Vulnerability Name: | CVE-2022-23181 (CCN-218221) | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Assigned: | 2022-01-26 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Published: | 2022-01-26 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Updated: | 2022-11-07 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Summary: | The fix for bug CVE-2020-9484 introduced a time of check, time of use vulnerability into Apache Tomcat 10.1.0-M1 to 10.1.0-M8, 10.0.0-M5 to 10.0.14, 9.0.35 to 9.0.56 and 8.5.55 to 8.5.73 that allowed a local attacker to perform actions with the privileges of the user that the Tomcat process is using. This issue is only exploitable when Tomcat is configured to persist sessions using the FileStore. | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 7.0 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H) 6.1 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
6.1 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
| ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 3.7 Low (CVSS v2 Vector: AV:L/AC:H/Au:N/C:P/I:P/A:P)
| ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-367 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Gain Privileges | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2022-23181 Source: XF Type: UNKNOWN apache-cve202223181-priv-esc(218221) Source: MISC Type: Mailing List, Mitigation, Vendor Advisory https://lists.apache.org/thread/l8x62p3k19yfcb208jo4zrb83k5mfwg9 Source: MLIST Type: Mailing List, Third Party Advisory [debian-lts-announce] 20221026 [SECURITY] [DLA 3160-1] tomcat9 security update Source: CONFIRM Type: Third Party Advisory https://security.netapp.com/advisory/ntap-20220217-0010/ Source: CCN Type: Apache Web site CVE-2022-23181 Source: DEBIAN Type: Third Party Advisory DSA-5265 Source: CCN Type: IBM Security Bulletin 6566469 (UrbanCode Build) IBM UrbanCode Build is affected by CVE-2022-23181 Source: CCN Type: IBM Security Bulletin 6570915 (Data Risk Manager) IBM Data Risk Manager is affected by multiple vulnerabilities including a remote code execution in Spring Framework (CVE-2022-22965) Source: CCN Type: IBM Security Bulletin 6573017 (Watson Speech Services Cartridge for Cloud Pak for Data) A vulnerability in Apache Tomcat affects IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data Source: CCN Type: IBM Security Bulletin 6574785 (Process Mining) Vulnerability in Apache Tomcat affects IBM Process Mining (CVE-2022-23181) Source: CCN Type: IBM Security Bulletin 6575481 (Watson Speech Services Cartridge for Cloud Pak for Data) Vulnerabilities in Apache Tomcat affect IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data (CVE-2022-23181) Source: CCN Type: IBM Security Bulletin 6598701 (Watson Discovery) IBM Watson Discovery for IBM Cloud Pak for Data affected by vulnerability in Apache Tomcat Source: CCN Type: IBM Security Bulletin 6605015 (UrbanCode Release) IBM UrbanCode Release is vulnerable to elevated privileges due to use of Apache Tomcat CVE-2022-23181 Source: CCN Type: IBM Security Bulletin 6606987 (Cloud Pak for Security) IBM Cloud Pak for Security is vulnerable to Using Components with Known Vulnerabilities Source: CCN Type: Mend Vulnerability Database CVE-2022-23181 Source: CCN Type: Oracle CPUApr2022 Oracle Critical Patch Update Advisory - April 2022 Source: MISC Type: Patch, Third Party Advisory https://www.oracle.com/security-alerts/cpuapr2022.html Source: CCN Type: Oracle CPUJul2022 Oracle Critical Patch Update Advisory - July 2022 Source: N/A Type: Patch, Third Party Advisory N/A | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration 3: Configuration CCN 1: ![]() | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
BACK |