Executive Summary

Informations
Name CVE-2019-17569 First vendor Publication 2020-02-24
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
Overall CVSS Score 4.8
Base Score 4.8 Environmental Score 4.8
impact SubScore 2.5 Temporal Score 4.8
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:N)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The refactoring present in Apache Tomcat 9.0.28 to 9.0.30, 8.5.48 to 8.5.50 and 7.0.98 to 7.0.99 introduced a regression. The result of the regression was that invalid Transfer-Encoding headers were incorrectly processed leading to a possibility of HTTP Request Smuggling if Tomcat was located behind a reverse proxy that incorrectly handled the invalid Transfer-Encoding header in a particular manner. Such a reverse proxy is considered unlikely.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17569

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-444 Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 486
Application 1
Application 1
Application 4
Application 1
Application 3
Application 1
Application 1
Application 1
Application 2
Application 3
Application 23
Application 1
Application 3
Os 2
Os 1

Sources (Detail)

https://lists.apache.org/thread.html/r7bc994c965a34876bd94d5ff15b4e1e30b6220a...
https://lists.apache.org/thread.html/rc31cbabb46cdc58bbdd8519a8f64b6236b2635a...
Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20200327-0005/
DEBIAN https://www.debian.org/security/2020/dsa-4673
https://www.debian.org/security/2020/dsa-4680
MISC https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
MLIST https://lists.apache.org/thread.html/r88def002c5c78534674ca67472e035099fbe088...
https://lists.debian.org/debian-lts-announce/2020/03/msg00006.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00025.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2023-12-09 12:55:33
  • Multiple Updates
2023-11-07 21:37:54
  • Multiple Updates
2023-06-29 01:50:33
  • Multiple Updates
2023-01-11 01:46:27
  • Multiple Updates
2022-09-02 21:27:37
  • Multiple Updates
2021-12-31 01:38:24
  • Multiple Updates
2021-07-16 01:31:59
  • Multiple Updates
2021-05-04 13:32:06
  • Multiple Updates
2021-04-22 02:46:36
  • Multiple Updates
2021-01-20 21:23:19
  • Multiple Updates
2020-10-27 00:23:06
  • Multiple Updates
2020-10-21 05:22:54
  • Multiple Updates
2020-07-15 09:22:56
  • Multiple Updates
2020-05-24 01:28:34
  • Multiple Updates
2020-05-23 12:56:47
  • Multiple Updates
2020-05-23 02:26:41
  • First insertion