Rapid7 Vulnerability & Exploit Database

Ubuntu: USN-3723-1 (CVE-2018-8034): Tomcat vulnerabilities

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Ubuntu: USN-3723-1 (CVE-2018-8034): Tomcat vulnerabilities

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:P/I:N/A:N)
Published
07/25/2018
Created
03/19/2019
Added
08/04/2018
Modified
03/25/2022

Description

The host name verification when using TLS with the WebSocket client was missing. It is now enabled by default. Versions Affected: Apache Tomcat 9.0.0.M1 to 9.0.9, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, and 7.0.35 to 7.0.88.

Solution(s)

  • ubuntu-upgrade-libtomcat7-java
  • ubuntu-upgrade-libtomcat8-java
  • ubuntu-upgrade-tomcat7
  • ubuntu-upgrade-tomcat8

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;