Apache Tomcat 8.5.x < 8.5.86 Information Disclosure

medium Web App Scanning Plugin ID 113834

Synopsis

Apache Tomcat 8.5.x < 8.5.86 Information Disclosure

Description

The version of Apache Tomcat installed on the remote host is 8.5.x prior to 8.5.86, 9.0.0-M1 prior to 9.0.72, 10.1.0-M1 prior to 10.1.6 or 11.0.0-M1 prior to 11.0.0-M3. It is, therefore, affected by an information disclosure due to the RemoteIpFilter.

Note that the scanner has not attempted to exploit these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Apache Tomcat version 8.5.86 or later.

See Also

https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.86

Plugin Details

Severity: Medium

ID: 113834

Type: remote

Published: 3/23/2023

Updated: 5/26/2023

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: Low

Score: 1.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2023-28708

CVSS v3

Risk Factor: Medium

Base Score: 4.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N

CVSS Score Source: CVE-2023-28708

Vulnerability Information

CPE: cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*

Exploit Ease: No known exploits are available

Patch Publication Date: 2/24/2023

Vulnerability Publication Date: 2/24/2023

Reference Information

CVE: CVE-2023-28708

CWE: 200, 523

OWASP: 2010-A6, 2010-A9, 2013-A5, 2013-A6, 2013-A9, 2017-A3, 2017-A6, 2017-A9, 2021-A1, 2021-A2, 2021-A6

WASC: Information Leakage, Insufficient Transport Layer Protection

CAPEC: 102, 116, 13, 169, 22, 224, 285, 287, 290, 291, 292, 293, 294, 295, 296, 297, 298, 299, 300, 301, 302, 303, 304, 305, 306, 307, 308, 309, 310, 312, 313, 317, 318, 319, 320, 321, 322, 323, 324, 325, 326, 327, 328, 329, 330, 472, 497, 508, 573, 574, 575, 576, 577, 59, 60, 616, 643, 646, 651, 79

DISA STIG: APSC-DV-000460, APSC-DV-001750, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2), 164.312(a), 164.312(e)

ISO: 27001-A.10.1.1, 27001-A.14.1.2, 27001-A.14.1.3, 27001-A.14.2.5, 27001-A.18.1.5

NIST: sp800_53-CM-6b, sp800_53-IA-5(1), sp800_53-SC-13, sp800_53-SI-15

OWASP API: 2019-API7, 2023-API8

OWASP ASVS: 4.0.2-14.2.1, 4.0.2-8.3.4

PCI-DSS: 3.2-6.2, 3.2-6.5.4, 3.2-6.5.8