Vulnerability Name: | CVE-2022-25762 (CCN-226498) | ||||||||||||||||||
Assigned: | 2022-02-28 | ||||||||||||||||||
Published: | 2022-02-28 | ||||||||||||||||||
Updated: | 2023-02-23 | ||||||||||||||||||
Summary: | If a web application sends a WebSocket message concurrently with the WebSocket connection closing when running on Apache Tomcat 8.5.0 to 8.5.75 or Apache Tomcat 9.0.0.M1 to 9.0.20, it is possible that the application will continue to use the socket after it has been closed. The error handling triggered in this case could cause the a pooled object to be placed in the pool twice. This could result in subsequent connections using the same object concurrently which could result in data being returned to the wrong use and/or other errors. | ||||||||||||||||||
CVSS v3 Severity: | 8.6 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L) 7.5 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L/E:U/RL:O/RC:C)
7.5 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L/E:U/RL:O/RC:C)
7.5 High (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L/E:U/RL:O/RC:C)
| ||||||||||||||||||
CVSS v2 Severity: | 7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
| ||||||||||||||||||
Vulnerability Type: | CWE-226 | ||||||||||||||||||
Vulnerability Consequences: | Bypass Security | ||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2022-25762 Source: XF Type: UNKNOWN apache-cve202225762-sec-bypass(226498) Source: CCN Type: Apache Web site [SECURITY] CVE-2022-25762 Apache Tomcat - Request Mix-up Source: security@apache.org Type: Mailing List, Vendor Advisory security@apache.org Source: security@apache.org Type: Third Party Advisory security@apache.org Source: CCN Type: Apache Web site Fixed in Apache Tomcat 8.5.76 Source: CCN Type: IBM Security Bulletin 6605017 (UrbanCode Release) IBM UrbanCode Release is vulnerable to a bypass of security restrictions due to use of Apache Tomcat (CVE-2022-25762). Source: CCN Type: IBM Security Bulletin 6605021 (UrbanCode Build) IBM UrbanCode Build is vulnerable to a bypass of security restrictions due to use of Apache Tomcat (CVE-2022-25762). Source: CCN Type: IBM Security Bulletin 6622023 (Spectrum Virtualize) Vulnerability in Apache Tomcat affects IBM SAN Volume Controller, IBM Storwize, IBM Spectrum Virtualize and IBM FlashSystem products Source: CCN Type: IBM Security Bulletin 6831855 (QRadar SIEM) IBM QRadar SIEM is vulnerable to Using Components with Known Vulnerabilities Source: CCN Type: Oracle CPUJul2022 Oracle Critical Patch Update Advisory - July 2022 Source: security@apache.org Type: Patch, Third Party Advisory security@apache.org | ||||||||||||||||||
Vulnerable Configuration: | Configuration RedHat 1: Configuration CCN 1: ![]() | ||||||||||||||||||
Oval Definitions | |||||||||||||||||||
| |||||||||||||||||||
BACK |