5.3
MEDIUM
CVE-2023-42795
Apache Tomcat Incomplete Cleanup Information Leak Vulnerability
Description

Incomplete Cleanup vulnerability in Apache Tomcat.When recycling various internal objects in Apache Tomcat from 11.0.0-M1 through 11.0.0-M11, from 10.1.0-M1 through 10.1.13, from 9.0.0-M1 through 9.0.80 and from 8.5.0 through 8.5.93, an error could cause Tomcat to skip some parts of the recycling process leading to information leaking from the current request/response to the next. Users are recommended to upgrade to version 11.0.0-M12 onwards, 10.1.14 onwards, 9.0.81 onwards or 8.5.94 onwards, which fixes the issue.

INFO

Published Date :

Oct. 10, 2023, 6:15 p.m.

Last Modified :

Nov. 4, 2023, 6:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2023-42795 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-42795 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Apache tomcat
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-42795.

URL Resource
http://www.openwall.com/lists/oss-security/2023/10/10/9 Mailing List Third Party Advisory
https://lists.apache.org/thread/065jfyo583490r9j2v73nhpyxdob56lw Mailing List Vendor Advisory
https://lists.debian.org/debian-lts-announce/2023/10/msg00020.html Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20231103-0007/
https://www.debian.org/security/2023/dsa-5521 Third Party Advisory
https://www.debian.org/security/2023/dsa-5522 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A centralized repository of standalone security patches for open source libraries.

appsec backport cve devsecops fix hotfix open-source patch protection remediation seal security update upgrade vulnerability

Updated: 2 months, 3 weeks ago
182 stars 0 fork 0 watcher
Born at : July 30, 2023, 4:46 p.m. This repo has been linked 265 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-42795 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-42795 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 04, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20231103-0007/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 16, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/10/10/9 No Types Assigned http://www.openwall.com/lists/oss-security/2023/10/10/9 Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread/065jfyo583490r9j2v73nhpyxdob56lw No Types Assigned https://lists.apache.org/thread/065jfyo583490r9j2v73nhpyxdob56lw Mailing List, Vendor Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/10/msg00020.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/10/msg00020.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2023/dsa-5521 No Types Assigned https://www.debian.org/security/2023/dsa-5521 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2023/dsa-5522 No Types Assigned https://www.debian.org/security/2023/dsa-5522 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 8.5.0 up to (excluding) 8.5.94 *cpe:2.3:a:apache:tomcat:9.0.0:milestone1:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone10:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone11:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone12:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone13:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone14:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone15:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone16:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone17:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone18:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone19:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone2:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone20:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone21:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone22:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone23:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone24:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone25:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone26:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone27:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone3:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone4:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone5:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone6:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone7:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone8:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone9:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 9.0.1 up to (excluding) 9.0.81 *cpe:2.3:a:apache:tomcat:10.1.0:milestone1:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone10:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone11:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone12:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone13:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone14:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone15:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone16:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone17:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone18:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone19:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone2:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone20:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone3:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone4:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone5:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone6:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone7:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone8:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone9:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 10.1.1 up to (excluding) 10.1.14 *cpe:2.3:a:apache:tomcat:11.0.0:milestone1:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:11.0.0:milestone10:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:11.0.0:milestone11:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:11.0.0:milestone2:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:11.0.0:milestone3:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:11.0.0:milestone4:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:11.0.0:milestone5:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:11.0.0:milestone6:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:11.0.0:milestone7:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:11.0.0:milestone8:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:11.0.0:milestone9:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 13, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/10/msg00020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5522 [No Types Assigned]
    Added Reference https://www.debian.org/security/2023/dsa-5521 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 10, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/10/10/9 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-42795 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-42795 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.97 }} 0.28%

score

0.81724

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability