Upstream information

CVE-2018-11784 at MITRE

Description

When the default servlet in Apache Tomcat versions 9.0.0.M1 to 9.0.11, 8.5.0 to 8.5.33 and 7.0.23 to 7.0.90 returned a redirect to a directory (e.g. redirecting to '/foo/' when the user requested '/foo') a specially crafted URL could be used to cause the redirect to be generated to any URI of the attackers choice.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:N/I:P/A:N
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact Partial
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 4.3 6.1
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction Required Required
Scope Unchanged Changed
Confidentiality Impact None Low
Integrity Impact Low Low
Availability Impact None None
CVSSv3 Version 3 3
SUSE Bugzilla entries: 1110850 [RESOLVED / FIXED], 1122212 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Liberty Linux 7
  • tomcat >= 7.0.76-9.el7_6
  • tomcat-admin-webapps >= 7.0.76-9.el7_6
  • tomcat-docs-webapp >= 7.0.76-9.el7_6
  • tomcat-el-2.2-api >= 7.0.76-9.el7_6
  • tomcat-javadoc >= 7.0.76-9.el7_6
  • tomcat-jsp-2.2-api >= 7.0.76-9.el7_6
  • tomcat-jsvc >= 7.0.76-9.el7_6
  • tomcat-lib >= 7.0.76-9.el7_6
  • tomcat-servlet-3.0-api >= 7.0.76-9.el7_6
  • tomcat-webapps >= 7.0.76-9.el7_6
Patchnames:
RHSA-2019:0485
SUSE Liberty Linux 8
  • apache-commons-collections >= 3.2.2-10.module+el8.0.0+3248+9d514f3b
  • apache-commons-lang >= 2.6-21.module+el8.0.0+3248+9d514f3b
  • bea-stax-api >= 1.2.0-16.module+el8.0.0+3248+9d514f3b
  • glassfish-fastinfoset >= 1.2.13-9.module+el8.0.0+3248+9d514f3b
  • glassfish-jaxb-api >= 2.2.12-8.module+el8.0.0+3248+9d514f3b
  • glassfish-jaxb-core >= 2.2.11-11.module+el8.0.0+3248+9d514f3b
  • glassfish-jaxb-runtime >= 2.2.11-11.module+el8.0.0+3248+9d514f3b
  • glassfish-jaxb-txw2 >= 2.2.11-11.module+el8.0.0+3248+9d514f3b
  • jackson-annotations >= 2.9.8-1.module+el8.0.0+3248+9d514f3b
  • jackson-core >= 2.9.8-1.module+el8.0.0+3248+9d514f3b
  • jackson-databind >= 2.9.8-1.module+el8.0.0+3248+9d514f3b
  • jackson-jaxrs-json-provider >= 2.9.8-1.module+el8.0.0+3248+9d514f3b
  • jackson-jaxrs-providers >= 2.9.8-1.module+el8.0.0+3248+9d514f3b
  • jackson-module-jaxb-annotations >= 2.7.6-4.module+el8.0.0+3248+9d514f3b
  • jakarta-commons-httpclient >= 3.1-28.module+el8.0.0+3248+9d514f3b
  • javassist >= 3.18.1-8.module+el8.0.0+3248+9d514f3b
  • javassist-javadoc >= 3.18.1-8.module+el8.0.0+3248+9d514f3b
  • pki-servlet-4.0-api >= 9.0.7-14.module+el8.0.0+3248+9d514f3b
  • pki-servlet-container >= 9.0.7-14.module+el8.0.0+3248+9d514f3b
  • python-nss-doc >= 1.0.1-10.module+el8.0.0+3248+9d514f3b
  • python3-nss >= 1.0.1-10.module+el8.0.0+3248+9d514f3b
  • relaxngDatatype >= 2011.1-7.module+el8.0.0+3248+9d514f3b
  • resteasy >= 3.0.26-3.module+el8.0.0+3248+9d514f3b
  • slf4j >= 1.7.25-4.module+el8.0.0+3248+9d514f3b
  • slf4j-jdk14 >= 1.7.25-4.module+el8.0.0+3248+9d514f3b
