CVE-2022-42252

NameCVE-2022-42252
DescriptionIf Apache Tomcat 8.5.0 to 8.5.82, 9.0.0-M1 to 9.0.67, 10.0.0-M1 to 10.0.26 or 10.1.0-M1 to 10.1.0 was configured to ignore invalid HTTP headers via setting rejectIllegalHeader to false (the default for 8.5.x only), Tomcat did not reject a request containing an invalid Content-Length header making a request smuggling attack possible if Tomcat was located behind a reverse proxy that also failed to reject the request with the invalid header.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-3384-1, DSA-5381-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
tomcat9 (PTS)buster9.0.31-1~deb10u6vulnerable
buster (security)9.0.31-1~deb10u12fixed
bullseye9.0.43-2~deb11u9fixed
bullseye (security)9.0.43-2~deb11u10fixed
sid, trixie, bookworm9.0.70-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
tomcat8source(unstable)(unfixed)
tomcat9sourcebuster9.0.31-1~deb10u8DLA-3384-1
tomcat9sourcebullseye9.0.43-2~deb11u6DSA-5381-1
tomcat9source(unstable)9.0.68-1

Notes

https://lists.apache.org/thread/zzcxzvqfdqn515zfs3dxb7n8gty589sq
https://github.com/apache/tomcat/commit/4c7f4fd09d2cc1692112ef70b8ee23a7a037ae77 (9.0.68)
https://github.com/apache/tomcat/commit/a1c07906d8dcaf7957e5cc97f5cdbac7d18a205a (8.5.83)

Search for package or bug name: Reporting problems