// For flags

CVE-2017-15698

tomcat-native: Mishandling of client certificates can allow for OCSP check bypass

Severity Score

5.9
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

When parsing the AIA-Extension field of a client certificate, Apache Tomcat Native Connector 1.2.0 to 1.2.14 and 1.1.23 to 1.1.34 did not correctly handle fields longer than 127 bytes. The result of the parsing error was to skip the OCSP check. It was therefore possible for client certificates that should have been rejected (if the OCSP check had been made) to be accepted. Users not using OCSP checks are not affected by this vulnerability.

Al analizar el campo AIA-Extension de un certificado de cliente, Apache Tomcat Native Connector en versiones 1.2.0 a 1.2.14 y 1.1.23 a 1.1.34 no gestionó correctamente los campos superiores a los 127 bytes. El resultado del error de análisis fue la omisión de la comprobación OCSP. Por lo tanto, era posible que se aceptasen certificados de cliente que deberían haber sido rechazados (si se hubiese realizado la comprobación OCSP). Los usuarios que no empleen las comprobaciones OCSP no se han visto afectados por la vulnerabilidad.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
High
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
None
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2017-10-21 CVE Reserved
  • 2018-01-31 CVE Published
  • 2024-07-27 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-295: Improper Certificate Validation
  • CWE-299: Improper Check for Certificate Revocation
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Apache
Search vendor "Apache"
Tomcat Native
Search vendor "Apache" for product "Tomcat Native"
>= 1.1.23 <= 1.1.34
Search vendor "Apache" for product "Tomcat Native" and version " >= 1.1.23 <= 1.1.34"
-
Affected
Apache
Search vendor "Apache"
Tomcat Native
Search vendor "Apache" for product "Tomcat Native"
>= 1.2.0 <= 1.2.14
Search vendor "Apache" for product "Tomcat Native" and version " >= 1.2.0 <= 1.2.14"
-
Affected
Debian
Search vendor "Debian"
Debian Linux
Search vendor "Debian" for product "Debian Linux"
8.0
Search vendor "Debian" for product "Debian Linux" and version "8.0"
-
Affected
Debian
Search vendor "Debian"
Debian Linux
Search vendor "Debian" for product "Debian Linux"
9.0
Search vendor "Debian" for product "Debian Linux" and version "9.0"
-
Affected