低危 Oracle Secure Global Desktop 5.4 Application Server 重定向漏洞

CVE编号

CVE-2018-11784

利用情况

POC 已公开

补丁情况

官方补丁

披露时间

2018-10-05
漏洞描述
当Apache Tomcat版本9.0.0.M1到9.0.11,8.5.0到8.5.33和7.0.23到7.0.90中的返回重定向到目录时(例如,当重定向到'/ foo /'时)用户请求“/ foo”)可以使用特制的URL来将重定向生成为攻击者选择的任何URI。

解决建议
用户可联系供应商获得补丁信息:
http://mail-archives.us.apache.org/mod_mbox/www-announce/201810.mbox/%3c4cf697b0-db03-9eab-f2aa-54c2026d0e88@apache.org%3e
参考链接
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html
http://packetstormsecurity.com/files/163456/Apache-Tomcat-9.0.0M1-Open-Redirect.html
http://www.securityfocus.com/bid/105524
https://access.redhat.com/errata/RHSA-2019:0130
https://access.redhat.com/errata/RHSA-2019:0131
https://access.redhat.com/errata/RHSA-2019:0485
https://access.redhat.com/errata/RHSA-2019:1529
https://kc.mcafee.com/corporate/index?page=content&id=SB10284
https://lists.apache.org/thread.html/1dd0a59c1295cc08ce4c9e7edae5ad2268acc9ba...
https://lists.apache.org/thread.html/23134c9b5a23892a205dc140cdd8c9c0add23360...
https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e21...
https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338...
https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f0...
https://lists.apache.org/thread.html/5c0e00fd31efc11e147bf99d0f03c00a734447d3...
https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba14...
https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993...
https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ff...
https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a904...
https://lists.apache.org/thread.html/e85e83e9954f169bbb77b44baae5a33d8de878df...
https://lists.apache.org/thread.html/eb6efa8d59c45a7a9eff94c4b925467d3b3fec8b...
https://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fff...
https://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5...
https://lists.apache.org/thread.html/r6ccee4e849bc77df0840c7f853f6bd09d426f67...
https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a148...
https://lists.apache.org/thread.html/raba0fabaf4d56d4325ab2aca8814f0b30a237ab...
https://lists.debian.org/debian-lts-announce/2018/10/msg00005.html
https://lists.debian.org/debian-lts-announce/2018/10/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://seclists.org/bugtraq/2019/Dec/43
https://security.netapp.com/advisory/ntap-20181014-0002/
https://usn.ubuntu.com/3787-1/
https://www.debian.org/security/2019/dsa-4596
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 apache tomcat * From
(including)
7.0.23
Up to
(including)
7.0.90
运行在以下环境
应用 apache tomcat * From
(including)
8.5.0
Up to
(including)
8.5.33
运行在以下环境
应用 apache tomcat * From
(including)
9.0.1
Up to
(including)
9.0.11
运行在以下环境
应用 apache tomcat 9.0.0 -
运行在以下环境
应用 netapp snap_creator_framework - -
运行在以下环境
应用 oracle communications_application_session_controller 3.7.1 -
运行在以下环境
应用 oracle communications_application_session_controller 3.8.0 -
运行在以下环境
应用 oracle hospitality_guest_access 4.2.0 -
运行在以下环境
应用 oracle hospitality_guest_access 4.2.1 -
运行在以下环境
应用 oracle instantis_enterprisetrack 17.1 -
运行在以下环境
应用 oracle instantis_enterprisetrack 17.2 -
运行在以下环境
应用 oracle instantis_enterprisetrack 17.3 -
运行在以下环境
应用 oracle retail_order_broker 15.0 -
运行在以下环境
应用 oracle retail_order_broker 5.1 -
运行在以下环境
应用 oracle retail_order_broker 5.2 -
运行在以下环境
应用 oracle secure_global_desktop 5.4 -
运行在以下环境
系统 alibaba_cloud_linux_2.1903 tomcat * Up to
(excluding)
7.0.76-9.1.al7
运行在以下环境
系统 amazon_2 tomcat * Up to
(excluding)
7.0.76-9.amzn2
运行在以下环境
系统 amazon_AMI tomcat7 * Up to
(excluding)
7.0.91-1.34.amzn1
运行在以下环境
系统 canonical ubuntu_linux 14.04 -
运行在以下环境
系统 canonical ubuntu_linux 16.04 -
运行在以下环境
系统 centos_7 tomcat * Up to
(excluding)
7.0.76-9.el7_6
运行在以下环境
系统 debian debian_linux 8.0 -
运行在以下环境
系统 debian_10 tomcat9 * Up to
(excluding)
9.0.31-1~deb10u11
运行在以下环境
系统 debian_11 tomcat9 * Up to
(excluding)
9.0.43-2~deb11u9
运行在以下环境
系统 debian_12 tomcat9 * Up to
(excluding)
9.0.70-2
运行在以下环境
系统 fedora_28 tomcat * Up to
(excluding)
8.5.35-1.fc28
运行在以下环境
系统 fedora_29 tomcat * Up to
(excluding)
9.0.13-1.fc29
运行在以下环境
系统 fedora_EPEL_6 tomcat * Up to
(excluding)
7.0.92-1.el6
运行在以下环境
系统 kylinos_aarch64_V10 tomcat * Up to
(excluding)
7.0.76-16.el7_9
运行在以下环境
系统 kylinos_x86_64_V10 tomcat * Up to
(excluding)
7.0.76-16.el7_9
运行在以下环境
系统 opensuse_Leap_15.0 tomcat * Up to
(excluding)
9.0.12-lp150.2.6.1
运行在以下环境
系统 opensuse_Leap_15.1 virtualbox * Up to
(excluding)
6.0.10-lp151.2.6.1
运行在以下环境
系统 opensuse_Leap_42.3 tomcat * Up to
(excluding)
8.0.53-18.1
运行在以下环境
系统 oracle_7 tomcat * Up to
(excluding)
7.0.76-9.el7_6
运行在以下环境
系统 redhat enterprise_linux_desktop 7.0 -
运行在以下环境
系统 redhat enterprise_linux_server 7.0 -
运行在以下环境
系统 redhat enterprise_linux_server 7.6 -
运行在以下环境
系统 redhat enterprise_linux_server_aus 7.6 -
运行在以下环境
系统 redhat enterprise_linux_server_eus 7.6 -
运行在以下环境
系统 redhat enterprise_linux_server_tus 7.6 -
运行在以下环境
系统 redhat enterprise_linux_workstation 7.0 -
运行在以下环境
系统 redhat_7 tomcat * Up to
(excluding)
7.0.76-9.el7_6
运行在以下环境
系统 suse_11_SP4 tomcat6 * Up to
(excluding)
6.0.53-0.57.10.1
运行在以下环境
系统 suse_12_SP3 tomcat * Up to
(excluding)
8.0.53-29.16.2
阿里云评分
3.1
  • 攻击路径
    远程
  • 攻击复杂度
    复杂
  • 权限要求
    无需权限
  • 影响范围
    有限影响
  • EXP成熟度
    POC 已公开
  • 补丁情况
    官方补丁
  • 数据保密性
    无影响
  • 数据完整性
    无影响
  • 服务器危害
    无影响
  • 全网数量
    100
CWE-ID 漏洞类型
CWE-601 指向未可信站点的URL重定向(开放重定向)
阿里云安全产品覆盖情况