Ubuntu update for tomcat8



Published: 2024-07-09
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-42252
CWE-ID CWE-444
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

tomcat8 (Ubuntu package)
Operating systems & Components / Operating system package or component

libtomcat8-java (Ubuntu package)
Operating systems & Components / Operating system package or component

tomcat9 (Ubuntu package)
Operating systems & Components / Operating system package or component

libtomcat9-java (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Inconsistent interpretation of HTTP requests

EUVDB-ID: #VU68859

Risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-42252

CWE-ID: CWE-444 - Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform HTTP request smuggling attacks.

The vulnerability exists due to improper validation of HTTP requests. A remote attacker can send a specially crafted HTTP request to the server and smuggle arbitrary HTTP headers via an invalid Content-Length header.

Successful exploitation of vulnerability may allow an attacker to poison HTTP cache and perform phishing attacks but requires Tomcat to be configured to ignore invalid HTTP headers via setting rejectIllegalHeader to false (not the default configuration).

Mitigation

Update the affected package tomcat8 to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 22.04

tomcat8 (Ubuntu package): before Ubuntu Pro

libtomcat8-java (Ubuntu package): before Ubuntu Pro

tomcat9 (Ubuntu package): before Ubuntu Pro

libtomcat9-java (Ubuntu package): before Ubuntu Pro

External links

http://ubuntu.com/security/notices/USN-6880-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###