4.8
MEDIUM
CVE-2019-17569
Apache Tomcat HTTP Request Smuggling Vulnerability
Description

The refactoring present in Apache Tomcat 9.0.28 to 9.0.30, 8.5.48 to 8.5.50 and 7.0.98 to 7.0.99 introduced a regression. The result of the regression was that invalid Transfer-Encoding headers were incorrectly processed leading to a possibility of HTTP Request Smuggling if Tomcat was located behind a reverse proxy that incorrectly handled the invalid Transfer-Encoding header in a particular manner. Such a reverse proxy is considered unlikely.

INFO

Published Date :

Feb. 24, 2020, 10:15 p.m.

Last Modified :

Nov. 7, 2023, 3:06 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.5

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2019-17569 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-17569 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle agile_engineering_data_management
2 Oracle mysql_enterprise_monitor
3 Oracle hospitality_guest_access
4 Oracle agile_plm
5 Oracle communications_instant_messaging_server
6 Oracle instantis_enterprisetrack
7 Oracle health_sciences_empirica_signal
8 Oracle transportation_management
9 Oracle workload_manager
10 Oracle health_sciences_empirica_inspections
1 Apache tomcat
2 Apache tomee
1 Netapp data_availability_services
2 Netapp oncommand_system_manager
1 Debian debian_linux
1 Opensuse leap

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python Shell Dockerfile HTML Go JavaScript Ruby PHP VCL ASP.NET

Updated: 1 month, 1 week ago
22 stars 4 fork 4 watcher
Born at : March 23, 2022, 11:55 a.m. This repo has been linked 13 different CVEs too.

None

Dockerfile Shell HTML Jinja Groovy Java Less

Updated: 2 years, 7 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 31, 2022, 12:08 p.m. This repo has been linked 5 different CVEs too.

Library for creating simple POJOs and DTOs without boilerplate code

Java

Updated: 3 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : Aug. 27, 2016, 9:30 a.m. This repo has been linked 7 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-17569 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-17569 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/rc31cbabb46cdc58bbdd8519a8f64b6236b2635a3922bbeba0f0e3743%40%3Ccommits.tomee.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/r7bc994c965a34876bd94d5ff15b4e1e30b6220a15eb9b47c81915b78%40%3Ccommits.tomee.apache.org%3E [No types assigned]
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/rc31cbabb46cdc58bbdd8519a8f64b6236b2635a3922bbeba0f0e3743@%3Ccommits.tomee.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/r7bc994c965a34876bd94d5ff15b4e1e30b6220a15eb9b47c81915b78@%3Ccommits.tomee.apache.org%3E
  • Modified Analysis by [email protected]

    Sep. 02, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00025.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00025.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r7bc994c965a34876bd94d5ff15b4e1e30b6220a15eb9b47c81915b78@%3Ccommits.tomee.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r7bc994c965a34876bd94d5ff15b4e1e30b6220a15eb9b47c81915b78@%3Ccommits.tomee.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rc31cbabb46cdc58bbdd8519a8f64b6236b2635a3922bbeba0f0e3743@%3Ccommits.tomee.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rc31cbabb46cdc58bbdd8519a8f64b6236b2635a3922bbeba0f0e3743@%3Ccommits.tomee.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/03/msg00006.html Third Party Advisory https://lists.debian.org/debian-lts-announce/2020/03/msg00006.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20200327-0005/ No Types Assigned https://security.netapp.com/advisory/ntap-20200327-0005/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4673 No Types Assigned https://www.debian.org/security/2020/dsa-4673 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4680 No Types Assigned https://www.debian.org/security/2020/dsa-4680 Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujan2021.html No Types Assigned https://www.oracle.com/security-alerts/cpujan2021.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujul2020.html No Types Assigned https://www.oracle.com/security-alerts/cpujul2020.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2020.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2020.html Patch, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 7.0.98 up to (including) 7.0.99 *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 8.5.48 up to (including) 8.5.50 *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 9.0.28 up to (including) 9.0.30 OR *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 7.0.98 up to (including) 7.0.99 *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 8.5.48 up to (including) 8.5.50 *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 9.0.28 up to (including) 9.0.30 *cpe:2.3:a:apache:tomee:7.0.7:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:data_availability_services:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_system_manager:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (including) 3.1.3
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:agile_engineering_data_management:6.2.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:agile_plm:9.3.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:agile_plm:9.3.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:agile_plm:9.3.6:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_instant_messaging_server:10.0.1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:health_sciences_empirica_inspections:1.0.1.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:health_sciences_empirica_signal:7.3.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:hospitality_guest_access:4.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:hospitality_guest_access:4.2.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:instantis_enterprisetrack:*:*:*:*:*:*:*:* versions from (including) 17.1 up to (including) 17.3 *cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:* versions up to (including) 4.0.12 *cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (including) 8.0.20 *cpe:2.3:a:oracle:transportation_management:6.3.7:*:*:*:*:*:*:* *cpe:2.3:a:oracle:workload_manager:12.2.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:workload_manager:18c:*:*:*:*:*:*:* *cpe:2.3:a:oracle:workload_manager:19c:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujan2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 20, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 07, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4680 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 04, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4673 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 27, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200327-0005/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 23, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r7bc994c965a34876bd94d5ff15b4e1e30b6220a15eb9b47c81915b78@%3Ccommits.tomee.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 20, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rc31cbabb46cdc58bbdd8519a8f64b6236b2635a3922bbeba0f0e3743@%3Ccommits.tomee.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 15, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00025.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 05, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
    Changed Reference Type https://lists.apache.org/thread.html/r88def002c5c78534674ca67472e035099fbe088813d50062094a1390%40%3Cannounce.tomcat.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r88def002c5c78534674ca67472e035099fbe088813d50062094a1390%40%3Cannounce.tomcat.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/03/msg00006.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/03/msg00006.html Third Party Advisory
    Added CWE NIST CWE-444
    Added CPE Configuration OR *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 7.0.98 up to (including) 7.0.99 *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 8.5.48 up to (including) 8.5.50 *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 9.0.28 up to (including) 9.0.30
  • CVE Modified by [email protected]

    Mar. 04, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/03/msg00006.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-17569 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-17569 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.34 }} 0.04%

score

0.68622

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability