CVE-2019-17569

NameCVE-2019-17569
DescriptionThe refactoring present in Apache Tomcat 9.0.28 to 9.0.30, 8.5.48 to 8.5.50 and 7.0.98 to 7.0.99 introduced a regression. The result of the regression was that invalid Transfer-Encoding headers were incorrectly processed leading to a possibility of HTTP Request Smuggling if Tomcat was located behind a reverse proxy that incorrectly handled the invalid Transfer-Encoding header in a particular manner. Such a reverse proxy is considered unlikely.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2133-1, DSA-4673-1, DSA-4680-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
tomcat9 (PTS)buster9.0.31-1~deb10u6fixed
buster (security)9.0.31-1~deb10u12fixed
bullseye9.0.43-2~deb11u9fixed
bullseye (security)9.0.43-2~deb11u10fixed
sid, trixie, bookworm9.0.70-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
tomcat7sourcejessie7.0.56-3+really7.0.100-1DLA-2133-1
tomcat7source(unstable)(unfixed)
tomcat8sourcejessie(not affected)
tomcat8sourcestretch8.5.54-0+deb9u1DSA-4673-1
tomcat8source(unstable)(unfixed)
tomcat9sourcebuster9.0.31-1~deb10u1DSA-4680-1
tomcat9source(unstable)9.0.31-1

Notes

[jessie] - tomcat8 <not-affected> (vulnerable code introduced in later version)
[stretch] - tomcat7 <ignored> (No components in libservlet3.0-java binary package are affected)
https://github.com/apache/tomcat/commit/060ecc5eb839208687b7fcc9e35287ac8eb46998 (9.0.31)
https://github.com/apache/tomcat/commit/959f1dfd767bf3cb64776b44f7395d1d8d8f7ab3 (8.5.51)
https://github.com/apache/tomcat/commit/b191a0d9cf06f4e04257c221bfe41d2b108a9cc8 (7.0.100)

Search for package or bug name: Reporting problems