CVE-2018-8020

CVSS V2 Medium 4.3 CVSS V3 High 7.4
Description
Apache Tomcat Native 1.2.0 to 1.2.16 and 1.1.23 to 1.1.34 has a flaw that does not properly check OCSP pre-produced responses, which are lists (multiple entries) of certificate statuses. Subsequently, revoked client certificates may not be properly identified, allowing for users to authenticate with revoked certificates to connections that require mutual TLS. Users not using OCSP checks are not affected by this vulnerability.
Overview
  • CVE ID
  • CVE-2018-8020
  • Assigner
  • security@apache.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2018-07-31T13:29:00
  • Last Modified Date
  • 2020-12-24T17:15:12
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat_native:*:*:*:*:*:*:*:* 1 OR 1.1.23 1.1.34
cpe:2.3:a:apache:tomcat_native:*:*:*:*:*:*:*:* 1 OR 1.2.0 1.2.16
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.4
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.2
  • Impact Score
  • 5.2
References
Reference URL Reference Tags
http://mail-archives.us.apache.org/mod_mbox/www-announce/201807.mbox/%3C20180721101944.GA45239@minotaur.apache.org%3E Mitigation Mailing List Vendor Advisory
http://www.securityfocus.com/bid/104934 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:2470 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2469 Third Party Advisory
http://www.securitytracker.com/id/1041507 Third Party Advisory VDB Entry
https://lists.debian.org/debian-lts-announce/2018/08/msg00023.html Mailing List Third Party Advisory
https://lists.apache.org/thread.html/ba661b0edd913b39ff129a32d855620dd861883ade05fd88a8ce517d@%3Cdev.tomcat.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/f8e0814e11c7f21f42224b6de111cb3f5e5ab5c15b78924c516d4ec2@%3Cdev.tomcat.apache.org%3E Mailing List Third Party Advisory
https://lists.apache.org/thread.html/rf8e8c091182b45daa50d3557cad9b10bb4198e3f08cf8f1c66a1b08d@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/re3b72cbb13e1dfe85c4a06959a3b6ca6d939b407ecca80db12b54220@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r831e0548fad736a98140d0b3b7dc575af0c50faea0b266434ba813cc@%3Cdev.rocketmq.apache.org%3E
https://lists.apache.org/thread.html/rcddf723a4b4117f8ed6042e9ac25e8c5110a617bab77694b61b14833@%3Cdev.rocketmq.apache.org%3E
https://lists.apache.org/thread.html/rb25b42f666d2cac5e6e6b3f771faf60d1f1aa58073dcdd8db14edf8a@%3Cdev.rocketmq.apache.org%3E
History
Created Old Value New Value Data Type Notes
2022-05-10 07:29:22 Added to TrackCVE
2022-12-03 10:39:27 2018-07-31T13:29Z 2018-07-31T13:29:00 CVE Published Date updated
2022-12-03 10:39:27 2020-12-24T17:15:12 CVE Modified Date updated
2022-12-03 10:39:27 Modified Vulnerability Status updated