Search for vulnerabilities
Vulnerability details: VCID-cq15-t76b-ryd9
Vulnerability ID VCID-cq15-t76b-ryd9
Aliases CVE-2024-52318
GHSA-f632-9449-3j4w
Summary Incorrect object recycling and reuse vulnerability in Apache Tomcat. This issue affects Apache Tomcat: 11.0.0, 10.1.31, 9.0.96. Users are recommended to upgrade to version 11.0.1, 10.1.32 or 9.0.97, which fixes the issue.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (4)
System Score Found at
cvssv3 5.4 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-52318.json
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.00298 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.00331 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.00331 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.00331 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.00331 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.00331 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.00331 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.00331 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.00331 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.00331 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.00331 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.00331 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.00412 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.00419 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.00918 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.00918 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.00918 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.00918 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.00918 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.00918 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.00918 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.00918 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.00918 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.00918 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.00918 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.00918 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.00918 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.00918 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.01416 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.01518 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.01518 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
epss 0.10132 https://api.first.org/data/v1/epss?cve=CVE-2024-52318
cvssv3.1 6.1 https://bz.apache.org/bugzilla/show_bug.cgi?id=69333
generic_textual MODERATE https://bz.apache.org/bugzilla/show_bug.cgi?id=69333
apache_tomcat Important https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52318
cvssv3.1 8.1 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1_qr MODERATE https://github.com/advisories/GHSA-f632-9449-3j4w
cvssv3.1 6.1 https://github.com/apache/tomcat
generic_textual MODERATE https://github.com/apache/tomcat
cvssv3.1 6.1 https://github.com/apache/tomcat/commit/8d1fc4733a06d1a03b9d644c57010f2ec5f0df38
generic_textual MODERATE https://github.com/apache/tomcat/commit/8d1fc4733a06d1a03b9d644c57010f2ec5f0df38
cvssv3.1 6.1 https://github.com/apache/tomcat/commit/9813c5dd3259183f659bbb83312a5cf673cc1ebf
generic_textual MODERATE https://github.com/apache/tomcat/commit/9813c5dd3259183f659bbb83312a5cf673cc1ebf
cvssv3.1 6.1 https://github.com/apache/tomcat/commit/be8e32143a3159e78fe5463d09bb8e1b33bf2b1f
generic_textual MODERATE https://github.com/apache/tomcat/commit/be8e32143a3159e78fe5463d09bb8e1b33bf2b1f
cvssv3.1 6.1 https://lists.apache.org/thread/co243cw1nlh6p521c5265cm839wkqdp9
generic_textual MODERATE https://lists.apache.org/thread/co243cw1nlh6p521c5265cm839wkqdp9
ssvc Track https://lists.apache.org/thread/co243cw1nlh6p521c5265cm839wkqdp9
cvssv3.1 6.1 https://nvd.nist.gov/vuln/detail/CVE-2024-52318
generic_textual MODERATE https://nvd.nist.gov/vuln/detail/CVE-2024-52318
cvssv3.1 6.1 https://security.netapp.com/advisory/ntap-20250131-0009
generic_textual MODERATE https://security.netapp.com/advisory/ntap-20250131-0009
cvssv3.1 6.1 http://www.openwall.com/lists/oss-security/2024/11/18/4
generic_textual MODERATE http://www.openwall.com/lists/oss-security/2024/11/18/4
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-52318.json
https://api.first.org/data/v1/epss?cve=CVE-2024-52318
https://bz.apache.org/bugzilla/show_bug.cgi?id=69333
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/apache/tomcat
https://github.com/apache/tomcat/commit/8d1fc4733a06d1a03b9d644c57010f2ec5f0df38
https://github.com/apache/tomcat/commit/9813c5dd3259183f659bbb83312a5cf673cc1ebf
https://github.com/apache/tomcat/commit/be8e32143a3159e78fe5463d09bb8e1b33bf2b1f
https://lists.apache.org/thread/co243cw1nlh6p521c5265cm839wkqdp9
https://nvd.nist.gov/vuln/detail/CVE-2024-52318
https://security.netapp.com/advisory/ntap-20250131-0009
https://security.netapp.com/advisory/ntap-20250131-0009/
http://www.openwall.com/lists/oss-security/2024/11/18/4
1087884 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1087884
2326985 https://bugzilla.redhat.com/show_bug.cgi?id=2326985
cpe:2.3:a:apache:tomcat:10.1.31:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:10.1.31:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:11.0.0:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:11.0.0:-:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:9.0.96:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:tomcat:9.0.96:*:*:*:*:*:*:*
CVE-2024-52318 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52318
GHSA-f632-9449-3j4w https://github.com/advisories/GHSA-f632-9449-3j4w
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-52318.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://bz.apache.org/bugzilla/show_bug.cgi?id=69333
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://github.com/apache/tomcat
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://github.com/apache/tomcat/commit/8d1fc4733a06d1a03b9d644c57010f2ec5f0df38
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://github.com/apache/tomcat/commit/9813c5dd3259183f659bbb83312a5cf673cc1ebf
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://github.com/apache/tomcat/commit/be8e32143a3159e78fe5463d09bb8e1b33bf2b1f
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://lists.apache.org/thread/co243cw1nlh6p521c5265cm839wkqdp9
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-11-18T14:31:54Z/ Found at https://lists.apache.org/thread/co243cw1nlh6p521c5265cm839wkqdp9
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2024-52318
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://security.netapp.com/advisory/ntap-20250131-0009
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://www.openwall.com/lists/oss-security/2024/11/18/4
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.10278
EPSS Score 0.00043
Published At Nov. 20, 2024, midnight
Date Actor Action Source VulnerableCode Version
2024-11-18T23:02:17.499278+00:00 SUSE Severity Score Importer Import https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml 34.3.2