-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-5381-1                   security@debian.org
https://www.debian.org/security/                          Markus Koschany
April 05, 2023                        https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : tomcat9
CVE ID         : CVE-2022-42252 CVE-2022-45143 CVE-2023-28708
Debian Bug     : 1033475

Several security vulnerabilities have been discovered in the Tomcat
servlet and JSP engine.

CVE-2022-42252

    Apache Tomcat was configured to ignore invalid HTTP headers via setting
    rejectIllegalHeader to false. Tomcat did not reject a request containing an
    invalid Content-Length header making a request smuggling attack possible if
    Tomcat was located behind a reverse proxy that also failed to reject the
    request with the invalid header.

CVE-2022-45143

    The JsonErrorReportValve in Apache Tomcat did not escape the type, message
    or description values. In some circumstances these are constructed from
    user provided data and it was therefore possible for users to supply values
    that invalidated or manipulated the JSON output.

CVE-2023-28708

    When using the RemoteIpFilter with requests received from a reverse proxy
    via HTTP that include the X-Forwarded-Proto header set to https, session
    cookies created by Apache Tomcat did not include the secure attribute. This
    could result in the user agent transmitting the session cookie over an
    insecure channel.


For the stable distribution (bullseye), these problems have been fixed in
version 9.0.43-2~deb11u6.

We recommend that you upgrade your tomcat9 packages.

For the detailed security status of tomcat9 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/tomcat9

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

Debian: DSA-5381-1: tomcat9 security update

April 5, 2023
Several security vulnerabilities have been discovered in the Tomcat servlet and JSP engine

Summary

Several security vulnerabilities have been discovered in the Tomcat
servlet and JSP engine.

CVE-2022-42252

Apache Tomcat was configured to ignore invalid HTTP headers via setting
rejectIllegalHeader to false. Tomcat did not reject a request containing an
invalid Content-Length header making a request smuggling attack possible if
Tomcat was located behind a reverse proxy that also failed to reject the
request with the invalid header.

CVE-2022-45143

The JsonErrorReportValve in Apache Tomcat did not escape the type, message
or description values. In some circumstances these are constructed from
user provided data and it was therefore possible for users to supply values
that invalidated or manipulated the JSON output.

CVE-2023-28708

When using the RemoteIpFilter with requests received from a reverse proxy
via HTTP that include the X-Forwarded-Proto header set to https, session
cookies created by Apache Tomcat did not include the secure attribute. This
could result in the user agent transmitting the session cookie over an
insecure channel.


For the stable distribution (bullseye), these problems have been fixed in
version 9.0.43-2~deb11u6.

We recommend that you upgrade your tomcat9 packages.

For the detailed security status of tomcat9 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/tomcat9

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

Severity
Package : tomcat9
CVE ID : CVE-2022-42252 CVE-2022-45143 CVE-2023-28708
Debian Bug : 1033475

Related News