Vulnerabilities > CVE-2019-0199 - Resource Exhaustion vulnerability in Apache Tomcat

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
network
low complexity
apache
CWE-400
nessus

Summary

The HTTP/2 implementation in Apache Tomcat 9.0.0.M1 to 9.0.14 and 8.5.0 to 8.5.37 accepted streams with excessive numbers of SETTINGS frames and also permitted clients to keep streams open without reading/writing request/response data. By keeping streams open for requests that utilised the Servlet API's blocking I/O, clients were able to cause server-side threads to block eventually leading to thread exhaustion and a DoS.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • XML Ping of the Death
    An attacker initiates a resource depletion attack where a large number of small XML messages are delivered at a sufficiently rapid rate to cause a denial of service or crash of the target. Transactions such as repetitive SOAP transactions can deplete resources faster than a simple flooding attack because of the additional resources used by the SOAP protocol and the resources necessary to process SOAP messages. The transactions used are immaterial as long as they cause resource utilization on the target. In other words, this is a normal flooding attack augmented by using messages that will require extra processing on the target.
  • XML Entity Expansion
    An attacker submits an XML document to a target application where the XML document uses nested entity expansion to produce an excessively large output XML. XML allows the definition of macro-like structures that can be used to simplify the creation of complex structures. However, this capability can be abused to create excessive demands on a processor's CPU and memory. A small number of nested expansions can result in an exponential growth in demands on memory.
  • Inducing Account Lockout
    An attacker leverages the security functionality of the system aimed at thwarting potential attacks to launch a denial of service attack against a legitimate system user. Many systems, for instance, implement a password throttling mechanism that locks an account after a certain number of incorrect log in attempts. An attacker can leverage this throttling mechanism to lock a legitimate user out of their own account. The weakness that is being leveraged by an attacker is the very security feature that has been put in place to counteract attacks.
  • Violating Implicit Assumptions Regarding XML Content (aka XML Denial of Service (XDoS))
    XML Denial of Service (XDoS) can be applied to any technology that utilizes XML data. This is, of course, most distributed systems technology including Java, .Net, databases, and so on. XDoS is most closely associated with web services, SOAP, and Rest, because remote service requesters can post malicious XML payloads to the service provider designed to exhaust the service provider's memory, CPU, and/or disk space. The main weakness in XDoS is that the service provider generally must inspect, parse, and validate the XML messages to determine routing, workflow, security considerations, and so on. It is exactly these inspection, parsing, and validation routines that XDoS targets. There are three primary attack vectors that XDoS can navigate Target CPU through recursion: attacker creates a recursive payload and sends to service provider Target memory through jumbo payloads: service provider uses DOM to parse XML. DOM creates in memory representation of XML document, but when document is very large (for example, north of 1 Gb) service provider host may exhaust memory trying to build memory objects. XML Ping of death: attack service provider with numerous small files that clog the system. All of the above attacks exploit the loosely coupled nature of web services, where the service provider has little to no control over the service requester and any messages the service requester sends.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-1A3F878D27.NASL
    descriptionThis update includes a rebase from 9.0.13 up to 9.0.21 which resolves two CVEs along with various other bugs/features : - rhbz#1673856 tomcat-9.0.21 is available - rhbz#1713279 CVE-2019-0221 tomcat: XSS in SSI printenv - rhbz#1693326 CVE-2019-0199 tomcat: Apache Tomcat HTTP/2 DoS Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id126225
    published2019-06-25
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126225
    titleFedora 30 : 1:tomcat (2019-1a3f878d27)
  • NASL familyWeb Servers
    NASL idTOMCAT_9_0_20.NASL
    descriptionThe version of Tomcat installed on the remote host is prior to 9.0.20. It is, therefore, affected by a vulnerability as referenced in the fixed_in_apache_tomcat_9.0.20_security-9 advisory. - The fix for CVE-2019-0199 was incomplete and did not address HTTP/2 connection window exhaustion on write. By not sending WINDOW_UPDATE messages for the connection window (stream 0) clients were able to cause server-side threads to block eventually leading to thread exhaustion and a DoS. (CVE-2019-10072) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-03-18
    modified2019-06-25
    plugin id126245
    published2019-06-25
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126245
    titleApache Tomcat 9.0.0.M1 < 9.0.20 a vulnerability
  • NASL familyWeb Servers
    NASL idTOMCAT_8_5_41.NASL
    descriptionThe version of Tomcat installed on the remote host is prior to 8.5.41. It is, therefore, affected by a vulnerability as referenced in the fixed_in_apache_tomcat_8.5.41_security-8 advisory. - The fix for CVE-2019-0199 was incomplete and did not address HTTP/2 connection window exhaustion on write. By not sending WINDOW_UPDATE messages for the connection window (stream 0) clients were able to cause server-side threads to block eventually leading to thread exhaustion and a DoS. (CVE-2019-10072) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-03-18
    modified2019-06-24
    plugin id126125
    published2019-06-24
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126125
    titleApache Tomcat 8.5.0 < 8.5.41 a vulnerability
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4596.NASL
    descriptionSeveral issues were discovered in the Tomcat servlet and JSP engine, which could result in session fixation attacks, information disclosure, cross-site scripting, denial of service via resource exhaustion and insecure redirects.
