Upstream information

CVE-2018-8014 at MITRE

Description

The defaults settings for the CORS filter provided in Apache Tomcat 9.0.0.M1 to 9.0.8, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, 7.0.41 to 7.0.88 are insecure and enable 'supportsCredentials' for all origins. It is expected that users of the CORS filter will have configured it appropriately for their environment rather than using it in the default configuration. Therefore, it is expected that most users will not be impacted by this issue.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having low severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.5
Vector AV:N/AC:L/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 9.8 5.3
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High Low
Integrity Impact High None
Availability Impact High None
CVSSv3 Version 3 3
SUSE Bugzilla entry: 1093697 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Liberty Linux 7
  • tomcat >= 7.0.76-9.el7
  • tomcat-admin-webapps >= 7.0.76-9.el7
  • tomcat-docs-webapp >= 7.0.76-9.el7
  • tomcat-el-2.2-api >= 7.0.76-9.el7
  • tomcat-javadoc >= 7.0.76-9.el7
  • tomcat-jsp-2.2-api >= 7.0.76-9.el7
  • tomcat-jsvc >= 7.0.76-9.el7
  • tomcat-lib >= 7.0.76-9.el7
  • tomcat-servlet-3.0-api >= 7.0.76-9.el7
  • tomcat-webapps >= 7.0.76-9.el7
Patchnames:
RHSA-2019:2205
SUSE Liberty Linux 8
  • apache-commons-collections >= 3.2.2-10.module+el8.0.0+3248+9d514f3b
  • apache-commons-lang >= 2.6-21.module+el8.0.0+3248+9d514f3b
  • bea-stax-api >= 1.2.0-16.module+el8.0.0+3248+9d514f3b
  • glassfish-fastinfoset >= 1.2.13-9.module+el8.0.0+3248+9d514f3b
  • glassfish-jaxb-api >= 2.2.12-8.module+el8.0.0+3248+9d514f3b
  • glassfish-jaxb-core >= 2.2.11-11.module+el8.0.0+3248+9d514f3b
  • glassfish-jaxb-runtime >= 2.2.11-11.module+el8.0.0+3248+9d514f3b
  • glassfish-jaxb-txw2 >= 2.2.11-11.module+el8.0.0+3248+9d514f3b
  • jackson-annotations >= 2.9.8-1.module+el8.0.0+3248+9d514f3b
  • jackson-core >= 2.9.8-1.module+el8.0.0+3248+9d514f3b
  • jackson-databind >= 2.9.8-1.module+el8.0.0+3248+9d514f3b
  • jackson-jaxrs-json-provider >= 2.9.8-1.module+el8.0.0+3248+9d514f3b
  • jackson-jaxrs-providers >= 2.9.8-1.module+el8.0.0+3248+9d514f3b
  • jackson-module-jaxb-annotations >= 2.7.6-4.module+el8.0.0+3248+9d514f3b
  • jakarta-commons-httpclient >= 3.1-28.module+el8.0.0+3248+9d514f3b
  • javassist >= 3.18.1-8.module+el8.0.0+3248+9d514f3b
  • javassist-javadoc >= 3.18.1-8.module+el8.0.0+3248+9d514f3b
  • pki-servlet-4.0-api >= 9.0.7-14.module+el8.0.0+3248+9d514f3b
  • pki-servlet-container >= 9.0.7-14.module+el8.0.0+3248+9d514f3b
  • python-nss-doc >= 1.0.1-10.module+el8.0.0+3248+9d514f3b
  • python3-nss >= 1.0.1-10.module+el8.0.0+3248+9d514f3b
  • relaxngDatatype >= 2011.1-7.module+el8.0.0+3248+9d514f3b
  • resteasy >= 3.0.26-3.module+el8.0.0+3248+9d514f3b
  • slf4j >= 1.7.25-4.module+el8.0.0+3248+9d514f3b
  • slf4j-jdk14 >= 1.7.25-4.module+el8.0.0+3248+9d514f3b
  • stax-ex >= 1.7.7-8.module+el8.0.0+3248+9d514f3b
  • velocity >= 1.7-24.module+el8.0.0+3248+9d514f3b
  • xalan-j2 >= 2.7.1-38.module+el8.0.0+3248+9d514f3b
  • xerces-j2 >= 2.11.0-34.module+el8.0.0+3248+9d514f3b
  • xml-commons-apis >= 1.4.01-25.module+el8.0.0+3248+9d514f3b
  • xml-commons-resolver >= 1.2-26.module+el8.0.0+3248+9d514f3b
  • xmlstreambuffer >= 1.5.4-8.module+el8.0.0+3248+9d514f3b
