Denial of service in Apache Tomcat



Published: 2022-05-16 | Updated: 2022-08-03
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-29885
CWE-ID CWE-19
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Apache Tomcat
Server applications / Web servers

Vendor Apache Foundation

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Data Handling

EUVDB-ID: #VU63225

Risk: Low

CVSSv3.1: 3.4 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2022-29885

CWE-ID: CWE-19 - Data Handling

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to perform DoS attack.

The vulnerability exists due to an error in documentation for the EncryptInterceptor, which incorrectly stated that it enabled Tomcat clustering to run over an untrusted network. A remote attacker can perform a denial of service attack against the exposed EncryptInterceptor.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Apache Tomcat: 8.5.38 - 10.1.0-M14

External links

http://lists.apache.org/thread/2b4qmhbcyqvc7dyfpjyx54c03x65vhcv
http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.79
http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.63
http://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.0.21


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###