Apache Tomcat 9.0.0.M1 < 9.0.10 Multiple Vulnerabilities

critical Web App Scanning Plugin ID 112290

Synopsis

Apache Tomcat 9.0.0.M1 < 9.0.10 Multiple Vulnerabilities

Description

The version of Apache Tomcat installed on the remote host is 9.0.x prior to 9.0.10. It is, therefore, affected by multiple vulnerabilities :

- A flaw exists in WebSocket client because host name verification is missing

- A flaw exists in NIO/NIO2 connectors due to a mishandling of close that can lead to reuse of user sessions

- A flaw exists in CORS filter due to insecure defaults

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Apache Tomcat version 9.0.10 or later.

See Also

http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.10

http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.9

Plugin Details

Severity: Critical

ID: 112290

Type: remote

Published: 11/5/2018

Updated: 3/13/2024

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-8014

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2018-8014

Vulnerability Information

CPE: cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*

Exploit Ease: No known exploits are available

Patch Publication Date: 8/2/2018

Vulnerability Publication Date: 8/2/2018

Reference Information

CVE: CVE-2018-8014, CVE-2018-8034, CVE-2018-8037

BID: 104894, 104895, 104203

CWE: 1188, 200, 295, 362

OWASP: 2010-A6, 2010-A7, 2013-A5, 2013-A6, 2013-A9, 2017-A3, 2017-A6, 2017-A9, 2021-A1, 2021-A6, 2021-A7

WASC: Application Misconfiguration, Information Leakage, Insufficient Authorization

CAPEC: 116, 13, 169, 22, 224, 26, 285, 287, 29, 290, 291, 292, 293, 294, 295, 296, 297, 298, 299, 300, 301, 302, 303, 304, 305, 306, 307, 308, 309, 310, 312, 313, 317, 318, 319, 320, 321, 322, 323, 324, 325, 326, 327, 328, 329, 330, 459, 472, 475, 497, 508, 573, 574, 575, 576, 577, 59, 60, 616, 643, 646, 651, 79

DISA STIG: APSC-DV-000460, APSC-DV-001810, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2)

ISO: 27001-A.10.1.2, 27001-A.14.2.5, 27001-A.9.2.1, 27001-A.9.2.4, 27001-A.9.3.1, 27001-A.9.4.3

NIST: sp800_53-CM-6b, sp800_53-IA-5, sp800_53-SC-12, sp800_53-SI-15, sp800_53-SI-16

OWASP API: 2019-API7, 2023-API8

OWASP ASVS: 4.0.2-14.2.1, 4.0.2-8.3.4, 4.0.2-9.2.1

PCI-DSS: 3.2-12.3, 3.2-2.1, 3.2-6.2, 3.2-6.5, 3.2-6.5.10, 3.2-6.5.8, 3.2-8.1, 3.2-8.2, 3.2-8.5, 3.2-8.6