Skip to content

Apache Tomcat vulnerable to information leak

High severity GitHub Reviewed Published Jun 21, 2023 to the GitHub Advisory Database • Updated Apr 24, 2024

Package

maven org.apache.tomcat.embed:tomcat-embed-core (Maven)

Affected versions

= 11.0.0-M5
= 10.1.8
= 9.0.74

Patched versions

11.0.0-M6
10.1.9
9.0.75
maven org.apache.tomcat:tomcat-coyote (Maven)
= 8.5.88
8.5.89

Description

A regression in the fix for bug 66512 in Apache Tomcat 11.0.0-M5, 10.1.8, 9.0.74 and 8.5.88 meant that, if a response did not include any HTTP headers no AJP SEND_HEADERS message would be sent for the response which in turn meant that at least one AJP proxy (mod_proxy_ajp) would use the response headers from the previous request leading to an information leak.

References

Published by the National Vulnerability Database Jun 21, 2023
Published to the GitHub Advisory Database Jun 21, 2023
Reviewed Jun 21, 2023
Last updated Apr 24, 2024

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS score

0.288%
(69th percentile)

Weaknesses

No CWEs

CVE ID

CVE-2023-34981

GHSA ID

GHSA-mppv-79ch-vw6q

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.