Apache Tomcat 7.0.25 < 7.0.90 Multiple Vulnerabilities

critical Web App Scanning Plugin ID 112305

Synopsis

Apache Tomcat 7.0.25 < 7.0.90 Multiple Vulnerabilities

Description

The version of Apache Tomcat installed on the remote host is at least 7.0.25 and prior to 7.0.90. It is, therefore, affected by multiple vulnerabilities :

- A flaw exists in WebSocket client because host name verification is missing

- A flaw exists in CORS filter due to insecure defaults

Note that the scanner has not attempted to exploit these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Apache Tomcat version 7.0.90 or later.

See Also

http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.89

http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.90

Plugin Details

Severity: Critical

ID: 112305

Type: remote

Published: 11/5/2018

Updated: 3/14/2023

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-8014

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2018-8014

Vulnerability Information

CPE: cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*

Exploit Ease: No known exploits are available

Patch Publication Date: 5/16/2018

Vulnerability Publication Date: 5/16/2018

Reference Information

CVE: CVE-2018-8014, CVE-2018-8034

BID: 104895, 104203

CWE: 1188, 20, 254, 284, 295

OWASP: 2010-A4, 2010-A6, 2010-A7, 2010-A8, 2013-A4, 2013-A5, 2013-A6, 2013-A7, 2013-A9, 2017-A3, 2017-A5, 2017-A6, 2017-A9, 2021-A1, 2021-A3, 2021-A6, 2021-A7

WASC: Application Misconfiguration, Improper Input Handling, Insufficient Authorization

CAPEC: 10, 101, 104, 108, 109, 110, 120, 13, 135, 136, 14, 153, 182, 19, 209, 22, 23, 230, 231, 24, 250, 261, 267, 28, 3, 31, 42, 43, 441, 45, 459, 46, 47, 473, 475, 478, 479, 502, 503, 52, 53, 536, 546, 550, 551, 552, 556, 558, 562, 563, 564, 578, 588, 63, 64, 67, 7, 71, 72, 73, 78, 79, 8, 80, 81, 83, 85, 88, 9

DISA STIG: APSC-DV-000460, APSC-DV-001810, APSC-DV-002560, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2), 164.312(a)(1), 164.312(a)(2)(i)

ISO: 27001-A.10.1.2, 27001-A.13.1.1, 27001-A.14.1.2, 27001-A.14.1.3, 27001-A.14.2.5, 27001-A.18.1.3, 27001-A.6.2.2, 27001-A.9.1.2, 27001-A.9.2.1, 27001-A.9.2.4, 27001-A.9.3.1, 27001-A.9.4.1, 27001-A.9.4.3, 27001-A.9.4.4, 27001-A.9.4.5

NIST: sp800_53-AC-3, sp800_53-CM-6b, sp800_53-IA-5, sp800_53-SC-12, sp800_53-SI-10

OWASP API: 2019-API7, 2023-API8

OWASP ASVS: 4.0.2-1.4.2, 4.0.2-14.2.1, 4.0.2-5.1.3, 4.0.2-9.2.1

PCI-DSS: 3.2-12.3, 3.2-2.1, 3.2-6.2, 3.2-6.5, 3.2-6.5.10, 3.2-6.5.8, 3.2-8.1, 3.2-8.2, 3.2-8.5, 3.2-8.6