Home / mailings [SECURITY] [DSA 5845-1] tomcat10 security update
Posted on 17 January 2025
Debian Security Advisory- -------------------------------------------------------------------------
Debian Security Advisory DSA-5845-1 security@debian.org
https://www.debian.org/security/ Markus Koschany
January 17, 2025 https://www.debian.org/security/faq
- -------------------------------------------------------------------------
Package : tomcat10
CVE ID : CVE-2024-34750 CVE-2024-38286 CVE-2024-50379 CVE-2024-52316
CVE-2024-54677 CVE-2024-56337
Several problems have been addressed in Tomcat 10, a Java based web server,
servlet and JSP engine which may lead to a denial-of-service.
CVE-2024-38286
Apache Tomcat, under certain configurations, allows an attacker to cause an
OutOfMemoryError by abusing the TLS handshake process.
CVE-2024-52316
Unchecked Error Condition vulnerability in Apache Tomcat. If Tomcat is
configured to use a custom Jakarta Authentication (formerly JASPIC)
ServerAuthContext component which may throw an exception during the
authentication process without explicitly setting an HTTP status to
indicate failure, the authentication may not fail, allowing the user to
bypass the authentication process. There are no known Jakarta
Authentication components that behave in this way.
CVE-2024-50379 / CVE-2024-56337
Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability during JSP
compilation in Apache Tomcat permits an RCE on case insensitive file
systems when the default servlet is enabled for write (non-default
configuration).
Some users may need additional configuration to fully mitigate
CVE-2024-50379 depending on which version of Java they are using with
Tomcat. For Debian 12 "bookworm" the system property
sun.io.useCanonCaches must be explicitly set to false (it defaults to
false). Most Debian users will not be affected because Debian uses case
sensitive file systems by default.
CVE-2024-34750
Improper Handling of Exceptional Conditions, Uncontrolled Resource
Consumption vulnerability in Apache Tomcat. When processing an HTTP/2
stream, Tomcat did not handle some cases of excessive HTTP headers
correctly. This led to a miscounting of active HTTP/2 streams which in turn
led to the use of an incorrect infinite timeout which allowed connections
to remain open which should have been closed.
CVE-2024-54677
Uncontrolled Resource Consumption vulnerability in the examples web
application provided with Apache Tomcat leads to denial of service.
For the stable distribution (bookworm), these problems have been fixed in
version 10.1.34-0+deb12u1.
We recommend that you upgrade your tomcat10 packages.
For the detailed security status of tomcat10 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/tomcat10
Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/
Mailing list: debian-security-announce@lists.debian.org