    last seen2020-06-01
    modified2020-06-02
    plugin id132427
    published2019-12-30
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132427
    titleDebian DSA-4596-1 : tomcat8 - security update
  • NASL familyWeb Servers
    NASL idTOMCAT_9_0_16.NASL
    descriptionThe version of Tomcat installed on the remote host is prior to 9.0.16. It is, therefore, affected by a vulnerability as referenced in the fixed_in_apache_tomcat_9.0.16_security-9 advisory. - The HTTP/2 implementation accepted streams with excessive numbers of SETTINGS frames and also permitted clients to keep streams open without reading/writing request/response data. By keeping streams open for requests that utilised the Servlet API
    last seen2020-03-18
    modified2019-06-27
    plugin id126312
    published2019-06-27
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126312
    titleApache Tomcat 9.0.0.M1 < 9.0.16 a vulnerability
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-1808.NASL
    descriptionThis update for tomcat to version 9.0.21 fixes the following issues : Security issues fixed : - CVE-2019-0199: Fixed a denial of service in the HTTP/2 implementation related to streams with excessive numbers of SETTINGS frames (bsc#1131055). - CVE-2019-0221: Fixed a cross site scripting vulnerability with the SSI printenv command (bsc#1136085). Non-security issues fixed : - Increase maximum number of threads and open files for tomcat (bsc#1111966). This update was imported from the SUSE:SLE-15-SP1:Update update project.
    last seen2020-06-01
    modified2020-06-02
    plugin id127088
    published2019-07-26
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127088
    titleopenSUSE Security Update : tomcat (openSUSE-2019-1808)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2019-1234.NASL
    descriptionThe HTTP/2 implementation in Apache Tomcat accepted streams with excessive numbers of SETTINGS frames and also permitted clients to keep streams open without reading/writing request/response data. By keeping streams open for requests that utilised the Servlet API
    last seen2020-06-01
    modified2020-06-02
    plugin id127062
    published2019-07-26
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127062
    titleAmazon Linux AMI : tomcat8 (ALAS-2019-1234)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1772.NASL
    descriptionAccording to the versions of the tomcat packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - When the default servlet in Apache Tomcat versions 9.0.0.M1 to 9.0.11, 8.5.0 to 8.5.33 and 7.0.23 to 7.0.90 returned a redirect to a directory (e.g. redirecting to
    last seen2020-05-03
    modified2019-07-25
    plugin id127009
    published2019-07-25
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127009
    titleEulerOS 2.0 SP8 : tomcat (EulerOS-SA-2019-1772)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-3929.NASL
    descriptionUpdated Red Hat JBoss Web Server 5.2.0 packages are now available for Red Hat Enterprise Linux 6, Red Hat Enterprise Linux 7, and Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library. This release of Red Hat JBoss Web Server 5.2 serves as a replacement for Red Hat JBoss Web Server 5.1, and includes bug fixes, enhancements, and component upgrades, which are documented in the Release Notes, linked to in the References. Security Fix(es) : * openssl: Side-channel vulnerability on SMT/Hyper-Threading architectures (PortSmash) (CVE-2018-5407) * openssl: 0-byte record padding oracle (CVE-2019-1559) * tomcat: HTTP/2 connection window exhaustion on write, incomplete fix of CVE-2019-0199 (CVE-2019-10072) * tomcat: XSS in SSI printenv (CVE-2019-0221) * tomcat: Apache Tomcat HTTP/2 DoS (CVE-2019-0199) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
    last seen2020-03-18
    modified2019-11-22
    plugin id131214
    published2019-11-22
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131214
    titleRHEL 6 / 7 / 8 : JBoss Web Server (RHSA-2019:3929)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2019-1208.NASL
    descriptionWhen the default servlet in Apache Tomcat returned a redirect to a directory (e.g. redirecting to
    last seen2020-06-01
    modified2020-06-02
    plugin id125294
    published2019-05-21
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/125294
    titleAmazon Linux AMI : tomcat8 (ALAS-2019-1208)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2094.NASL
    descriptionAccording to the version of the tomcat packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - The fix for CVE-2019-0199 was incomplete and did not address HTTP/2 connection window exhaustion on write in Apache Tomcat versions 9.0.0.M1 to 9.0.19 and 8.5.0 to 8.5.40 . By not sending WINDOW_UPDATE messages for the connection window (stream 0) clients were able to cause server-side threads to block eventually leading to thread exhaustion and a DoS.(CVE-2019-10072) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-03
    modified2019-09-30
    plugin id129453
    published2019-09-30
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129453
    titleEulerOS 2.0 SP8 : tomcat (EulerOS-SA-2019-2094)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-1673.NASL
    descriptionThis update for tomcat to version 9.0.20 fixes the following issues : Security issues fixed : - CVE-2019-0199: Fixed a denial of service in the HTTP/2 implementation related to streams with excessive numbers of SETTINGS frames (bsc#1131055). - CVE-2019-0221: Fixed a cross site scripting vulnerability with the SSI printenv command (bsc#1136085). Non-security issues fixed : - Increase maximum number of threads and open files for tomcat (bsc#1111966). This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-06-01
    modified2020-06-02
    plugin id126373
    published2019-07-01
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126373
    titleopenSUSE Security Update : tomcat (openSUSE-2019-1673)
  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2019-1_0-0227_APACHE.NASL
    descriptionAn update of the apache package has been released.
    last seen2020-06-01
    modified2020-06-02
    plugin id124862
    published2019-05-14
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124862
    titlePhoton OS 1.0: Apache PHSA-2019-1.0-0227
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-4128-1.NASL
    descriptionIt was discovered that the Tomcat 8 SSI printenv command echoed user provided data without escaping it. An attacker could possibly use this issue to perform an XSS attack. (CVE-2019-0221) It was discovered that Tomcat 8 did not address HTTP/2 connection window exhaustion on write while addressing CVE-2019-0199. An attacker could possibly use this issue to cause a denial of service. (CVE-2019-10072). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id128682
    published2019-09-11
    reporterUbuntu Security Notice (C) 2019 Canonical, Inc. / NASL script (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128682
    titleUbuntu 16.04 LTS / 18.04 LTS : Tomcat vulnerabilities (USN-4128-1)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-4128-2.NASL
    descriptionIt was discovered that the Tomcat 9 SSI printenv command echoed user provided data without escaping it. An attacker could possibly use this issue to perform an XSS attack. (CVE-2019-0221) It was discovered that Tomcat 9 did not address HTTP/2 connection window exhaustion on write while addressing CVE-2019-0199. An attacker could possibly use this issue to cause a denial of service. (CVE-2019-10072). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id129048
    published2019-09-19
    reporterUbuntu Security Notice (C) 2019 Canonical, Inc. / NASL script (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129048
    titleUbuntu 18.04 LTS / 19.04 : Tomcat vulnerabilities (USN-4128-2)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-1723.NASL
    descriptionThis update for tomcat to version 9.0.21 fixes the following issues : Security issue fixed : - CVE-2019-0199: Added additional fixes to address HTTP/2 connection window exhaustion (bsc#1139924). This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-06-01
    modified2020-06-02
    plugin id126888
    published2019-07-22
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126888
    titleopenSUSE Security Update : tomcat (openSUSE-2019-1723)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-D66FEBB5DF.NASL
    descriptionThis update includes a rebase from 9.0.13 up to 9.0.21 which resolves two CVEs along with various other bugs/features : - rhbz#1673856 tomcat-9.0.21 is available - rhbz#1713279 CVE-2019-0221 tomcat: XSS in SSI printenv - rhbz#1693326 CVE-2019-0199 tomcat: Apache Tomcat HTTP/2 DoS Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id126483
    published2019-07-05
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126483
    titleFedora 29 : 1:tomcat (2019-d66febb5df)

Redhat

advisories
  • rhsa
    idRHSA-2019:3929
  • rhsa
    idRHSA-2019:3931
rpms
  • jws5-ecj-0:4.12.0-1.redhat_1.1.el6jws
  • jws5-ecj-0:4.12.0-1.redhat_1.1.el7jws
  • jws5-ecj-0:4.12.0-1.redhat_1.1.el8jws
  • jws5-javapackages-tools-0:3.4.1-5.15.11.el6jws
  • jws5-javapackages-tools-0:3.4.1-5.15.11.el7jws
