wid-sec-w-2022-0467
Vulnerability from csaf_certbund
Published
2022-05-11 22:00
Modified
2024-03-20 23:00
Summary
Apache Tomcat: Schwachstelle ermöglicht Denial of Service

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Apache Tomcat ist ein Web-Applikationsserver für verschiedene Plattformen.
Angriff
Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Apache Tomcat ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- UNIX - Linux - Windows - Sonstiges



{
  "document": {
    "aggregate_severity": {
      "text": "kritisch"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Apache Tomcat ist ein Web-Applikationsserver f\u00fcr verschiedene Plattformen.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Apache Tomcat ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- UNIX\n- Linux\n- Windows\n- Sonstiges",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2022-0467 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0467.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2022-0467 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0467"
      },
      {
        "category": "external",
        "summary": "Apache Tomcat Mailing List vom 2022-05-11",
        "url": "https://lists.apache.org/thread/548bnqoxvp0rqqq2yyj90l0xvwhq087d"
      },
      {
        "category": "external",
        "summary": "AVAYA Security Advisory ASA-2022-075 vom 2022-06-24",
        "url": "https://downloads.avaya.com/css/P8/documents/101082390"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2022-1627 vom 2022-08-05",
        "url": "https://alas.aws.amazon.com/ALAS-2022-1627.html"
      },
      {
        "category": "external",
        "summary": "Oracle Solaris Third Party Bulletin-October 2022 vom 2022-10-18",
        "url": "https://www.oracle.com/security-alerts/bulletinoct2022.html"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 6831855 vom 2022-10-26",
        "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-qradar-siem-is-vulnerable-to-using-components-with-known-vulnerabilities-14/"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-3160 vom 2022-10-26",
        "url": "https://lists.debian.org/debian-lts-announce/2022/10/msg00029.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-5265 vom 2022-10-30",
        "url": "https://lists.debian.org/debian-security-announce/2022/msg00235.html"
      },
      {
        "category": "external",
        "summary": "Exploit-DB #51262 vom 2023-04-05",
        "url": "https://www.exploit-db.com/exploits/51262"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASTOMCAT8.5-2023-005 vom 2023-09-27",
        "url": "https://alas.aws.amazon.com/AL2/ALASTOMCAT8.5-2023-005.html"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 7144861 vom 2024-03-20",
        "url": "https://www.ibm.com/support/pages/node/7144861"
      }
    ],
    "source_lang": "en-US",
    "title": "Apache Tomcat: Schwachstelle erm\u00f6glicht Denial of Service",
    "tracking": {
      "current_release_date": "2024-03-20T23:00:00.000+00:00",
      "generator": {
        "date": "2024-03-21T09:41:07.233+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2022-0467",
      "initial_release_date": "2022-05-11T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2022-05-11T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2022-06-26T22:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von AVAYA aufgenommen"
        },
        {
          "date": "2022-08-04T22:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2022-10-18T22:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates aufgenommen"
        },
        {
          "date": "2022-10-25T22:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2022-10-26T22:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2022-10-30T23:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2023-04-05T22:00:00.000+00:00",
          "number": "8",
          "summary": "Exploit aufgenommen"
        },
        {
          "date": "2023-09-27T22:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2024-03-20T23:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von IBM aufgenommen"
        }
      ],
      "status": "final",
      "version": "10"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c 10.0.21",
                "product": {
                  "name": "Apache Tomcat \u003c 10.0.21",
                  "product_id": "T023187",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:apache:tomcat:10.0.21"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003c 9.0.63",
                "product": {
                  "name": "Apache Tomcat \u003c 9.0.63",
                  "product_id": "T023188",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:apache:tomcat:9.0.63"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003c 8.5.79",
                "product": {
                  "name": "Apache Tomcat \u003c 8.5.79",
                  "product_id": "T023189",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:apache:tomcat:8.5.79"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Tomcat"
          }
        ],
        "category": "vendor",
        "name": "Apache"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Avaya Aura Application Enablement Services",
            "product": {
              "name": "Avaya Aura Application Enablement Services",
              "product_id": "T015516",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:aura_application_enablement_services:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Aura Experience Portal",
            "product": {
              "name": "Avaya Aura Experience Portal",
              "product_id": "T015519",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:aura_experience_portal:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya one-X",
            "product": {
              "name": "Avaya one-X",
              "product_id": "1024",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:one-x:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Avaya"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "7.5",
                "product": {
                  "name": "IBM QRadar SIEM 7.5",
                  "product_id": "T022954",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:qradar_siem:7.5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "7.4",
                "product": {
                  "name": "IBM QRadar SIEM 7.4",
                  "product_id": "T024775",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:qradar_siem:7.4"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "QRadar SIEM"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "Plus 10.1",
                "product": {
                  "name": "IBM Spectrum Protect Plus 10.1",
                  "product_id": "T015895",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:spectrum_protect:plus_10.1"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Spectrum Protect"
          }
        ],
        "category": "vendor",
        "name": "IBM"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Solaris",
            "product": {
              "name": "Oracle Solaris",
              "product_id": "T002965",
              "product_identification_helper": {
                "cpe": "cpe:/a:oracle:solaris:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-29885",
      "notes": [
        {
          "category": "description",
          "text": "Es existiert eine nicht n\u00e4her beschriebene Schwachstelle in Apache Tomcat in der Komponente \"EncryptInterceptor\", wenn \"Tomcat Clustering\" verwendet wird. Ein Angreifer kann dies f\u00fcr einen Denial of Service Angriff ausnutzen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T022954",
          "T015519",
          "2951",
          "T015516",
          "1024",
          "T002965",
          "398363",
          "T024775",
          "T015895"
        ]
      },
      "release_date": "2022-05-11T22:00:00Z",
      "title": "CVE-2022-29885"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...