低危 Apache Tomcat 安全绕过漏洞

CVE编号

CVE-2018-8014

利用情况

暂无

补丁情况

官方补丁

披露时间

2018-05-17
漏洞描述
Apachetomcat 9.0.0.m1至9.0.8、8.5.0至8.5.31、8.0.rc1至8.0.52、7.0.41至7.0.88中提供的CORS过滤器的默认设置是不安全的,并启用了所有来源的“supportsCredentials”。据预期,CORS过滤器的用户将为他们的环境适当地配置它,而不是在默认配置中使用它。因此,预计大多数用户不会受到这一问题的影响。 

解决建议
目前厂商已发布升级补丁以修复漏洞,补丁获取链接:
https://lists.apache.org/thread.html/fbfb713e4f8a4c0f81089b89450828011343593800cae3fb629192b1@%3Cannounce.tomcat.apache.org%3E
参考链接
http://tomcat.apache.org/security-7.html
http://tomcat.apache.org/security-8.html
http://tomcat.apache.org/security-9.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
http://www.securityfocus.com/bid/104203
http://www.securitytracker.com/id/1040998
http://www.securitytracker.com/id/1041888
https://access.redhat.com/errata/RHSA-2018:2469
https://access.redhat.com/errata/RHSA-2018:2470
https://access.redhat.com/errata/RHSA-2018:3768
https://access.redhat.com/errata/RHSA-2019:0450
https://access.redhat.com/errata/RHSA-2019:0451
https://access.redhat.com/errata/RHSA-2019:1529
https://access.redhat.com/errata/RHSA-2019:2205
https://lists.apache.org/thread.html/1dd0a59c1295cc08ce4c9e7edae5ad2268acc9ba...
https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e21...
https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338...
https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f0...
https://lists.apache.org/thread.html/5c0e00fd31efc11e147bf99d0f03c00a734447d3...
https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba14...
https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993...
https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ff...
https://lists.apache.org/thread.html/ac51944aef91dd5006b8510b0bef337adaccfe96...
https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a904...
https://lists.apache.org/thread.html/e85e83e9954f169bbb77b44baae5a33d8de878df...
https://lists.apache.org/thread.html/eb6efa8d59c45a7a9eff94c4b925467d3b3fec8b...
https://lists.apache.org/thread.html/fbfb713e4f8a4c0f81089b894508280113435938...
https://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fff...
https://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5...
https://lists.apache.org/thread.html/r6ccee4e849bc77df0840c7f853f6bd09d426f67...
https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a148...
https://lists.apache.org/thread.html/raba0fabaf4d56d4325ab2aca8814f0b30a237ab...
https://lists.debian.org/debian-lts-announce/2018/06/msg00008.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00015.html
https://seclists.org/bugtraq/2019/Dec/43
https://security.netapp.com/advisory/ntap-20181018-0002/
https://usn.ubuntu.com/3665-1/
https://www.debian.org/security/2019/dsa-4596
https://www.oracle.com/security-alerts/cpuapr2020.html
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 apache tomcat * From
(including)
7.0.41
Up to
(including)
7.0.88
运行在以下环境
应用 apache tomcat * From
(including)
8.0.0
Up to
(including)
8.0.52
运行在以下环境
应用 apache tomcat * From
(including)
8.5.0
Up to
(including)
8.5.31
运行在以下环境
应用 apache tomcat * From
(including)
9.0.0
Up to
(including)
9.0.8
运行在以下环境
应用 apache tomcat 8.0.0 -
运行在以下环境
应用 apache tomcat 9.0.0 -
运行在以下环境
应用 netapp oncommand_insight - -
运行在以下环境
应用 netapp oncommand_unified_manager * From
(including)
7.3
运行在以下环境
应用 netapp oncommand_unified_manager * From
(including)
9.4
运行在以下环境
应用 netapp oncommand_workflow_automation - -
运行在以下环境
应用 netapp snapcenter_server - -
运行在以下环境
应用 netapp storage_automation_store - -
运行在以下环境
系统 amazon_2 tomcat * Up to
(excluding)
7.0.76-10.amzn2.0.1
运行在以下环境
系统 amazon_AMI tomcat8 * Up to
(excluding)
3.1-api-8.5.32-1.78.amzn1
运行在以下环境
系统 canonical ubuntu_linux 14.04 -
运行在以下环境
系统 canonical ubuntu_linux 16.04 -
运行在以下环境
系统 canonical ubuntu_linux 17.10 -
运行在以下环境
系统 canonical ubuntu_linux 18.04 -
运行在以下环境
系统 centos_7 tomcat * Up to
(excluding)
7.0.76-9.el7
运行在以下环境
系统 debian debian_linux 8.0 -
运行在以下环境
系统 debian_10 tomcat9 * Up to
(excluding)
9.0.31-1~deb10u11
运行在以下环境
系统 debian_11 tomcat9 * Up to
(excluding)
9.0.43-2~deb11u9
运行在以下环境
系统 debian_12 tomcat9 * Up to
(excluding)
9.0.70-2
运行在以下环境
系统 fedora_27 tomcat * Up to
(excluding)
8.0.53-1.fc27
运行在以下环境
系统 fedora_28 tomcat * Up to
(excluding)
8.5.32-1.fc28
运行在以下环境
系统 fedora_EPEL_6 tomcat * Up to
(excluding)
7.0.90-1.el6
运行在以下环境
系统 kylinos_aarch64_V10 tomcat * Up to
(excluding)
7.0.76-16.el7_9
运行在以下环境
系统 kylinos_x86_64_V10 tomcat * Up to
(excluding)
7.0.76-16.el7_9
运行在以下环境
系统 microsoft windows - -
运行在以下环境
系统 opensuse_Leap_15.0 tomcat * Up to
(excluding)
9.0.10-lp150.2.3.2
运行在以下环境
系统 opensuse_Leap_42.3 tomcat * Up to
(excluding)
8.0.53-15.1
运行在以下环境
系统 oracle_7 tomcat * Up to
(excluding)
7.0.76-9.el7
运行在以下环境
系统 redhat_7 tomcat * Up to
(excluding)
7.0.76-9.el7
运行在以下环境
系统 suse_12_SP3 tomcat * Up to
(excluding)
8.0.53-29.13.1
运行在以下环境
系统 ubuntu_14.04 tomcat7 * Up to
(excluding)
7.0.52-1ubuntu0.14
运行在以下环境
系统 ubuntu_18.04 tomcat8 * Up to
(excluding)
8.5.30-1ubuntu1.2
阿里云评分
3.1
  • 攻击路径
    远程
  • 攻击复杂度
    复杂
  • 权限要求
    无需权限
  • 影响范围
    有限影响
  • EXP成熟度
    未验证
  • 补丁情况
    官方补丁
  • 数据保密性
    无影响
  • 数据完整性
    无影响
  • 服务器危害
    无影响
  • 全网数量
    100
CWE-ID 漏洞类型
CWE-1188 不安全的默认资源初始化
阿里云安全产品覆盖情况