Apache Tomcat 9.0.0.M1 < 9.0.10 multiple vulnerabilities

high Nessus Plugin ID 176310

Synopsis

The remote Apache Tomcat server is affected by multiple vulnerabilities

Description

The version of Tomcat installed on the remote host is prior to 9.0.10. It is, therefore, affected by multiple vulnerabilities as referenced in the fixed_in_apache_tomcat_9.0.10_security-9 advisory.

- The host name verification when using TLS with the WebSocket client was missing. It is now enabled by default. Versions Affected: Apache Tomcat 9.0.0.M1 to 9.0.9, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, and 7.0.35 to 7.0.88. (CVE-2018-8034)

- If an async request was completed by the application at the same time as the container triggered the async timeout, a race condition existed that could result in a user seeing a response intended for a different user. An additional issue was present in the NIO and NIO2 connectors that did not correctly track the closure of the connection when an async request was completed by the application and timed out by the container at the same time. This could also result in a user seeing a response intended for another user.
Versions Affected: Apache Tomcat 9.0.0.M9 to 9.0.9 and 8.5.5 to 8.5.31. (CVE-2018-8037)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Apache Tomcat version 9.0.10 or later.

See Also

https://svn.apache.org/viewvc?view=rev&rev=1833757

https://svn.apache.org/viewvc?view=rev&rev=1833825

https://svn.apache.org/viewvc?view=rev&rev=1833831

https://svn.apache.org/viewvc?view=rev&rev=1837530

https://svn.apache.org/viewvc?view=rev&rev=1833906

http://www.nessus.org/u?1f242e95

Plugin Details

Severity: High

ID: 176310

File Name: tomcat_9_0_10.nasl

Version: 1.0

Type: combined

Agent: windows, macosx, unix

Family: Web Servers

Published: 5/24/2023

Updated: 5/24/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2018-8034

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:apache:tomcat

Required KB Items: installed_sw/Apache Tomcat

Exploit Ease: No known exploits are available

Patch Publication Date: 6/25/2018

Vulnerability Publication Date: 6/26/2018

Reference Information

CVE: CVE-2018-8034, CVE-2018-8037