  • stax-ex >= 1.7.7-8.module+el8.0.0+3248+9d514f3b
  • velocity >= 1.7-24.module+el8.0.0+3248+9d514f3b
  • xalan-j2 >= 2.7.1-38.module+el8.0.0+3248+9d514f3b
  • xerces-j2 >= 2.11.0-34.module+el8.0.0+3248+9d514f3b
  • xml-commons-apis >= 1.4.01-25.module+el8.0.0+3248+9d514f3b
  • xml-commons-resolver >= 1.2-26.module+el8.0.0+3248+9d514f3b
  • xmlstreambuffer >= 1.5.4-8.module+el8.0.0+3248+9d514f3b
  • xsom >= 0-19.20110809svn.module+el8.0.0+3248+9d514f3b
Patchnames:
RHSA-2019:1529
SUSE Linux Enterprise High Performance Computing 12 SP5
  • tomcat >= 9.0.21-3.13.2
  • tomcat-admin-webapps >= 9.0.21-3.13.2
  • tomcat-docs-webapp >= 9.0.21-3.13.2
  • tomcat-el-3_0-api >= 9.0.21-3.13.2
  • tomcat-javadoc >= 9.0.21-3.13.2
  • tomcat-jsp-2_3-api >= 9.0.21-3.13.2
  • tomcat-lib >= 9.0.21-3.13.2
  • tomcat-servlet-4_0-api >= 9.0.21-3.13.2
  • tomcat-webapps >= 9.0.21-3.13.2
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA tomcat-9.0.21-3.13.2
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Web and Scripting 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • tomcat >= 9.0.12-3.8.3
  • tomcat-admin-webapps >= 9.0.12-3.8.3
  • tomcat-el-3_0-api >= 9.0.12-3.8.3
  • tomcat-jsp-2_3-api >= 9.0.12-3.8.3
  • tomcat-lib >= 9.0.12-3.8.3
  • tomcat-servlet-4_0-api >= 9.0.12-3.8.3
  • tomcat-webapps >= 9.0.12-3.8.3
Patchnames:
SUSE-SLE-Module-Web-Scripting-15-2018-2823
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
  • tomcat6 >= 6.0.53-0.57.10.1
  • tomcat6-admin-webapps >= 6.0.53-0.57.10.1
  • tomcat6-docs-webapp >= 6.0.53-0.57.10.1
  • tomcat6-javadoc >= 6.0.53-0.57.10.1
  • tomcat6-jsp-2_1-api >= 6.0.53-0.57.10.1
  • tomcat6-lib >= 6.0.53-0.57.10.1
  • tomcat6-servlet-2_5-api >= 6.0.53-0.57.10.1
  • tomcat6-webapps >= 6.0.53-0.57.10.1
Patchnames:
slessp4-tomcat6-13884
SUSE Linux Enterprise Server 12 SP1-LTSS
  • tomcat >= 8.0.53-10.35.1
  • tomcat-admin-webapps >= 8.0.53-10.35.1
  • tomcat-docs-webapp >= 8.0.53-10.35.1
  • tomcat-el-3_0-api >= 8.0.53-10.35.1
  • tomcat-javadoc >= 8.0.53-10.35.1
  • tomcat-jsp-2_3-api >= 8.0.53-10.35.1
  • tomcat-lib >= 8.0.53-10.35.1
  • tomcat-servlet-3_1-api >= 8.0.53-10.35.1
  • tomcat-webapps >= 8.0.53-10.35.1
Patchnames:
SUSE-SLE-SERVER-12-SP1-2018-2433
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • tomcat >= 8.0.53-29.16.2
  • tomcat-admin-webapps >= 8.0.53-29.16.2
  • tomcat-docs-webapp >= 8.0.53-29.16.2
  • tomcat-el-3_0-api >= 8.0.53-29.16.2
  • tomcat-javadoc >= 8.0.53-29.16.2
  • tomcat-jsp-2_3-api >= 8.0.53-29.16.2
  • tomcat-lib >= 8.0.53-29.16.2
  • tomcat-servlet-3_1-api >= 8.0.53-29.16.2
  • tomcat-webapps >= 8.0.53-29.16.2
Patchnames:
SUSE-SLE-SERVER-12-SP3-2018-2429
SUSE Linux Enterprise Server 12 SP4
  • tomcat >= 9.0.12-1.7
  • tomcat-admin-webapps >= 9.0.12-1.7
  • tomcat-docs-webapp >= 9.0.12-1.7
  • tomcat-el-3_0-api >= 9.0.12-1.7
  • tomcat-javadoc >= 9.0.12-1.7
  • tomcat-jsp-2_3-api >= 9.0.12-1.7
  • tomcat-lib >= 9.0.12-1.7
