7.5
CWE
20 444 79
Advisory Published
Advisory Published
Updated

CVE-2022-42252: Input Validation

First published: Tue Nov 01 2022(Updated: )

Apache Tomcat is vulnerable to HTTP request smuggling, caused by the failure to reject a request containing an invalid Content-Length header when configured to ignore invalid HTTP headers via setting rejectIllegalHeader to false. By sending a specially-crafted request, an attacker could exploit this vulnerability to poison the web cache, bypass web application firewall protection, and conduct XSS attacks.

Credit: security@apache.org security@apache.org

Affected SoftwareAffected VersionHow to fix
Apache Tomcat>=8.5.0<8.5.83
Apache Tomcat>=9.0.0<9.0.68
Apache Tomcat>=10.0.0<10.0.27
Apache Tomcat>=10.1.0<10.1.1
IBM IBM® Engineering Requirements Management DOORS<=9.7.2.7
IBM IBM® Engineering Requirements Management DOORS Web Access<=9.7.2.7
redhat/tomcat<10.1.1
10.1.1
redhat/tomcat<10.0.27
10.0.27
redhat/tomcat<9.0.68
9.0.68
redhat/tomcat<8.5.83
8.5.83
maven/org.apache.tomcat:tomcat-coyote>=10.1.0-M1<10.1.1
10.1.1
maven/org.apache.tomcat:tomcat-coyote>=10.0.0-M1<10.0.27
10.0.27
maven/org.apache.tomcat:tomcat-coyote>=9.0.0-M1<9.0.68
9.0.68
maven/org.apache.tomcat.embed:tomcat-embed-core>=10.1.0-M1<10.1.1
10.1.1
maven/org.apache.tomcat.embed:tomcat-embed-core>=10.0.0-M1<10.0.27
10.0.27
maven/org.apache.tomcat.embed:tomcat-embed-core>=9.0.0-M1<9.0.68
9.0.68
maven/org.apache.tomcat.embed:tomcat-embed-core>=8.5.0<8.5.83
8.5.83

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the vulnerability ID for this Apache Tomcat vulnerability?

    The vulnerability ID for this Apache Tomcat vulnerability is CVE-2022-42252.

  • What is the severity of CVE-2022-42252?

    The severity of CVE-2022-42252 is high with a CVSS score of 7.5.

  • Which versions of Apache Tomcat are affected by CVE-2022-42252?

    Apache Tomcat versions 8.5.0 to 8.5.82, 9.0.0-M1 to 9.0.67, 10.0.0-M1 to 10.0.26, and 10.1.0-M1 to 10.1.0 are affected by CVE-2022-42252.

  • How can I fix CVE-2022-42252?

    To fix CVE-2022-42252, upgrade your Apache Tomcat installation to version 8.5.83, 9.0.68, 10.0.27, or 10.1.1 depending on the version you are using.

  • Are there any references related to CVE-2022-42252?

    Yes, you can find more information about CVE-2022-42252 from the following references: - [NVD](https://nvd.nist.gov/vuln/detail/CVE-2022-42252) - [Apache Tomcat Mailing List](https://lists.apache.org/thread/zzcxzvqfdqn515zfs3dxb7n8gty589sq) - [Gentoo Security Advisory](https://security.gentoo.org/glsa/202305-37)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203