Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-6943-1: Tomcat vulnerabilities

1 August 2024

Several security issues were fixed in Tomcat.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

It was discovered that Tomcat incorrectly handled certain uncommon
PersistenceManager with FileStore configurations. A remote attacker could
possibly use this issue to execute arbitrary code. This issue only affected
tomcat8 for Ubuntu 18.04 LTS (CVE-2020-9484)

It was discovered that Tomcat incorrectly handled certain HTTP/2 connection
requests. A remote attacker could use this issue to obtain wrong responses
possibly containing sensitive information. This issue only affected tomcat8
for Ubuntu 18.04 LTS (CVE-2021-25122)

Thomas Wozenilek discovered that Tomcat incorrectly handled certain TLS
packets. A remote attacker could possibly use this issue to cause a denial
of service. This issue only affected tomcat8 for Ubuntu 18.04 LTS
(CVE-2021-41079)

Trung Pham discovered that a race condition existed in Tomcat when handling
session files with FileStore. A remote attacker could possibly use this
issue to execute arbitrary code. This issue affected tomcat8 for Ubuntu
16.04 LTS and Ubuntu 18.04 LTS, and tomcat9 for Ubuntu 18.04 LTS and Ubuntu
20.04 LTS (CVE-2022-23181)

It was discovered that Tomcat's documentation incorrectly stated that
EncryptInterceptor provided availability protection when running over an
untrusted network. A remote attacker could possibly use this issue to cause
a denial of service even if EncryptInterceptor was being used. This issue
affected tomcat8 for Ubuntu 18.04 LTS, and tomcat9 for Ubuntu 18.04 LTS,
Ubuntu 20.04 LTS and Ubuntu 22.04 LTS (CVE-2022-29885)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 22.04
Ubuntu 20.04
Ubuntu 18.04
Ubuntu 16.04

In general, a standard system update will make all the necessary changes.

Related notices

  • USN-4448-1: tomcat8-user, tomcat8, tomcat8-common, libservlet3.1-java, tomcat8-admin, libservlet3.1-java-doc, tomcat8-docs, tomcat8-examples, libtomcat8-java
  • USN-4596-1: tomcat9-examples, tomcat9-admin, tomcat9-user, libtomcat9-java, tomcat9-docs, tomcat9-common, tomcat9, libtomcat9-embed-java
  • USN-5360-1: tomcat9-examples, tomcat9-admin, tomcat9-user, libtomcat9-java, tomcat9-docs, tomcat9-common, tomcat9, libtomcat9-embed-java
  • USN-6908-1: tomcat7-docs, tomcat7-examples, libtomcat7-java, tomcat7-admin, tomcat7, libservlet3.0-java-doc, tomcat7-user, tomcat7-common, libservlet3.0-java