ALAS-2023-1732

Related Vulnerabilities: CVE-2021-43980   CVE-2023-28708  

The simplified implementation of blocking reads and writes introduced in Tomcat 10 and back-ported to Tomcat 9.0.47 onwards exposed a long standing (but extremely hard to trigger) concurrency bug in Apache Tomcat 10.1.0 to 10.1.0-M12, 10.0.0-M1 to 10.0.18, 9.0.0-M1 to 9.0.60 and 8.5.0 to 8.5.77 that could cause client connections to share an Http11Processor instance resulting in responses, or part responses, to be received by the wrong client. (CVE-2021-43980) When using the RemoteIpFilter with requests received from a reverse proxy via HTTP that include the X-Forwarded-Proto header set to https, session cookies created by Apache Tomcat 11.0.0-M1 to 11.0.0.-M2, 10.1.0-M1 to 10.1.5, 9.0.0-M1 to 9.0.71 and 8.5.0 to 8.5.85 did not include the secure attribute. This could result in the user agent transmitting the session cookie over an insecure channel. (CVE-2023-28708)

ALAS-2023-1732


Amazon Linux AMI Security Advisory: ALAS-2023-1732
Advisory Release Date: 2023-04-13 19:01 Pacific
Advisory Updated Date: 2023-04-20 20:01 Pacific
Severity: Important

Issue Overview:

The simplified implementation of blocking reads and writes introduced in Tomcat 10 and back-ported to Tomcat 9.0.47 onwards exposed a long standing (but extremely hard to trigger) concurrency bug in Apache Tomcat 10.1.0 to 10.1.0-M12, 10.0.0-M1 to 10.0.18, 9.0.0-M1 to 9.0.60 and 8.5.0 to 8.5.77 that could cause client connections to share an Http11Processor instance resulting in responses, or part responses, to be received by the wrong client. (CVE-2021-43980)

When using the RemoteIpFilter with requests received from a reverse proxy via HTTP that include the X-Forwarded-Proto header set to https, session cookies created by Apache Tomcat 11.0.0-M1 to 11.0.0.-M2, 10.1.0-M1 to 10.1.5, 9.0.0-M1 to 9.0.71 and 8.5.0 to 8.5.85 did not include the secure attribute. This could result in the user agent transmitting the session cookie over an insecure channel. (CVE-2023-28708)


Affected Packages:

tomcat8


Issue Correction:
Run yum update tomcat8 to update your system.

New Packages:
noarch:
    tomcat8-javadoc-8.5.87-1.92.amzn1.noarch
    tomcat8-admin-webapps-8.5.87-1.92.amzn1.noarch
    tomcat8-jsp-2.3-api-8.5.87-1.92.amzn1.noarch
    tomcat8-lib-8.5.87-1.92.amzn1.noarch
    tomcat8-servlet-3.1-api-8.5.87-1.92.amzn1.noarch
    tomcat8-docs-webapp-8.5.87-1.92.amzn1.noarch
    tomcat8-8.5.87-1.92.amzn1.noarch
    tomcat8-webapps-8.5.87-1.92.amzn1.noarch
    tomcat8-el-3.0-api-8.5.87-1.92.amzn1.noarch
    tomcat8-log4j-8.5.87-1.92.amzn1.noarch

src:
    tomcat8-8.5.87-1.92.amzn1.src