  • tomcat-servlet-4_0-api >= 9.0.12-1.7
  • tomcat-webapps >= 9.0.12-1.7
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA tomcat-9.0.12-1.7
SUSE Linux Enterprise Server 12 SP5
  • tomcat >= 9.0.21-3.13.2
  • tomcat-admin-webapps >= 9.0.21-3.13.2
  • tomcat-docs-webapp >= 9.0.21-3.13.2
  • tomcat-el-3_0-api >= 9.0.21-3.13.2
  • tomcat-javadoc >= 9.0.21-3.13.2
  • tomcat-jsp-2_3-api >= 9.0.21-3.13.2
  • tomcat-lib >= 9.0.21-3.13.2
  • tomcat-servlet-4_0-api >= 9.0.21-3.13.2
  • tomcat-webapps >= 9.0.21-3.13.2
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA tomcat-9.0.21-3.13.2
SUSE Linux Enterprise Server 12-LTSS
  • tomcat >= 7.0.90-7.23.1
  • tomcat-admin-webapps >= 7.0.90-7.23.1
  • tomcat-docs-webapp >= 7.0.90-7.23.1
  • tomcat-el-2_2-api >= 7.0.90-7.23.1
  • tomcat-javadoc >= 7.0.90-7.23.1
  • tomcat-jsp-2_2-api >= 7.0.90-7.23.1
  • tomcat-lib >= 7.0.90-7.23.1
  • tomcat-servlet-3_0-api >= 7.0.90-7.23.1
  • tomcat-webapps >= 7.0.90-7.23.1
Patchnames:
SUSE-SLE-SERVER-12-2018-2339
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • tomcat >= 8.0.53-10.35.1
  • tomcat-admin-webapps >= 8.0.53-10.35.1
  • tomcat-docs-webapp >= 8.0.53-10.35.1
  • tomcat-el-3_0-api >= 8.0.53-10.35.1
  • tomcat-javadoc >= 8.0.53-10.35.1
  • tomcat-jsp-2_3-api >= 8.0.53-10.35.1
  • tomcat-lib >= 8.0.53-10.35.1
  • tomcat-servlet-3_1-api >= 8.0.53-10.35.1
  • tomcat-webapps >= 8.0.53-10.35.1
Patchnames:
SUSE-SLE-SAP-12-SP1-2018-2433
openSUSE Leap 15.0
  • python3-virtualbox >= 6.0.10-lp150.4.36.1
  • tomcat >= 9.0.12-lp150.2.6.1
  • tomcat-admin-webapps >= 9.0.12-lp150.2.6.1
  • tomcat-docs-webapp >= 9.0.12-lp150.2.6.1
  • tomcat-el-3_0-api >= 9.0.12-lp150.2.6.1
  • tomcat-embed >= 9.0.12-lp150.2.6.1
  • tomcat-javadoc >= 9.0.12-lp150.2.6.1
  • tomcat-jsp-2_3-api >= 9.0.12-lp150.2.6.1
  • tomcat-jsvc >= 9.0.12-lp150.2.6.1
  • tomcat-lib >= 9.0.12-lp150.2.6.1
  • tomcat-servlet-4_0-api >= 9.0.12-lp150.2.6.1
  • tomcat-webapps >= 9.0.12-lp150.2.6.1
  • virtualbox >= 6.0.10-lp150.4.36.1
  • virtualbox-devel >= 6.0.10-lp150.4.36.1
  • virtualbox-guest-desktop-icons >= 6.0.10-lp150.4.36.1
  • virtualbox-guest-kmp-default >= 6.0.10_k4.12.14_lp150.12.67-lp150.4.36.1
  • virtualbox-guest-source >= 6.0.10-lp150.4.36.1
  • virtualbox-guest-tools >= 6.0.10-lp150.4.36.1
  • virtualbox-guest-x11 >= 6.0.10-lp150.4.36.1
  • virtualbox-host-kmp-default >= 6.0.10_k4.12.14_lp150.12.67-lp150.4.36.1
  • virtualbox-host-source >= 6.0.10-lp150.4.36.1
  • virtualbox-qt >= 6.0.10-lp150.4.36.1
  • virtualbox-vnc >= 6.0.10-lp150.4.36.1
  • virtualbox-websrv >= 6.0.10-lp150.4.36.1
Patchnames:
openSUSE-2019-1547
openSUSE-2019-1814
openSUSE-2019-972
openSUSE Leap 15.1
  • python3-virtualbox >= 6.0.10-lp151.2.6.1
  • virtualbox >= 6.0.10-lp151.2.6.1
  • virtualbox-devel >= 6.0.10-lp151.2.6.1
  • virtualbox-guest-desktop-icons >= 6.0.10-lp151.2.6.1
  • virtualbox-guest-kmp-default >= 6.0.10_k4.12.14_lp151.28.10-lp151.2.6.1
