7.5
HIGH
CVE-2022-29885
Apache Tomcat EncryptInterceptor Misleading Documented Security Vulnerability
Description

The documentation of Apache Tomcat 10.1.0-M1 to 10.1.0-M14, 10.0.0-M1 to 10.0.20, 9.0.13 to 9.0.62 and 8.5.38 to 8.5.78 for the EncryptInterceptor incorrectly stated it enabled Tomcat clustering to run over an untrusted network. This was not correct. While the EncryptInterceptor does provide confidentiality and integrity protection, it does not protect against all risks associated with running over any untrusted network, particularly DoS risks.

INFO

Published Date :

May 12, 2022, 8:15 a.m.

Last Modified :

April 6, 2023, 5:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-29885 has a 15 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-29885 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Apache tomcat
1 Oracle hospitality_cruise_shipboard_property_management_system
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-29885.

URL Resource
http://packetstormsecurity.com/files/171728/Apache-Tomcat-10.1-Denial-Of-Service.html
https://lists.apache.org/thread/2b4qmhbcyqvc7dyfpjyx54c03x65vhcv Mailing List Mitigation Vendor Advisory
https://lists.debian.org/debian-lts-announce/2022/10/msg00029.html Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20220629-0002/ Third Party Advisory
https://www.debian.org/security/2022/dsa-5265 Third Party Advisory
https://www.oracle.com/security-alerts/cpujul2022.html Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Java

Updated: 1 week, 6 days ago
0 stars 0 fork 0 watcher
Born at : Sept. 5, 2024, 7:56 a.m. This repo has been linked 26 different CVEs too.

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 3 weeks, 2 days ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

Common Vulnerabilities and Exposures Searcher

Python

Updated: 1 year, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 4, 2023, 5:39 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 7 months, 1 week ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 1 fork 1 watcher
Born at : Jan. 19, 2023, 4:38 a.m. This repo has been linked 25 different CVEs too.

None

Updated: 7 months ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

终章

Updated: 11 months ago
0 stars 16 fork 16 watcher
Born at : July 20, 2022, 1:14 a.m. This repo has been linked 17 different CVEs too.

留个档,为啥许少要删了它呢,互联网可不会忘记

Updated: 1 year, 3 months ago
1 stars 3 fork 3 watcher
Born at : July 19, 2022, 11:03 p.m. This repo has been linked 17 different CVEs too.

Apache Tomcat DoS (CVE-2022-29885) Exploit

Dockerfile Go

Updated: 4 months, 2 weeks ago
4 stars 2 fork 2 watcher
Born at : July 1, 2022, 9:02 a.m. This repo has been linked 1 different CVEs too.

Apache Tomcat CVE-2022-29885

Go

Updated: 1 month ago
4 stars 3 fork 3 watcher
Born at : June 30, 2022, 4:09 p.m. This repo has been linked 1 different CVEs too.

Apache Guaqmole 1.4.0 based on Tomcat 9.0.64

Dockerfile Shell

Updated: 2 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : June 23, 2022, 1:23 p.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 2 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : May 17, 2022, 10:45 a.m. This repo has been linked 1 different CVEs too.

POC集合,框架nday漏洞利用

Updated: 2 weeks ago
373 stars 49 fork 49 watcher
Born at : April 4, 2022, 5:54 a.m. This repo has been linked 105 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-29885 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-29885 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 06, 2023

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/171728/Apache-Tomcat-10.1-Denial-Of-Service.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 08, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/10/msg00029.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/10/msg00029.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20220629-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20220629-0002/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5265 No Types Assigned https://www.debian.org/security/2022/dsa-5265 Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujul2022.html No Types Assigned https://www.oracle.com/security-alerts/cpujul2022.html Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:hospitality_cruise_shipboard_property_management_system:20.2.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 30, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5265 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 26, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/10/msg00029.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 25, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2022.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 29, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20220629-0002/ [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 20, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://lists.apache.org/thread/2b4qmhbcyqvc7dyfpjyx54c03x65vhcv No Types Assigned https://lists.apache.org/thread/2b4qmhbcyqvc7dyfpjyx54c03x65vhcv Mailing List, Mitigation, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 8.5.38 up to (including) 8.5.78 *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 9.0.13 up to (including) 9.0.62 *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 10.0.0 up to (including) 10.0.20 *cpe:2.3:a:apache:tomcat:10.1.0:milestone1:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone10:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone11:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone12:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone13:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone14:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone2:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone3:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone4:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone5:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone6:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone7:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone8:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone9:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-29885 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-29885 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.88 }} -0.15%

score

0.90758

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability