7.5
HIGH
CVE-2023-46589
Apache Tomcat HTTP Trailer Header Smuggling Vulnerability
Description

Improper Input Validation vulnerability in Apache Tomcat.Tomcat from 11.0.0-M1 through 11.0.0-M10, from 10.1.0-M1 through 10.1.15, from 9.0.0-M1 through 9.0.82 and from 8.5.0 through 8.5.95 did not correctly parse HTTP trailer headers. A trailer header that exceeded the header size limit could cause Tomcat to treat a single request as multiple requests leading to the possibility of request smuggling when behind a reverse proxy. Users are recommended to upgrade to version 11.0.0-M11 onwards, 10.1.16 onwards, 9.0.83 onwards or 8.5.96 onwards, which fix the issue.

INFO

Published Date :

Nov. 28, 2023, 4:15 p.m.

Last Modified :

July 12, 2024, 4:11 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2023-46589 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-46589 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apache tomcat
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-46589.

URL Resource
https://lists.apache.org/thread/0rqq6ktozqc42ro8hhxdmmdjm1k1tpxr Mailing List Vendor Advisory
https://lists.debian.org/debian-lts-announce/2024/01/msg00001.html
https://security.netapp.com/advisory/ntap-20231214-0009/
https://www.openwall.com/lists/oss-security/2023/11/28/2 Mailing List Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

This is a sample for deploying a Spring Boot application in an environment built with Docker and Ansible.

Dockerfile Java

Updated: 1 month, 1 week ago
0 stars 0 fork 0 watcher
Born at : Aug. 4, 2024, 2:10 p.m. This repo has been linked 8 different CVEs too.

None

SCSS Mustache

Updated: 6 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : March 11, 2024, 8:53 a.m. This repo has been linked 52 different CVEs too.

None

Updated: 3 months, 4 weeks ago
1 stars 0 fork 0 watcher
Born at : Jan. 24, 2024, 4:31 p.m. This repo has been linked 83 different CVEs too.

A centralized repository of standalone security patches for open source libraries.

appsec backport cve devsecops fix hotfix open-source patch protection remediation seal security update upgrade vulnerability

Updated: 2 months, 3 weeks ago
182 stars 0 fork 0 watcher
Born at : July 30, 2023, 4:46 p.m. This repo has been linked 265 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-46589 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-46589 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Jul. 12, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 CISA-ADP AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 05, 2024

    Action Type Old Value New Value
    Added Reference Apache Software Foundation https://lists.debian.org/debian-lts-announce/2024/01/msg00001.html [No types assigned]
  • CVE Modified by [email protected]

    Dec. 14, 2023

    Action Type Old Value New Value
    Added Reference Apache Software Foundation https://security.netapp.com/advisory/ntap-20231214-0009/ [No types assigned]
  • Modified Analysis by [email protected]

    Dec. 13, 2023

    Action Type Old Value New Value
    Changed Reference Type https://www.openwall.com/lists/oss-security/2023/11/28/2 No Types Assigned https://www.openwall.com/lists/oss-security/2023/11/28/2 Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    Dec. 05, 2023

    Action Type Old Value New Value
    Added Reference Apache Software Foundation https://www.openwall.com/lists/oss-security/2023/11/28/2 [No types assigned]
    Removed Reference Apache Software Foundation http://www.openwall.com/lists/oss-security/2023/11/28/2
    Added CWE Apache Software Foundation CWE-444
    Removed CWE Apache Software Foundation CWE-20
  • Initial Analysis by [email protected]

    Dec. 04, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/11/28/2 No Types Assigned http://www.openwall.com/lists/oss-security/2023/11/28/2 Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread/0rqq6ktozqc42ro8hhxdmmdjm1k1tpxr No Types Assigned https://lists.apache.org/thread/0rqq6ktozqc42ro8hhxdmmdjm1k1tpxr Mailing List, Vendor Advisory
    Added CWE NIST CWE-444
    Added CPE Configuration OR *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 8.5.0 up to (excluding) 8.5.96 *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 9.0.0 up to (excluding) 9.0.83 *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 10.1.0 up to (excluding) 10.1.16 *cpe:2.3:a:apache:tomcat:11.0.0:milestone1:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:11.0.0:milestone10:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:11.0.0:milestone2:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:11.0.0:milestone3:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:11.0.0:milestone4:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:11.0.0:milestone5:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:11.0.0:milestone6:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:11.0.0:milestone7:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:11.0.0:milestone8:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:11.0.0:milestone9:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 28, 2023

    Action Type Old Value New Value
    Added Reference Apache Software Foundation http://www.openwall.com/lists/oss-security/2023/11/28/2 [No types assigned]
  • CVE Received by [email protected]

    Nov. 28, 2023

    Action Type Old Value New Value
    Added Description Improper Input Validation vulnerability in Apache Tomcat.Tomcat from 11.0.0-M1 through 11.0.0-M10, from 10.1.0-M1 through 10.1.15, from 9.0.0-M1 through 9.0.82 and from 8.5.0 through 8.5.95 did not correctly parse HTTP trailer headers. A trailer header that exceeded the header size limit could cause Tomcat to treat a single request as multiple requests leading to the possibility of request smuggling when behind a reverse proxy. Users are recommended to upgrade to version 11.0.0-M11 onwards, 10.1.16 onwards, 9.0.83 onwards or 8.5.96 onwards, which fix the issue.
    Added Reference Apache Software Foundation https://lists.apache.org/thread/0rqq6ktozqc42ro8hhxdmmdjm1k1tpxr [No types assigned]
    Added CWE Apache Software Foundation CWE-20
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-46589 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-46589 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.48 }} 0.10%

score

0.73419

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability