#VU81799 Inconsistent interpretation of HTTP requests in Apache Tomcat


Published: 2023-10-10 | Updated: 2023-11-01

Vulnerability identifier: #VU81799

Vulnerability risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-45648

CWE-ID: CWE-444

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Apache Tomcat
Server applications / Web servers

Vendor: Apache Foundation

Description

The vulnerability allows a remote attacker to perform HTTP request smuggling attacks.

The vulnerability exists due to improper validation when parsing HTTP trailer headers. A remote attacker can send a specially crafted HTTP request to the server and smuggle arbitrary HTTP headers.

Successful exploitation of vulnerability may allow an attacker to poison HTTP cache and perform phishing attacks.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Apache Tomcat: 11.0.0-M1 - 11.0.0-M11, 10.1.0 - 10.1.13, 10.0.0 - 10.0.27, 9.0.0 - 9.0.80, 8.5.0 - 8.5.93


External links
http://lists.apache.org/thread/2pv8yz1pyp088tsxfb7ogltk9msk0jdp
http://github.com/apache/tomcat/commit/eb5c094e5560764cda436362254997511a3ca1f6
http://github.com/apache/tomcat/commit/8ecff306507be8e4fd3adee1ae5de1ea6661a8f4
http://github.com/apache/tomcat/commit/59583245639d8c42ae0009f4a4a70464d3ea70a0
http://github.com/apache/tomcat/commit/59583245639d8c42ae0009f4a4a70464d3ea70a0


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability