Apache Tomcat 9.0.0 < 9.0.9

critical Nessus Plugin ID 111069

Synopsis

The remote Apache Tomcat server is affected by a vulnerability

Description

The version of Tomcat installed on the remote host is prior to 9.0.9. It is, therefore, affected by a vulnerability as referenced in the fixed_in_apache_tomcat_9.0.9_security-9 advisory.

- The defaults settings for the CORS filter provided in Apache Tomcat 9.0.0.M1 to 9.0.8, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, 7.0.41 to 7.0.88 are insecure and enable 'supportsCredentials' for all origins. It is expected that users of the CORS filter will have configured it appropriately for their environment rather than using it in the default configuration. Therefore, it is expected that most users will not be impacted by this issue. (CVE-2018-8014)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Apache Tomcat version 9.0.9 or later.

See Also

https://svn.apache.org/viewvc?view=rev&rev=1831726

https://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.9

Plugin Details

Severity: Critical

ID: 111069

File Name: tomcat_9_0_9.nasl

Version: 1.15

Type: combined

Agent: windows, macosx, unix

Family: Web Servers

Published: 7/24/2018

Updated: 5/23/2024

Configuration: Enable thorough checks

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-8014

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:apache:tomcat:9

Required KB Items: installed_sw/Apache Tomcat

Exploit Ease: No known exploits are available

Patch Publication Date: 2/13/2018

Vulnerability Publication Date: 2/12/2018

Reference Information

CVE: CVE-2018-8014

BID: 104203, 104894, 104895