==================================================================== CERT-Renater Note d'Information No. 2018/VULN070 _____________________________________________________________________ DATE : 23/02/2018 HARDWARE PLATFORM(S): / OPERATING SYSTEM(S): Systems running Apache Tomcat versions prior to 9.0.5, 8.5.28, 8.0.50, 7.0.85. ===================================================================== http://mail-archives.us.apache.org/mod_mbox/www-announce/201802.mbox/%3C2a8f2292-2aee-d8fa-9ccc-d1f9b20d0eed@apache.org%3E http://mail-archives.apache.org/mod_mbox/www-announce/201802.mbox/%3c8b41c43e-20cd-10d0-5e2e-e3947bd26a32@apache.org%3e _____________________________________________________________________ CVE-2018-1304 Security constraints mapped to context root are ignored Severity: High Vendor: The Apache Software Foundation Versions Affected: Apache Tomcat 9.0.0.M1 to 9.0.4 Apache Tomcat 8.5.0 to 8.5.27 Apache Tomcat 8.0.0.RC1 to 8.0.49 Apache Tomcat 7.0.0 to 7.0.84 Description: The URL pattern of "" (the empty string) which exactly maps to the context root was not correctly handled when used as part of a security constraint definition. This caused the constraint to be ignored. It was, therefore, possible for unauthorised users to gain access to web application resources that should have been protected. Only security constraints with a URL pattern of the empty string were affected. Mitigation: Users of the affected versions should apply one of the following mitigations: - - Review security constraints and confirm none use a URL patten of "" (the empty string) - - Upgrade to Apache Tomcat 9.0.5 or later - - Upgrade to Apache Tomcat 8.5.28 or later - - Upgrade to Apache Tomcat 8.0.50 or later - - Upgrade to Apache Tomcat 7.0.85 or later Credit: This issue was reported publicly as bug 62067 and the security implications identified by the Apache Tomcat Security Team. History: 2018-02-23 Original advisory References: [1] http://tomcat.apache.org/security-9.html [2] http://tomcat.apache.org/security-8.html [3] http://tomcat.apache.org/security-7.html _____________________________________________________________________ CVE-2018-1305 Security constraint annotations applied too late Severity: High Vendor: The Apache Software Foundation Versions Affected: Apache Tomcat 9.0.0.M1 to 9.0.4 Apache Tomcat 8.5.0 to 8.5.27 Apache Tomcat 8.0.0.RC1 to 8.0.49 Apache Tomcat 7.0.0 to 7.0.84 Description: Security constraints defined by annotations of Servlets were only applied once a Servlet had been loaded. Because security constraints defined in this way apply to the URL pattern and any URLs below that point, it was possible - depending on the order Servlets were loaded - for some security constraints not to be applied. This could have exposed resources to users who were not authorised to access them. Mitigation: Users of the affected versions should apply one of the following mitigations. Upgrade to: - - Apache Tomcat 9.0.5 or later - - Apache Tomcat 8.5.28 or later - - Apache Tomcat 8.0.50 or later - - Apache Tomcat 7.0.85 or later Credit: This issue was identified by the Apache Tomcat Security Team. History: 2018-02-23 Original advisory References: [1] http://tomcat.apache.org/security-9.html [2] http://tomcat.apache.org/security-8.html [3] http://tomcat.apache.org/security-7.html ========================================================== + CERT-RENATER | tel : 01-53-94-20-44 + + 23 - 25 Rue Daviel | fax : 01-53-94-20-41 + + 75013 Paris | email: cert@support.renater.fr + ==========================================================