infinite loop resulting in a denial of service. (CVE-2021-41079)
The fix for bug 63362 present in Apache Tomcat 10.1.0-M1 to 10.1.0-M5, 10.0.0-M1 to 10.0.11, 9.0.40 to 9.0.53 and 8.5.60 to 8.5.71 introduced a memory leak. The object introduced to collect metrics for HTTP upgrade connections was not released for WebSocket connections once the connection was closed. This created a memory leak that, over time, could lead to a denial of service via an OutOfMemoryError. (CVE-2021-42340)

References

- https://bugs.mageia.org/show_bug.cgi?id=29351

- https://www.debian.org/security/2021/dsa-4952

- https://tomcat.apache.org/security-9.html

- https://tomcat.apache.org/security-9.html

- https://www.openwall.com/lists/oss-security/2021/09/15/6

- https://tomcat.apache.org/security-9.html

- https://www.openwall.com/lists/oss-security/2021/10/14/1

- https://www.debian.org/security/2021/dsa-4986

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30640

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33037

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41079

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42340

Resolution

MGASA-2021-0485 - Updated tomcat packages fix security vulnerability

SRPMS

- 8/core/tomcat-9.0.54-1.mga8

Severity
Publication date: 23 Oct 2021
URL: https://advisories.mageia.org/MGASA-2021-0485.html
Type: security
CVE: CVE-2021-30640, CVE-2021-33037, CVE-2021-41079, CVE-2021-42340

Related News