  • virtualbox-guest-source >= 6.0.10-lp151.2.6.1
  • virtualbox-guest-tools >= 6.0.10-lp151.2.6.1
  • virtualbox-guest-x11 >= 6.0.10-lp151.2.6.1
  • virtualbox-host-kmp-default >= 6.0.10_k4.12.14_lp151.28.10-lp151.2.6.1
  • virtualbox-host-source >= 6.0.10-lp151.2.6.1
  • virtualbox-qt >= 6.0.10-lp151.2.6.1
  • virtualbox-vnc >= 6.0.10-lp151.2.6.1
  • virtualbox-websrv >= 6.0.10-lp151.2.6.1
Patchnames:
openSUSE-2019-1814
openSUSE Leap 15.3
  • virtualbox-guest-tools >= 6.1.20-lp153.1.8
  • virtualbox-guest-x11 >= 6.1.20-lp153.1.8
  • virtualbox-kmp-default >= 6.1.20_k5.3.18_57-lp153.1.2
Patchnames:
openSUSE Leap 15.3 GA virtualbox-guest-tools-6.1.20-lp153.1.8
openSUSE Leap 15.4
  • virtualbox-guest-tools >= 6.1.32-lp154.1.83
  • virtualbox-guest-x11 >= 6.1.32-lp154.1.83
  • virtualbox-kmp-default >= 6.1.32_k5.14.21_150400.22-lp154.1.67
Patchnames:
openSUSE Leap 15.4 GA virtualbox-guest-tools-6.1.32-lp154.1.83
openSUSE Tumbleweed
  • python3-virtualbox >= 6.1.26-3.2
  • tomcat >= 9.0.36-8.4
  • tomcat-admin-webapps >= 9.0.36-8.4
  • tomcat-docs-webapp >= 9.0.36-8.4
  • tomcat-el-3_0-api >= 9.0.36-8.4
  • tomcat-embed >= 9.0.36-8.4
  • tomcat-javadoc >= 9.0.36-8.4
  • tomcat-jsp-2_3-api >= 9.0.36-8.4
  • tomcat-jsvc >= 9.0.36-8.4
  • tomcat-lib >= 9.0.36-8.4
  • tomcat-servlet-4_0-api >= 9.0.36-8.4
  • tomcat-webapps >= 9.0.36-8.4
  • tomcat10 >= 10.1.14-1.1
  • tomcat10-admin-webapps >= 10.1.14-1.1
  • tomcat10-doc >= 10.1.14-1.1
  • tomcat10-docs-webapp >= 10.1.14-1.1
  • tomcat10-el-5_0-api >= 10.1.14-1.1
  • tomcat10-embed >= 10.1.14-1.1
  • tomcat10-jsp-3_1-api >= 10.1.14-1.1
  • tomcat10-jsvc >= 10.1.14-1.1
  • tomcat10-lib >= 10.1.14-1.1
  • tomcat10-servlet-6_0-api >= 10.1.14-1.1
  • tomcat10-webapps >= 10.1.14-1.1
  • virtualbox >= 6.1.26-3.2
  • virtualbox-devel >= 6.1.26-3.2
  • virtualbox-guest-desktop-icons >= 6.1.26-3.2
  • virtualbox-guest-source >= 6.1.26-3.2
  • virtualbox-guest-tools >= 6.1.26-3.2
  • virtualbox-guest-x11 >= 6.1.26-3.2
  • virtualbox-host-source >= 6.1.26-3.2
  • virtualbox-qt >= 6.1.26-3.2
  • virtualbox-vnc >= 6.1.26-3.2
  • virtualbox-websrv >= 6.1.26-3.2
Patchnames:
openSUSE Tumbleweed GA python3-virtualbox-6.1.26-3.2
openSUSE Tumbleweed GA tomcat-9.0.36-8.4
openSUSE Tumbleweed GA tomcat10-10.1.14-1.1


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 tomcat Already fixed
SUSE Linux Enterprise Server 12 SP5 tomcat Already fixed
SUSE Linux Enterprise Server 12-LTSS tomcat Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 tomcat Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 tomcat Released
SUSE Linux Enterprise High Performance Computing 15 SP1 tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS tomcat Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS tomcat Unsupported
SUSE Linux Enterprise Server 12 SP2-BCL tomcat Released
