ALASTOMCAT8.5-2023-005

Related Vulnerabilities: CVE-2022-22965   CVE-2022-29885  

A flaw was found in Spring Framework, specifically within two modules called Spring MVC and Spring WebFlux, (transitively affected from Spring Beans), using parameter data binding. This flaw allows an attacker to pass specially-constructed malicious requests to certain parameters and possibly gain access to normally-restricted functionality within the Java Virtual Machine. (CVE-2022-22965) The documentation of Apache Tomcat 10.1.0-M1 to 10.1.0-M14, 10.0.0-M1 to 10.0.20, 9.0.13 to 9.0.62 and 8.5.38 to 8.5.78 for the EncryptInterceptor incorrectly stated it enabled Tomcat clustering to run over an untrusted network. This was not correct. While the EncryptInterceptor does provide confidentiality and integrity protection, it does not protect against all risks associated with running over any untrusted network, particularly DoS risks. (CVE-2022-29885)

ALASTOMCAT8.5-2023-005


Amazon Linux 2 Security Advisory: ALASTOMCAT8.5-2023-005
Advisory Release Date: 2023-08-21 20:58 Pacific
Advisory Updated Date: 2023-09-25 21:59 Pacific
Severity: Important

Issue Overview:

A flaw was found in Spring Framework, specifically within two modules called Spring MVC and Spring WebFlux, (transitively affected from Spring Beans), using parameter data binding. This flaw allows an attacker to pass specially-constructed malicious requests to certain parameters and possibly gain access to normally-restricted functionality within the Java Virtual Machine. (CVE-2022-22965)

The documentation of Apache Tomcat 10.1.0-M1 to 10.1.0-M14, 10.0.0-M1 to 10.0.20, 9.0.13 to 9.0.62 and 8.5.38 to 8.5.78 for the EncryptInterceptor incorrectly stated it enabled Tomcat clustering to run over an untrusted network. This was not correct. While the EncryptInterceptor does provide confidentiality and integrity protection, it does not protect against all risks associated with running over any untrusted network, particularly DoS risks. (CVE-2022-29885)


Affected Packages:

tomcat


Issue Correction:
Run yum update tomcat to update your system.

New Packages:
noarch:
    tomcat-8.5.79-1.amzn2.0.1.noarch
    tomcat-admin-webapps-8.5.79-1.amzn2.0.1.noarch
    tomcat-docs-webapp-8.5.79-1.amzn2.0.1.noarch
    tomcat-javadoc-8.5.79-1.amzn2.0.1.noarch
    tomcat-jsvc-8.5.79-1.amzn2.0.1.noarch
    tomcat-jsp-2.3-api-8.5.79-1.amzn2.0.1.noarch
    tomcat-lib-8.5.79-1.amzn2.0.1.noarch
    tomcat-servlet-3.1-api-8.5.79-1.amzn2.0.1.noarch
    tomcat-el-3.0-api-8.5.79-1.amzn2.0.1.noarch
    tomcat-webapps-8.5.79-1.amzn2.0.1.noarch

src:
    tomcat-8.5.79-1.amzn2.0.1.src