Risk | High |
Patch available | YES |
Number of vulnerabilities | 5 |
CVE-ID | CVE-2020-9484 CVE-2021-25122 CVE-2021-41079 CVE-2022-23181 CVE-2022-29885 |
CWE-ID | CWE-502 CWE-399 CWE-835 CWE-264 CWE-19 |
Exploitation vector | Network |
Public exploit |
Public exploit code for vulnerability #1 is available. Public exploit code for vulnerability #5 is available. |
Vulnerable software Subscribe |
Ubuntu Operating systems & Components / Operating system tomcat8-docs (Ubuntu package) Operating systems & Components / Operating system package or component tomcat9 (Ubuntu package) Operating systems & Components / Operating system package or component libtomcat9-java (Ubuntu package) Operating systems & Components / Operating system package or component tomcat9-docs (Ubuntu package) Operating systems & Components / Operating system package or component tomcat8 (Ubuntu package) Operating systems & Components / Operating system package or component libtomcat8-java (Ubuntu package) Operating systems & Components / Operating system package or component |
Vendor | Canonical Ltd. |
Security Bulletin
This security bulletin contains information about 5 vulnerabilities.
EUVDB-ID: #VU28158
Risk: High
CVSSv3.1: 7.3 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]
CVE-ID: CVE-2020-9484
CWE-ID:
CWE-502 - Deserialization of Untrusted Data
Exploit availability: Yes
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to insecure input validation when processing serialized data in uploaded files names. A remote attacker can pass specially crafted file name to the application and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system but requires that the server is configured to use PersistenceManager with a FileStore and the attacker knows relative file path from storage location.
Update the affected package tomcat8 to the latest version.
Vulnerable software versionsUbuntu: 16.04 - 22.04
tomcat8-docs (Ubuntu package): before Ubuntu Pro
tomcat9 (Ubuntu package): before Ubuntu Pro
libtomcat9-java (Ubuntu package): before Ubuntu Pro
tomcat9-docs (Ubuntu package): before Ubuntu Pro
tomcat8 (Ubuntu package): before Ubuntu Pro
libtomcat8-java (Ubuntu package): before Ubuntu Pro
CPE2.3http://ubuntu.com/security/notices/USN-6943-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.
EUVDB-ID: #VU51014
Risk: Medium
CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-25122
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to gain access to sensitive information.
The vulnerability exists due to improper management of internal resources within the application when processing new h2c connection requests. A remote attacker can send specially crafted requests to the server and obtain contents of HTTP responses, served to other users.
Update the affected package tomcat8 to the latest version.
Vulnerable software versionsUbuntu: 16.04 - 22.04
tomcat8-docs (Ubuntu package): before Ubuntu Pro
tomcat9 (Ubuntu package): before Ubuntu Pro
libtomcat9-java (Ubuntu package): before Ubuntu Pro
tomcat9-docs (Ubuntu package): before Ubuntu Pro
tomcat8 (Ubuntu package): before Ubuntu Pro
libtomcat8-java (Ubuntu package): before Ubuntu Pro
CPE2.3http://ubuntu.com/security/notices/USN-6943-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU56634
Risk: Medium
CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-41079
CWE-ID:
CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to infinite loop when processing certain TLS packets. A remote attacker can send a specially crafted packet to the application, consume all available system resources and cause denial of service conditions.
Successful exploitation of vulnerability requires that Apache Tomcat is configured to use NIO+OpenSSL or NIO2+OpenSSL for TLS.
Update the affected package tomcat8 to the latest version.
Vulnerable software versionsUbuntu: 16.04 - 22.04
tomcat8-docs (Ubuntu package): before Ubuntu Pro
tomcat9 (Ubuntu package): before Ubuntu Pro
libtomcat9-java (Ubuntu package): before Ubuntu Pro
tomcat9-docs (Ubuntu package): before Ubuntu Pro
tomcat8 (Ubuntu package): before Ubuntu Pro
libtomcat8-java (Ubuntu package): before Ubuntu Pro
CPE2.3http://ubuntu.com/security/notices/USN-6943-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU60079
Risk: Low
CVSSv3.1: 6.1 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-23181
CWE-ID:
CWE-264 - Permissions, Privileges, and Access Controls
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a time of check, time of use flaw when configured to persist sessions using the FileStore. A local user can perform certain actions which lead to security restrictions bypass and privilege escalation (code execution with Tomcat process privileges).
MitigationUpdate the affected package tomcat8 to the latest version.
Vulnerable software versionsUbuntu: 16.04 - 22.04
tomcat8-docs (Ubuntu package): before Ubuntu Pro
tomcat9 (Ubuntu package): before Ubuntu Pro
libtomcat9-java (Ubuntu package): before Ubuntu Pro
tomcat9-docs (Ubuntu package): before Ubuntu Pro
tomcat8 (Ubuntu package): before Ubuntu Pro
libtomcat8-java (Ubuntu package): before Ubuntu Pro
CPE2.3http://ubuntu.com/security/notices/USN-6943-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU63225
Risk: Low
CVSSv3.1: 3.4 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C]
CVE-ID: CVE-2022-29885
CWE-ID:
CWE-19 - Data Handling
Exploit availability: Yes
DescriptionThe vulnerability allows a remote attacker to perform DoS attack.
The vulnerability exists due to an error in documentation for the EncryptInterceptor, which incorrectly stated that it enabled Tomcat clustering to run over an untrusted network. A remote attacker can perform a denial of service attack against the exposed EncryptInterceptor.
MitigationUpdate the affected package tomcat8 to the latest version.
Vulnerable software versionsUbuntu: 16.04 - 22.04
tomcat8-docs (Ubuntu package): before Ubuntu Pro
tomcat9 (Ubuntu package): before Ubuntu Pro
libtomcat9-java (Ubuntu package): before Ubuntu Pro
tomcat9-docs (Ubuntu package): before Ubuntu Pro
tomcat8 (Ubuntu package): before Ubuntu Pro
libtomcat8-java (Ubuntu package): before Ubuntu Pro
CPE2.3http://ubuntu.com/security/notices/USN-6943-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.