  • jws5-javapackages-tools-0:3.4.1-5.15.11.el8jws
  • jws5-jboss-logging-0:3.3.2-1.Final_redhat_00001.1.el6jws
  • jws5-jboss-logging-0:3.3.2-1.Final_redhat_00001.1.el7jws
  • jws5-jboss-logging-0:3.3.2-1.Final_redhat_00001.1.el8jws
  • jws5-mod_cluster-0:1.4.1-1.Final_redhat_00001.2.el6jws
  • jws5-mod_cluster-0:1.4.1-1.Final_redhat_00001.2.el7jws
  • jws5-mod_cluster-0:1.4.1-1.Final_redhat_00001.2.el8jws
  • jws5-mod_cluster-tomcat-0:1.4.1-1.Final_redhat_00001.2.el6jws
  • jws5-mod_cluster-tomcat-0:1.4.1-1.Final_redhat_00001.2.el7jws
  • jws5-mod_cluster-tomcat-0:1.4.1-1.Final_redhat_00001.2.el8jws
  • jws5-python-javapackages-0:3.4.1-5.15.11.el6jws
  • jws5-python-javapackages-0:3.4.1-5.15.11.el7jws
  • jws5-python-javapackages-0:3.4.1-5.15.11.el8jws
  • jws5-tomcat-0:9.0.21-10.redhat_4.1.el6jws
  • jws5-tomcat-0:9.0.21-10.redhat_4.1.el7jws
  • jws5-tomcat-0:9.0.21-10.redhat_4.1.el8jws
  • jws5-tomcat-admin-webapps-0:9.0.21-10.redhat_4.1.el6jws
  • jws5-tomcat-admin-webapps-0:9.0.21-10.redhat_4.1.el7jws
  • jws5-tomcat-admin-webapps-0:9.0.21-10.redhat_4.1.el8jws
  • jws5-tomcat-docs-webapp-0:9.0.21-10.redhat_4.1.el6jws
  • jws5-tomcat-docs-webapp-0:9.0.21-10.redhat_4.1.el7jws
  • jws5-tomcat-docs-webapp-0:9.0.21-10.redhat_4.1.el8jws
  • jws5-tomcat-el-3.0-api-0:9.0.21-10.redhat_4.1.el6jws
  • jws5-tomcat-el-3.0-api-0:9.0.21-10.redhat_4.1.el7jws
  • jws5-tomcat-el-3.0-api-0:9.0.21-10.redhat_4.1.el8jws
  • jws5-tomcat-javadoc-0:9.0.21-10.redhat_4.1.el6jws
  • jws5-tomcat-javadoc-0:9.0.21-10.redhat_4.1.el7jws
  • jws5-tomcat-javadoc-0:9.0.21-10.redhat_4.1.el8jws
  • jws5-tomcat-jsp-2.3-api-0:9.0.21-10.redhat_4.1.el6jws
  • jws5-tomcat-jsp-2.3-api-0:9.0.21-10.redhat_4.1.el7jws
  • jws5-tomcat-jsp-2.3-api-0:9.0.21-10.redhat_4.1.el8jws
  • jws5-tomcat-lib-0:9.0.21-10.redhat_4.1.el6jws
  • jws5-tomcat-lib-0:9.0.21-10.redhat_4.1.el7jws
  • jws5-tomcat-lib-0:9.0.21-10.redhat_4.1.el8jws
  • jws5-tomcat-native-0:1.2.21-34.redhat_34.el6jws
  • jws5-tomcat-native-0:1.2.21-34.redhat_34.el7jws
  • jws5-tomcat-native-0:1.2.21-34.redhat_34.el8jws
  • jws5-tomcat-native-debuginfo-0:1.2.21-34.redhat_34.el6jws
  • jws5-tomcat-native-debuginfo-0:1.2.21-34.redhat_34.el7jws
  • jws5-tomcat-native-debuginfo-0:1.2.21-34.redhat_34.el8jws
  • jws5-tomcat-selinux-0:9.0.21-10.redhat_4.1.el6jws
  • jws5-tomcat-selinux-0:9.0.21-10.redhat_4.1.el7jws
  • jws5-tomcat-selinux-0:9.0.21-10.redhat_4.1.el8jws
  • jws5-tomcat-servlet-4.0-api-0:9.0.21-10.redhat_4.1.el6jws
  • jws5-tomcat-servlet-4.0-api-0:9.0.21-10.redhat_4.1.el7jws
  • jws5-tomcat-servlet-4.0-api-0:9.0.21-10.redhat_4.1.el8jws
  • jws5-tomcat-vault-0:1.1.8-1.Final_redhat_1.1.el6jws
  • jws5-tomcat-vault-0:1.1.8-1.Final_redhat_1.1.el7jws
  • jws5-tomcat-vault-0:1.1.8-1.Final_redhat_1.1.el8jws
  • jws5-tomcat-vault-javadoc-0:1.1.8-1.Final_redhat_1.1.el6jws
  • jws5-tomcat-vault-javadoc-0:1.1.8-1.Final_redhat_1.1.el7jws
  • jws5-tomcat-vault-javadoc-0:1.1.8-1.Final_redhat_1.1.el8jws
  • jws5-tomcat-webapps-0:9.0.21-10.redhat_4.1.el6jws
  • jws5-tomcat-webapps-0:9.0.21-10.redhat_4.1.el7jws
  • jws5-tomcat-webapps-0:9.0.21-10.redhat_4.1.el8jws

References