It was discovered that Tomcat incorrectly handled decoding certain UTF-8 strings. A remote attacker could possibly use this issue to cause Tomcat to crash, resulting in a denial of service. (CVE-2018-1336)
It was discovered that the Tomcat WebSocket client incorrectly performed hostname verification. A remote attacker could possibly use this issue to intercept sensitive information. (CVE-2018-8034)
{
"binaries": [
{
"binary_name": "libservlet3.0-java",
"binary_version": "7.0.52-1ubuntu0.15"
},
{
"binary_name": "libtomcat7-java",
"binary_version": "7.0.52-1ubuntu0.15"
},
{
"binary_name": "tomcat7",
"binary_version": "7.0.52-1ubuntu0.15"
},
{
"binary_name": "tomcat7-admin",
"binary_version": "7.0.52-1ubuntu0.15"
},
{
"binary_name": "tomcat7-common",
"binary_version": "7.0.52-1ubuntu0.15"
},
{
"binary_name": "tomcat7-docs",
"binary_version": "7.0.52-1ubuntu0.15"
},
{
"binary_name": "tomcat7-examples",
"binary_version": "7.0.52-1ubuntu0.15"
},
{
"binary_name": "tomcat7-user",
"binary_version": "7.0.52-1ubuntu0.15"
}
],
"availability": "No subscription required"
}
{
"ecosystem": "Ubuntu:14.04:LTS",
"cves": [
{
"severity": [
{
"type": "CVSS_V3",
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"
},
{
"type": "Ubuntu",
"score": "medium"
}
],
"id": "CVE-2018-1336"
},
{
"severity": [
{
"type": "CVSS_V3",
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
},
{
"type": "CVSS_V3",
"score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
},
{
"type": "Ubuntu",
"score": "low"
}
],
"id": "CVE-2018-8034"
}
]
}
{
"binaries": [
{
"binary_name": "libservlet3.1-java",
"binary_version": "8.0.32-1ubuntu1.7"
},
{
"binary_name": "libtomcat8-java",
"binary_version": "8.0.32-1ubuntu1.7"
},
{
"binary_name": "tomcat8",
"binary_version": "8.0.32-1ubuntu1.7"
},
{
"binary_name": "tomcat8-admin",
"binary_version": "8.0.32-1ubuntu1.7"
},
{
"binary_name": "tomcat8-common",
"binary_version": "8.0.32-1ubuntu1.7"
},
{
"binary_name": "tomcat8-docs",
"binary_version": "8.0.32-1ubuntu1.7"
},
{
"binary_name": "tomcat8-examples",
"binary_version": "8.0.32-1ubuntu1.7"
},
{
"binary_name": "tomcat8-user",
"binary_version": "8.0.32-1ubuntu1.7"
}
],
"availability": "No subscription required"
}
{
"ecosystem": "Ubuntu:16.04:LTS",
"cves": [
{
"severity": [
{
"type": "CVSS_V3",
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"
},
{
"type": "Ubuntu",
"score": "medium"
}
],
"id": "CVE-2018-1336"
},
{
"severity": [
{
"type": "CVSS_V3",
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
},
{
"type": "CVSS_V3",
"score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
},
{
"type": "Ubuntu",
"score": "low"
}
],
"id": "CVE-2018-8034"
}
]
}