Lucene search

K
githubGitHub Advisory DatabaseGHSA-V646-RX6W-R3QQ
HistoryMay 13, 2022 - 1:23 a.m.

Improper Access Control in Apache Tomcat

2022-05-1301:23:38
CWE-284
GitHub Advisory Database
github.com
18
apache tomcat
access control
cgi servlet
rfc 3875
http_proxy
httpoxy
remote attackers
proxy server
cve-2016-5388

CVSS2

5.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.948

Percentile

99.3%

Apache Tomcat 7.x through 7.0.70 and 8.x through 8.5.4, when the CGI Servlet is enabled, follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application’s outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an “httpoxy” issue. NOTE: the vendor states “A mitigation is planned for future releases of Tomcat, tracked as CVE-2016-5388”; in other words, this is not a CVE ID for a vulnerability.

Affected configurations

Vulners
Node
org.apache.tomcattomcat-catalinaRange8.0.08.5.5
OR
org.apache.tomcattomcat-catalinaRange7.0.07.0.72
VendorProductVersionCPE
org.apache.tomcattomcat-catalina*cpe:2.3:a:org.apache.tomcat:tomcat-catalina:*:*:*:*:*:*:*:*

References

CVSS2

5.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.948

Percentile

99.3%