低危 WebSocket客户端中缺少主机名验证

CVE编号

CVE-2018-8034

利用情况

暂无

补丁情况

官方补丁

披露时间

2018-08-02
漏洞描述
在使用带有WebSocket客户机的TLS时,缺少主机名验证。它现在默认启用。受影响的版本:Apache Tomcat 9.0.0。M1至9.0.9,8.5.0至8.5.31,8.0.0。RC1到8.0.52,7.0.35到7.0.88。

解决建议
厂商已发布了漏洞修复程序,请及时关注更新:
http://tomcat.apache.org/security-9.html
参考链接
http://mail-archives.us.apache.org/mod_mbox/www-announce/201807.mbox/%3C20180...
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
http://www.securityfocus.com/bid/104895
http://www.securitytracker.com/id/1041374
https://access.redhat.com/errata/RHSA-2019:0130
https://access.redhat.com/errata/RHSA-2019:0131
https://access.redhat.com/errata/RHSA-2019:0450
https://access.redhat.com/errata/RHSA-2019:0451
https://access.redhat.com/errata/RHSA-2019:1159
https://access.redhat.com/errata/RHSA-2019:1160
https://access.redhat.com/errata/RHSA-2019:1161
https://access.redhat.com/errata/RHSA-2019:1162
https://access.redhat.com/errata/RHSA-2019:1529
https://access.redhat.com/errata/RHSA-2019:2205
https://access.redhat.com/errata/RHSA-2019:3892
https://lists.apache.org/thread.html/1dd0a59c1295cc08ce4c9e7edae5ad2268acc9ba...
https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e21...
https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338...
https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f0...
https://lists.apache.org/thread.html/5c0e00fd31efc11e147bf99d0f03c00a734447d3...
https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba14...
https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993...
https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ff...
https://lists.apache.org/thread.html/ac51944aef91dd5006b8510b0bef337adaccfe96...
https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a904...
https://lists.apache.org/thread.html/e85e83e9954f169bbb77b44baae5a33d8de878df...
https://lists.apache.org/thread.html/eb6efa8d59c45a7a9eff94c4b925467d3b3fec8b...
https://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fff...
https://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5...
https://lists.apache.org/thread.html/r6ccee4e849bc77df0840c7f853f6bd09d426f67...
https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a148...
https://lists.apache.org/thread.html/raba0fabaf4d56d4325ab2aca8814f0b30a237ab...
https://lists.debian.org/debian-lts-announce/2018/07/msg00047.html
https://lists.debian.org/debian-lts-announce/2018/09/msg00001.html
https://security.netapp.com/advisory/ntap-20180817-0001/
https://usn.ubuntu.com/3723-1/
https://www.debian.org/security/2018/dsa-4281
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 apache tomcat * From
(including)
7.0.35
Up to
(including)
7.0.88
运行在以下环境
应用 apache tomcat * From
(including)
8.0.0
Up to
(including)
8.0.52
运行在以下环境
应用 apache tomcat * From
(including)
8.5.0
Up to
(including)
8.5.31
运行在以下环境
应用 apache tomcat * From
(including)
9.0.1
Up to
(including)
9.0.9
运行在以下环境
应用 apache tomcat 8.0.0 -
运行在以下环境
应用 apache tomcat 9.0.0 -
运行在以下环境
应用 oracle retail_order_broker 15.0 -
运行在以下环境
应用 oracle retail_order_broker 5.1 -
运行在以下环境
应用 oracle retail_order_broker 5.2 -
运行在以下环境
系统 amazon_2 tomcat * Up to
(excluding)
7.0.76-10.amzn2.0.1
运行在以下环境
系统 amazon_AMI tomcat8 * Up to
(excluding)
3.1-api-8.5.32-1.78.amzn1
运行在以下环境
系统 canonical ubuntu_linux 14.04 -
运行在以下环境
系统 canonical ubuntu_linux 16.04 -
运行在以下环境
系统 centos_7 tomcat * Up to
(excluding)
7.0.76-9.el7
运行在以下环境
系统 debian debian_linux 8.0 -
运行在以下环境
系统 debian debian_linux 9.0 -
运行在以下环境
系统 debian_10 tomcat9 * Up to
(excluding)
9.0.31-1~deb10u11
运行在以下环境
系统 debian_11 tomcat9 * Up to
(excluding)
9.0.43-2~deb11u9
运行在以下环境
系统 debian_12 tomcat9 * Up to
(excluding)
9.0.70-2
运行在以下环境
系统 fedora_27 tomcat * Up to
(excluding)
8.0.53-1.fc27
运行在以下环境
系统 fedora_28 tomcat * Up to
(excluding)
8.5.32-1.fc28
运行在以下环境
系统 kylinos_aarch64_V10 tomcat * Up to
(excluding)
7.0.76-16.el7_9
运行在以下环境
系统 kylinos_x86_64_V10 tomcat * Up to
(excluding)
7.0.76-16.el7_9
运行在以下环境
系统 opensuse_Leap_15.0 tomcat * Up to
(excluding)
9.0.10-lp150.2.3.2
运行在以下环境
系统 opensuse_Leap_42.3 tomcat * Up to
(excluding)
8.0.53-15.1
运行在以下环境
系统 oracle_7 tomcat * Up to
(excluding)
7.0.76-9.el7
运行在以下环境
系统 redhat_7 tomcat * Up to
(excluding)
7.0.76-9.el7
运行在以下环境
系统 suse_12_SP3 tomcat * Up to
(excluding)
8.0.53-29.13.1
运行在以下环境
系统 ubuntu_14.04 tomcat7 * Up to
(excluding)
7.0.52-1ubuntu0.15
运行在以下环境
系统 ubuntu_18.04 tomcat8 * Up to
(excluding)
8.5.39-1ubuntu1~18.04.1
阿里云评分
3.1
  • 攻击路径
    远程
  • 攻击复杂度
    复杂
  • 权限要求
    无需权限
  • 影响范围
    有限影响
  • EXP成熟度
    未验证
  • 补丁情况
    官方补丁
  • 数据保密性
    无影响
  • 数据完整性
    无影响
  • 服务器危害
    无影响
  • 全网数量
    100
CWE-ID 漏洞类型
CWE-295 证书验证不恰当
阿里云安全产品覆盖情况