  • xsom >= 0-19.20110809svn.module+el8.0.0+3248+9d514f3b
Patchnames:
RHSA-2019:1529
SUSE Linux Enterprise High Performance Computing 12 SP5
  • tomcat >= 9.0.21-3.13.2
  • tomcat-admin-webapps >= 9.0.21-3.13.2
  • tomcat-docs-webapp >= 9.0.21-3.13.2
  • tomcat-el-3_0-api >= 9.0.21-3.13.2
  • tomcat-javadoc >= 9.0.21-3.13.2
  • tomcat-jsp-2_3-api >= 9.0.21-3.13.2
  • tomcat-lib >= 9.0.21-3.13.2
  • tomcat-servlet-4_0-api >= 9.0.21-3.13.2
  • tomcat-webapps >= 9.0.21-3.13.2
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA tomcat-9.0.21-3.13.2
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Web and Scripting 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • tomcat >= 9.0.10-3.7.1
  • tomcat-admin-webapps >= 9.0.10-3.7.1
  • tomcat-el-3_0-api >= 9.0.10-3.7.1
  • tomcat-jsp-2_3-api >= 9.0.10-3.7.1
  • tomcat-lib >= 9.0.10-3.7.1
  • tomcat-servlet-4_0-api >= 9.0.10-3.7.1
  • tomcat-webapps >= 9.0.10-3.7.1
Patchnames:
SUSE-SLE-Module-Web-Scripting-15-2018-2145
SUSE Linux Enterprise Server 12 SP1-LTSS
  • tomcat >= 8.0.53-10.35.1
  • tomcat-admin-webapps >= 8.0.53-10.35.1
  • tomcat-docs-webapp >= 8.0.53-10.35.1
  • tomcat-el-3_0-api >= 8.0.53-10.35.1
  • tomcat-javadoc >= 8.0.53-10.35.1
  • tomcat-jsp-2_3-api >= 8.0.53-10.35.1
  • tomcat-lib >= 8.0.53-10.35.1
  • tomcat-servlet-3_1-api >= 8.0.53-10.35.1
  • tomcat-webapps >= 8.0.53-10.35.1
Patchnames:
SUSE-SLE-SERVER-12-SP1-2018-2433
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • tomcat >= 8.0.53-29.13.1
  • tomcat-admin-webapps >= 8.0.53-29.13.1
  • tomcat-docs-webapp >= 8.0.53-29.13.1
  • tomcat-el-3_0-api >= 8.0.53-29.13.1
  • tomcat-javadoc >= 8.0.53-29.13.1
  • tomcat-jsp-2_3-api >= 8.0.53-29.13.1
  • tomcat-lib >= 8.0.53-29.13.1
  • tomcat-servlet-3_1-api >= 8.0.53-29.13.1
  • tomcat-webapps >= 8.0.53-29.13.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-2018-1890
SUSE Linux Enterprise Server 12 SP4
  • tomcat >= 9.0.12-1.7
  • tomcat-admin-webapps >= 9.0.12-1.7
  • tomcat-docs-webapp >= 9.0.12-1.7
  • tomcat-el-3_0-api >= 9.0.12-1.7
  • tomcat-javadoc >= 9.0.12-1.7
  • tomcat-jsp-2_3-api >= 9.0.12-1.7
  • tomcat-lib >= 9.0.12-1.7
  • tomcat-servlet-4_0-api >= 9.0.12-1.7
  • tomcat-webapps >= 9.0.12-1.7
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA tomcat-9.0.12-1.7
SUSE Linux Enterprise Server 12 SP5
  • tomcat >= 9.0.21-3.13.2
  • tomcat-admin-webapps >= 9.0.21-3.13.2
  • tomcat-docs-webapp >= 9.0.21-3.13.2
  • tomcat-el-3_0-api >= 9.0.21-3.13.2
  • tomcat-javadoc >= 9.0.21-3.13.2
  • tomcat-jsp-2_3-api >= 9.0.21-3.13.2
  • tomcat-lib >= 9.0.21-3.13.2
  • tomcat-servlet-4_0-api >= 9.0.21-3.13.2
  • tomcat-webapps >= 9.0.21-3.13.2
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA tomcat-9.0.21-3.13.2
SUSE Linux Enterprise Server 12-LTSS
  • tomcat >= 7.0.90-7.23.1
  • tomcat-admin-webapps >= 7.0.90-7.23.1
  • tomcat-docs-webapp >= 7.0.90-7.23.1
  • tomcat-el-2_2-api >= 7.0.90-7.23.1
  • tomcat-javadoc >= 7.0.90-7.23.1
  • tomcat-jsp-2_2-api >= 7.0.90-7.23.1
  • tomcat-lib >= 7.0.90-7.23.1
  • tomcat-servlet-3_0-api >= 7.0.90-7.23.1
  • tomcat-webapps >= 7.0.90-7.23.1
Patchnames:
SUSE-SLE-SERVER-12-2018-2339
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • tomcat >= 8.0.53-10.35.1
  • tomcat-admin-webapps >= 8.0.53-10.35.1
  • tomcat-docs-webapp >= 8.0.53-10.35.1
  • tomcat-el-3_0-api >= 8.0.53-10.35.1
  • tomcat-javadoc >= 8.0.53-10.35.1
