- -----------------------------------------------------------------------
Debian LTS Advisory DLA-2495-1              debian-lts@lists.debian.org
https://www.debian.org/lts/security/                      Utkarsh Gupta
December 16, 2020                           https://wiki.debian.org/LTS
- -----------------------------------------------------------------------

Package        : tomcat8
Version        : 8.5.54-0+deb9u5
CVE ID         : CVE-2020-17527

It was discovered that Apache Tomcat from 8.5.0 to 8.5.59 could
re-use an HTTP request header value from the previous stream
received on an HTTP/2 connection for the request associated with
the subsequent stream. While this would most likely lead to an
error and the closure of the HTTP/2 connection, it is possible
that information could leak between requests.

For Debian 9 stretch, this problem has been fixed in version
8.5.54-0+deb9u5.

We recommend that you upgrade your tomcat8 packages.

For the detailed security status of tomcat8 please refer to
its security tracker page at:

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Debian LTS: DLA-2495-1: tomcat8 security update

December 16, 2020
It was discovered that Apache Tomcat from 8.5.0 to 8.5.59 could re-use an HTTP request header value from the previous stream received on an HTTP/2 connection for the request associ...

Summary

For Debian 9 stretch, this problem has been fixed in version
8.5.54-0+deb9u5.

We recommend that you upgrade your tomcat8 packages.

For the detailed security status of tomcat8 please refer to
its security tracker page at:

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


Severity
Package : tomcat8
Version : 8.5.54-0+deb9u5
CVE ID : CVE-2020-17527

Related News