• [SECURITY] [DSA 5265-1] tomcat9 security update

    From Markus Koschany@21:1/5 to All on Sun Oct 30 00:30:01 2022
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA512

    - ------------------------------------------------------------------------- Debian Security Advisory DSA-5265-1 security@debian.org https://www.debian.org/security/ Markus Koschany October 29, 2022 https://www.debian.org/security/faq
    - -------------------------------------------------------------------------

    Package : tomcat9
    CVE ID : CVE-2021-43980 CVE-2022-23181 CVE-2022-29885

    Several security vulnerabilities have been discovered in the Tomcat
    servlet and JSP engine.

    CVE-2021-43980

    The simplified implementation of blocking reads and writes introduced in
    Tomcat 10 and back-ported to Tomcat 9.0.47 onwards exposed a long standing
    (but extremely hard to trigger) concurrency bug that could cause client
    connections to share an Http11Processor instance resulting in responses, or
    part responses, to be received by the wrong client.

    CVE-2022-23181

    The fix for bug CVE-2020-9484 introduced a time of check, time of use
    vulnerability into Apache Tomcat that allowed a local attacker to perform
    actions with the privileges of the user that the Tomcat process is using.
    This issue is only exploitable when Tomcat is configured to persist
    sessions using the FileStore.

    CVE-2022-29885

    The documentation of Apache Tomcat for the EncryptInterceptor incorrectly
    stated it enabled Tomcat clustering to run over an untrusted network. This
    was not correct. While the EncryptInterceptor does provide confidentiality
    and integrity protection, it does not protect against all risks associated
    with running over any untrusted network, particularly DoS risks.

    For the stable distribution (bullseye), these problems have been fixed in version 9.0.43-2~deb11u4.

    We recommend that you upgrade your tomcat9 packages.

    For the detailed security status of tomcat9 please refer to
    its security tracker page at: https://security-tracker.debian.org/tracker/tomcat9

    Further information about Debian Security Advisories, how to apply
    these updates to your system and frequently asked questions can be
    found at: https://www.debian.org/security/

    Mailing list: debian-security-announce@lists.debian.org
    -----BEGIN PGP SIGNATURE-----

    iQKTBAEBCgB9FiEErPPQiO8y7e9qGoNf2a0UuVE7UeQFAmNdoYJfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEFD RjNEMDg4RUYzMkVERUY2QTFBODM1RkQ5QUQxNEI5NTEzQjUxRTQACgkQ2a0UuVE7 UeRLxxAAzz/exjL7ERlJfqqvv1ofnRRmmJYtqaofzV8Ewb/xrFIQM8ZXohWLF9a0 s0monZtUm+eQEKM3nYl1nXPI4l/shKnvo9yU17gcxqBgzBeYqsX9hqDm2Ie0raS7 n22rwO4fHcQJ7vhSx2oYNL++YbEYQFEZgz+ZfiOLStHc2pIq2fxi4+jXuXHMUwuS KuCOYF8VLBjY87T7BT168GtKi02sIQzbXgAQSAGU6WsOvV4DLjagn/g+b1lK8F5u xO6rU2iM6pR73Ei2H2pb1B39BGhjorub7L2GQfiIMKf3bD7M+jflCnGq3n/xsUrO 6PkaSCaN4DEip9V+3DBJ4TcOj0x/LzHMHimDoZ/CLI5qoPq5KWS4L7AKXM876+v5 HIIzDH5B5INTeSEoVDkgKVx2fy8ZbaeDV+cmFTjXb+pmFpxxEuPGRYJg3Mv8PsqZ qPUqyrTKx8treIfXNJhJL00omDAX1T75H38BMNv56BbAHcBfszyFHHzr9uPo0+Fc tLYanZlx48IfCLXhOl2VcyE5up1snJmtMG1S2wFfl4btVfApGSAzAxSeYau+EGTu poFmm/5atf68cKEyGIuPFeNk97mqIp55gDi5lks/Cs7wW/EJndzFd/g5LwXb1HO1 E30OhC79DT0Jlwpw3+VhS475K3XzGOhnk4x6DA1a/NtAzzaz7dg=
    =U52K
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)