Lucene search

K
atlassian0d90b409cb18BSERV-14130
HistoryJun 09, 2023 - 1:54 a.m.

Apache Tomcat CVE-2023-28709

2023-06-0901:54:09
0d90b409cb18
jira.atlassian.com
167

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.008 Low

EPSS

Percentile

81.4%

h3. Issue summary

Apache Tomcat should be upgraded to 9.0.74 or a later version to fix [CVE-2023-28709|https://nvd.nist.gov/vuln/detail/CVE-2023-28709]
h3. Environment

  • Bitbucket 8.10.x and 8.11

h3. Steps to Reproduce

  • Check the Apache Tomcat version onΒ {{pom.xml}}

h3. Expected Results

  • Bitbucket 8.10 and 8.11: apache-tomcat 9.0.74 and later

h3. Actual Results

  • Bitbucket 8.10: apache-tomcat-9.0.73 and earlier
  • Bitbucket 8.11: apache-tomcat-9.0.73 and earlier

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.008 Low

EPSS

Percentile

81.4%