SUSE update for tomcat



Published: 2022-11-25
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2021-43980
CVE-2022-42252
CWE-ID CWE-200
CWE-444
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Server for SAP
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

tomcat-webapps
Operating systems & Components / Operating system package or component

tomcat-servlet-4_0-api
Operating systems & Components / Operating system package or component

tomcat-lib
Operating systems & Components / Operating system package or component

tomcat-jsp-2_3-api
Operating systems & Components / Operating system package or component

tomcat-el-3_0-api
Operating systems & Components / Operating system package or component

tomcat-admin-webapps
Operating systems & Components / Operating system package or component

tomcat
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Information disclosure

EUVDB-ID: #VU67714

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-43980

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to incorrect implementation of blocking reads and writes. A remote attacker can trigger a concurrency bug and force client connections to share an Http11Processor instance resulting in responses, or part responses, to be received by the wrong client.

Mitigation

Update the affected package tomcat to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP: 15-SP2

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-LTSS

SUSE Linux Enterprise Server: 15-LTSS

tomcat-webapps: before 9.0.36-150000.3.101.2

tomcat-servlet-4_0-api: before 9.0.36-150000.3.101.2

tomcat-lib: before 9.0.36-150000.3.101.2

tomcat-jsp-2_3-api: before 9.0.36-150000.3.101.2

tomcat-el-3_0-api: before 9.0.36-150000.3.101.2

tomcat-admin-webapps: before 9.0.36-150000.3.101.2

tomcat: before 9.0.36-150000.3.101.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224221-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Inconsistent interpretation of HTTP requests

EUVDB-ID: #VU68859

Risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-42252

CWE-ID: CWE-444 - Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform HTTP request smuggling attacks.

The vulnerability exists due to improper validation of HTTP requests. A remote attacker can send a specially crafted HTTP request to the server and smuggle arbitrary HTTP headers via an invalid Content-Length header.

Successful exploitation of vulnerability may allow an attacker to poison HTTP cache and perform phishing attacks but requires Tomcat to be configured to ignore invalid HTTP headers via setting rejectIllegalHeader to false (not the default configuration).

Mitigation

Update the affected package tomcat to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP: 15-SP2

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-LTSS

SUSE Linux Enterprise Server: 15-LTSS

tomcat-webapps: before 9.0.36-150000.3.101.2

tomcat-servlet-4_0-api: before 9.0.36-150000.3.101.2

tomcat-lib: before 9.0.36-150000.3.101.2

tomcat-jsp-2_3-api: before 9.0.36-150000.3.101.2

tomcat-el-3_0-api: before 9.0.36-150000.3.101.2

tomcat-admin-webapps: before 9.0.36-150000.3.101.2

tomcat: before 9.0.36-150000.3.101.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224221-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###