  • tomcat-jsp-2_3-api >= 8.0.53-10.35.1
  • tomcat-lib >= 8.0.53-10.35.1
  • tomcat-servlet-3_1-api >= 8.0.53-10.35.1
  • tomcat-webapps >= 8.0.53-10.35.1
Patchnames:
SUSE-SLE-SAP-12-SP1-2018-2433
openSUSE Leap 15.0
  • tomcat >= 9.0.10-lp150.2.3.2
  • tomcat-admin-webapps >= 9.0.10-lp150.2.3.2
  • tomcat-docs-webapp >= 9.0.10-lp150.2.3.2
  • tomcat-el-3_0-api >= 9.0.10-lp150.2.3.2
  • tomcat-embed >= 9.0.10-lp150.2.3.2
  • tomcat-javadoc >= 9.0.10-lp150.2.3.2
  • tomcat-jsp-2_3-api >= 9.0.10-lp150.2.3.2
  • tomcat-jsvc >= 9.0.10-lp150.2.3.2
  • tomcat-lib >= 9.0.10-lp150.2.3.2
  • tomcat-servlet-4_0-api >= 9.0.10-lp150.2.3.2
  • tomcat-webapps >= 9.0.10-lp150.2.3.2
Patchnames:
openSUSE-2019-770
openSUSE Tumbleweed
  • tomcat >= 9.0.36-8.4
  • tomcat-admin-webapps >= 9.0.36-8.4
  • tomcat-docs-webapp >= 9.0.36-8.4
  • tomcat-el-3_0-api >= 9.0.36-8.4
  • tomcat-embed >= 9.0.36-8.4
  • tomcat-javadoc >= 9.0.36-8.4
  • tomcat-jsp-2_3-api >= 9.0.36-8.4
  • tomcat-jsvc >= 9.0.36-8.4
  • tomcat-lib >= 9.0.36-8.4
  • tomcat-servlet-4_0-api >= 9.0.36-8.4
  • tomcat-webapps >= 9.0.36-8.4
  • tomcat10 >= 10.1.14-1.1
  • tomcat10-admin-webapps >= 10.1.14-1.1
  • tomcat10-doc >= 10.1.14-1.1
  • tomcat10-docs-webapp >= 10.1.14-1.1
  • tomcat10-el-5_0-api >= 10.1.14-1.1
  • tomcat10-embed >= 10.1.14-1.1
  • tomcat10-jsp-3_1-api >= 10.1.14-1.1
  • tomcat10-jsvc >= 10.1.14-1.1
  • tomcat10-lib >= 10.1.14-1.1
  • tomcat10-servlet-6_0-api >= 10.1.14-1.1
  • tomcat10-webapps >= 10.1.14-1.1
Patchnames:
openSUSE Tumbleweed GA tomcat-9.0.36-8.4
openSUSE Tumbleweed GA tomcat10-10.1.14-1.1


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP5 tomcat Already fixed
SUSE Linux Enterprise Module for Web and Scripting 15 SP5 tomcat Already fixed
SUSE Linux Enterprise Server 12 SP5 tomcat Already fixed
SUSE Linux Enterprise Server 12-LTSS tomcat Released
SUSE Linux Enterprise Server 15 SP5 tomcat Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 tomcat Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP4 tomcat Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 tomcat Already fixed
SUSE Manager Proxy 4.3 tomcat Already fixed
SUSE Manager Retail Branch Server 4.3 tomcat Already fixed
SUSE Manager Server 4.3 tomcat Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 tomcat Released
SUSE Linux Enterprise High Performance Computing 15 SP1 tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2 tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3 tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS tomcat Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS tomcat Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS tomcat Unsupported
SUSE Linux Enterprise Module for Web and Scripting 15 SP2 tomcat Already fixed
SUSE Linux Enterprise Module for Web and Scripting 15 SP3 tomcat Already fixed
SUSE Linux Enterprise Module for Web and Scripting 15 SP4 tomcat Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL tomcat Released
SUSE Linux Enterprise Server 15 SP2 tomcat Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS tomcat Already fixed
SUSE Linux Enterprise Server 15 SP3 tomcat Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS tomcat Already fixed
SUSE Linux Enterprise Server 15 SP4 tomcat Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS tomcat Already fixed
