CVE-2018-1305

Public on 2018-02-23
Modified on 2021-04-28
Description
Security constraints defined by annotations of Servlets in Apache Tomcat 9.0.0.M1 to 9.0.4, 8.5.0 to 8.5.27, 8.0.0.RC1 to 8.0.49 and 7.0.0 to 7.0.84 were only applied once a Servlet had been loaded. Because security constraints defined in this way apply to the URL pattern and any URLs below that point, it was possible - depending on the order Servlets were loaded - for some security constraints not to be applied. This could have exposed resources to users who were not authorised to access them.
Severity
Medium severity
Medium
CVSS v3 Base Score
4.8
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 2 - Core tomcat 2020-03-09 ALAS2-2020-1402 Fixed
Amazon Linux 1 tomcat7 2018-03-21 ALAS-2018-972 Fixed
Amazon Linux 1 tomcat8 2018-03-21 ALAS-2018-972 Fixed
Amazon Linux 1 tomcat80 2018-03-21 ALAS-2018-973 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 4.8 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
NVD CVSSv2 4.0 AV:N/AC:L/Au:S/C:P/I:N/A:N
NVD CVSSv3 6.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N