DSA-5522-1 tomcat9 -- security update

Related Vulnerabilities: CVE-2023-24998   CVE-2023-41080   CVE-2023-42795   CVE-2023-44487   CVE-2023-45648  

The patch to address CVE-2023-44487 (Rapid Reset Attack) was incomplete and caused a regression when using asynchronous I/O (the default for NIO and NIO2). DATA frames must be included when calculating the HTTP/2 overhead count to ensure that connections are not prematurely terminated. For the oldstable distribution (bullseye), this problem has been fixed in version 9.0.43-2~deb11u8. We recommend that you upgrade your tomcat9 packages. For the detailed security status of tomcat9 please refer to its security tracker page at: https://security-tracker.debian.org/tracker/tomcat9

Debian Security Advisory

DSA-5522-1 tomcat9 -- security update

Date Reported:
10 Oct 2023
Affected Packages:
tomcat9
Vulnerable:
Yes
Security database references:
In Mitre's CVE dictionary: CVE-2023-24998, CVE-2023-41080, CVE-2023-42795, CVE-2023-44487, CVE-2023-45648.
More information:

The patch to address CVE-2023-44487 (Rapid Reset Attack) was incomplete and caused a regression when using asynchronous I/O (the default for NIO and NIO2). DATA frames must be included when calculating the HTTP/2 overhead count to ensure that connections are not prematurely terminated.

For the oldstable distribution (bullseye), this problem has been fixed in version 9.0.43-2~deb11u8.

We recommend that you upgrade your tomcat9 packages.

For the detailed security status of tomcat9 please refer to its security tracker page at: https://security-tracker.debian.org/tracker/tomcat9