SUSE Linux Enterprise Server 15-ESPOS tomcat Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 tomcat Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 tomcat Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 tomcat Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP2 tomcat Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP3 tomcat Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 tomcat Released
SUSE CaaS Platform 4.0 tomcat Already fixed
SUSE Enterprise Storage 5 tomcat Released
SUSE Enterprise Storage 6 tomcat Affected
SUSE Enterprise Storage 7 tomcat Already fixed
SUSE Linux Enterprise Module for Web and Scripting 15 tomcat Released
SUSE Linux Enterprise Module for Web and Scripting 15 SP1 tomcat Already fixed
SUSE Linux Enterprise Point of Service Image Server 12 SP2 tomcat Released
SUSE Linux Enterprise Server 11 SP3 tomcat6 Not affected
SUSE Linux Enterprise Server 11 SP3 LTSS tomcat6 Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS tomcat6 Not affected
SUSE Linux Enterprise Server 11 SP4 tomcat6 Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS tomcat6 Not affected
SUSE Linux Enterprise Server 12 tomcat Affected
SUSE Linux Enterprise Server 12 SP1 tomcat Affected
SUSE Linux Enterprise Server 12 SP1-LTSS tomcat Released
SUSE Linux Enterprise Server 12 SP2 tomcat Unsupported
SUSE Linux Enterprise Server 12 SP2-ESPOS tomcat Released
SUSE Linux Enterprise Server 12 SP2-LTSS tomcat Released
SUSE Linux Enterprise Server 12 SP3 tomcat Released
SUSE Linux Enterprise Server 12 SP3-BCL tomcat Released
SUSE Linux Enterprise Server 12 SP3-ESPOS tomcat Released
SUSE Linux Enterprise Server 12 SP3-LTSS tomcat Released
SUSE Linux Enterprise Server 12 SP4 tomcat Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS tomcat Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS tomcat Already fixed
SUSE Linux Enterprise Server 15 tomcat Released
SUSE Linux Enterprise Server 15 SP1 tomcat Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL tomcat Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS tomcat Already fixed
SUSE Linux Enterprise Server 15 SP2-BCL tomcat Already fixed
SUSE Linux Enterprise Server 15 SP3-BCL tomcat Already fixed
SUSE Linux Enterprise Server 15-LTSS tomcat Unsupported
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 tomcat Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 tomcat Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 tomcat Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 tomcat Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 tomcat Already fixed
SUSE Manager Proxy 4.0 tomcat Unsupported
SUSE Manager Proxy 4.1 tomcat Already fixed
SUSE Manager Proxy 4.2 tomcat Already fixed
SUSE Manager Retail Branch Server 4.0 tomcat Unsupported
SUSE Manager Retail Branch Server 4.1 tomcat Already fixed
SUSE Manager Retail Branch Server 4.2 tomcat Already fixed
SUSE Manager Server 4.0 tomcat Unsupported
SUSE Manager Server 4.1 tomcat Already fixed
SUSE Manager Server 4.2 tomcat Already fixed
SUSE OpenStack Cloud 7 tomcat Released
SUSE OpenStack Cloud 8 tomcat Released
SUSE OpenStack Cloud 9 tomcat Already fixed
SUSE OpenStack Cloud Crowbar 8 tomcat Released
SUSE OpenStack Cloud Crowbar 9 tomcat Already fixed
Container Status
suse/manager/5.0/x86_64/server tomcatAlready fixed


SUSE Timeline for this CVE

CVE page created: Wed May 16 17:15:15 2018
CVE page last modified: Mon Mar 4 15:29:43 2024