SUSE Linux Enterprise Server 15-ESPOS tomcat Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 tomcat Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 tomcat Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 tomcat Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 tomcat Released
SLES for SAP Applications 11 SP3 tomcat6 Unsupported
SUSE CaaS Platform 4.0 tomcat Already fixed
SUSE Enterprise Storage 5 tomcat Released
SUSE Enterprise Storage 6 tomcat Already fixed
SUSE Linux Enterprise Module for Web and Scripting 15 tomcat Released
SUSE Linux Enterprise Module for Web and Scripting 15 SP1 tomcat Already fixed
SUSE Linux Enterprise Point of Service 11 SP3 tomcat6 Released
SUSE Linux Enterprise Point of Service Image Server 12 SP2 tomcat Released
SUSE Linux Enterprise Server 11 SP3 tomcat6 Affected
SUSE Linux Enterprise Server 11 SP3 LTSS tomcat6 Unsupported
SUSE Linux Enterprise Server 11 SP3-LTSS tomcat6 Affected
SUSE Linux Enterprise Server 11 SP4 tomcat6 Released
SUSE Linux Enterprise Server 11 SP4 LTSS tomcat6 Released
SUSE Linux Enterprise Server 11 SP4-LTSS tomcat6 Released
SUSE Linux Enterprise Server 12 tomcat Affected
SUSE Linux Enterprise Server 12 SP1 tomcat Affected
SUSE Linux Enterprise Server 12 SP1-LTSS tomcat Released
SUSE Linux Enterprise Server 12 SP2 tomcat Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS tomcat Released
SUSE Linux Enterprise Server 12 SP2-LTSS tomcat Released
SUSE Linux Enterprise Server 12 SP3 tomcat Released
SUSE Linux Enterprise Server 12 SP3-BCL tomcat Released
SUSE Linux Enterprise Server 12 SP3-ESPOS tomcat Released
SUSE Linux Enterprise Server 12 SP3-LTSS tomcat Released
SUSE Linux Enterprise Server 12 SP4 tomcat Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS tomcat Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS tomcat Already fixed
SUSE Linux Enterprise Server 15 tomcat Released
SUSE Linux Enterprise Server 15 SP1 tomcat Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL tomcat Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS tomcat Already fixed
SUSE Linux Enterprise Server 15-LTSS tomcat Unsupported
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 tomcat Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 tomcat6 Released
SUSE Linux Enterprise Server for SAP Applications 12 tomcat Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP1 tomcat Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 tomcat Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 tomcat Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 tomcat Already fixed
SUSE Manager Proxy 4.0 tomcat Already fixed
SUSE Manager Retail Branch Server 4.0 tomcat Already fixed
SUSE Manager Server 4.0 tomcat Already fixed
SUSE OpenStack Cloud 7 tomcat Released
SUSE OpenStack Cloud 8 tomcat Released
SUSE OpenStack Cloud 9 tomcat Already fixed
SUSE OpenStack Cloud Crowbar 8 tomcat Released
SUSE OpenStack Cloud Crowbar 9 tomcat Already fixed


SUSE Timeline for this CVE

CVE page created: Thu Oct 4 23:17:00 2018
CVE page last modified: Thu Feb 1 01:30:16 2024