CVE-2018-11784

CVSS V2 Medium 4.3 CVSS V3 Medium 4.3
Description
When the default servlet in Apache Tomcat versions 9.0.0.M1 to 9.0.11, 8.5.0 to 8.5.33 and 7.0.23 to 7.0.90 returned a redirect to a directory (e.g. redirecting to '/foo/' when the user requested '/foo') a specially crafted URL could be used to cause the redirect to be generated to any URI of the attackers choice.
Overview
  • CVE ID
  • CVE-2018-11784
  • Assigner
  • security@apache.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2018-10-04T13:29:00
  • Last Modified Date
  • 2021-07-13T17:15:08
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* 1 OR 7.0.23 7.0.90
cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* 1 OR 8.5.0 8.5.33
cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* 1 OR 9.0.1 9.0.11
cpe:2.3:a:apache:tomcat:9.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m1:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m10:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m11:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m12:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m13:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m14:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m15:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m16:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m17:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m18:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m19:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m2:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m20:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m21:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m22:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m23:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m24:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m25:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m26:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m27:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m3:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m4:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m5:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m6:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m7:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m8:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:m9:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:a:netapp:snap_creator_framework:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server:7.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:communications_application_session_controller:3.7.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:communications_application_session_controller:3.8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:hospitality_guest_access:4.2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:hospitality_guest_access:4.2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:instantis_enterprisetrack:17.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:instantis_enterprisetrack:17.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:instantis_enterprisetrack:17.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:retail_order_broker:5.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:retail_order_broker:5.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:retail_order_broker:15.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:secure_global_desktop:5.4:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 1.4
References
Reference URL Reference Tags
https://lists.apache.org/thread.html/23134c9b5a23892a205dc140cdd8c9c0add233600f76b313dda6bd75@%3Cannounce.tomcat.apache.org%3E Mailing List Vendor Advisory
http://www.securityfocus.com/bid/105524 Third Party Advisory VDB Entry
https://usn.ubuntu.com/3787-1/ Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/10/msg00005.html Third Party Advisory
https://security.netapp.com/advisory/ntap-20181014-0002/ Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/10/msg00006.html Third Party Advisory
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html Patch Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0131 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0130 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0485 Third Party Advisory
https://lists.apache.org/thread.html/eb6efa8d59c45a7a9eff94c4b925467d3b3fec8ba7697f3daa314b04@%3Cdev.tomcat.apache.org%3E Mailing List Vendor Advisory
https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551@%3Cdev.tomcat.apache.org%3E Mailing List Vendor Advisory
https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc@%3Cdev.tomcat.apache.org%3E Mailing List Vendor Advisory
https://lists.apache.org/thread.html/5c0e00fd31efc11e147bf99d0f03c00a734447d3b131ab0818644cdb@%3Cdev.tomcat.apache.org%3E Mailing List Vendor Advisory
https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708@%3Cdev.tomcat.apache.org%3E Mailing List Vendor Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZ4PX4B3QTKRM35VJAVIEOPZAF76RPBP/ Mailing List Vendor Advisory
https://lists.apache.org/thread.html/e85e83e9954f169bbb77b44baae5a33d8de878df557bb32b7f793661@%3Cdev.tomcat.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a@%3Cdev.tomcat.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993d85f34c1f5c77424@%3Cdev.tomcat.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3@%3Cdev.tomcat.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f04f988315086931d7@%3Cdev.tomcat.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/1dd0a59c1295cc08ce4c9e7edae5ad2268acc9ba55adcefa0532e5ba@%3Cdev.tomcat.apache.org%3E Mailing List Third Party Advisory
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html Patch Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html
https://access.redhat.com/errata/RHSA-2019:1529
https://kc.mcafee.com/corporate/index?page=content&id=SB10284
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00056.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.debian.org/security/2019/dsa-4596
https://seclists.org/bugtraq/2019/Dec/43
https://www.oracle.com/security-alerts/cpujan2020.html
https://lists.apache.org/thread.html/r6ccee4e849bc77df0840c7f853f6bd09d426f6741247da2b7429d5d9@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fffafa581a225834d97d@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5453788099ea14caf0@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/raba0fabaf4d56d4325ab2aca8814f0b30a237ab83d8106b115ee279a@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c@%3Cdev.tomcat.apache.org%3E
https://www.oracle.com/security-alerts/cpuapr2020.html
http://packetstormsecurity.com/files/163456/Apache-Tomcat-9.0.0M1-Open-Redirect.html
History
Created Old Value New Value Data Type Notes
2022-05-10 07:07:25 Added to TrackCVE
2022-12-03 12:50:57 2018-10-04T13:29Z 2018-10-04T13:29:00 CVE Published Date updated
2022-12-03 12:50:57 2021-07-13T17:15:08 CVE Modified Date updated
2022-12-03 12:50:57 Modified Vulnerability Status updated