#VU5449 Information disclosure in Apache Tomcat


Published: 2017-01-27

Vulnerability identifier: #VU5449

Vulnerability risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-8745

CWE-ID: CWE-399

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Apache Tomcat
Server applications / Web servers

Vendor: Apache Foundation

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists to error within the send file code for the NIO HTTP connector, which causes current Processor object being added to the Processor cache multiple times. This behavior means that sharing the same Processor for concurrent requests can lead to leakage of potentially sensitive information between requests, such as session ID, request body, etc.

Successful exploitation of the vulnerability may allow an attacker to obtain potentially sensitive information.

Mitigation
The vulnerability is fixed in 9.0.0.M15, 8.5.9, 8.0.41, 7.0.75 and 6.0.50 (not released yet).

Vulnerable software versions

Apache Tomcat: 6.0.16 - 6.0.48, 7.0.0 - 7.0.73, 8.0.0 - 8.0.39, 8.5.0 - 8.5.6, 9.0.0-M1 - 9.0.0-M13


External links
http://tomcat.apache.org/security-6.html
http://tomcat.apache.org/security-7.html
http://tomcat.apache.org/security-8.html
http://tomcat.apache.org/security-9.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability