[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

255116

 
 

909

 
 

198683

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

DSA-5381-1 tomcat9 -- tomcat9

ID: oval:org.secpod.oval:def:610505Date: (C)2023-05-02   (M)2024-05-09
Class: PATCHFamily: unix




Several security vulnerabilities have been discovered in the Tomcat servlet and JSP engine. CVE-2022-42252 Apache Tomcat was configured to ignore invalid HTTP headers via setting rejectIllegalHeader to false. Tomcat did not reject a request containing an invalid Content-Length header making a request smuggling attack possible if Tomcat was located behind a reverse proxy that also failed to reject the request with the invalid header. CVE-2022-45143 The JsonErrorReportValve in Apache Tomcat did not escape the type, message or description values. In some circumstances these are constructed from user provided data and it was therefore possible for users to supply values that invalidated or manipulated the JSON output. CVE-2023-28708 When using the RemoteIpFilter with requests received from a reverse proxy via HTTP that include the X-Forwarded-Proto header set to https, session cookies created by Apache Tomcat did not include the secure attribute. This could result in the user agent transmitting the session cookie over an insecure channel.

Platform:
Debian 11.x
Product:
libtomcat9-embed-java
libtomcat9-java
tomcat9
Reference:
DSA-5381-1
CVE-2022-42252
CVE-2022-45143
CVE-2023-28708
CVE    3
CVE-2022-45143
CVE-2023-28708
CVE-2022-42252
CPE    5
cpe:/a:apache:libtomcat9-java
cpe:/a:apache:tomcat
cpe:/a:apache:libtomcat9-embed-java
cpe:/o:debian:debian_linux:11.x
...

© SecPod Technologies