ghsa-6vx3-hr43-cfrh
Vulnerability from github
Published
2022-05-14 01:10
Modified
2023-12-08 20:03
Severity ?
Summary
Exposure of Sensitive Information to an Unauthorized Actor in Apache Tomcat
Details
Apache Tomcat 6.x before 6.0.45, 7.x before 7.0.68, 8.x before 8.0.31, and 9.x before 9.0.0.M2 does not place org.apache.catalina.manager.StatusManagerServlet on the org/apache/catalina/core/RestrictedServlets.properties list, which allows remote authenticated users to bypass intended SecurityManager restrictions and read arbitrary HTTP requests, and consequently discover session ID values, via a crafted web application.
{ "affected": [ { "package": { "ecosystem": "Maven", "name": "org.apache.tomcat:tomcat" }, "ranges": [ { "events": [ { "introduced": "9.0.0.M1" }, { "fixed": "9.0.0.M2" } ], "type": "ECOSYSTEM" } ], "versions": [ "9.0.0.M1" ] }, { "database_specific": { "last_known_affected_version_range": "\u003c= 8.0.30" }, "package": { "ecosystem": "Maven", "name": "org.apache.tomcat:tomcat" }, "ranges": [ { "events": [ { "introduced": "8.0.0.RC1" }, { "fixed": "8.0.31" } ], "type": "ECOSYSTEM" } ] }, { "database_specific": { "last_known_affected_version_range": "\u003c= 6.0.44" }, "package": { "ecosystem": "Maven", "name": "org.apache.tomcat:tomcat" }, "ranges": [ { "events": [ { "introduced": "6.0.0" }, { "fixed": "6.0.45" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2016-0706" ], "database_specific": { "cwe_ids": [ "CWE-200" ], "github_reviewed": true, "github_reviewed_at": "2022-07-06T20:07:37Z", "nvd_published_at": "2016-02-25T01:59:00Z", "severity": "MODERATE" }, "details": "Apache Tomcat 6.x before 6.0.45, 7.x before 7.0.68, 8.x before 8.0.31, and 9.x before 9.0.0.M2 does not place org.apache.catalina.manager.StatusManagerServlet on the org/apache/catalina/core/RestrictedServlets.properties list, which allows remote authenticated users to bypass intended SecurityManager restrictions and read arbitrary HTTP requests, and consequently discover session ID values, via a crafted web application.", "id": "GHSA-6vx3-hr43-cfrh", "modified": "2023-12-08T20:03:04Z", "published": "2022-05-14T01:10:17Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0706" }, { "type": "WEB", "url": "https://web.archive.org/web/20160321234551/http://www.securitytracker.com/id/1035069" }, { "type": "WEB", "url": "https://web.archive.org/web/20160226210040/http://www.securityfocus.com/bid/83324" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20180531-0001" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201705-09" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158626" }, { "type": "WEB", "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150442" }, { "type": "WEB", "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05054964" }, { "type": "PACKAGE", "url": "https://github.com/apache/tomcat" }, { "type": "WEB", "url": "https://bto.bluecoat.com/security-advisory/sa118" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2016:1088" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2016:1087" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00047.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00069.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00082.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00085.html" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=145974991225029\u0026w=2" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-1089.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-2045.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-2599.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-2807.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-2808.html" }, { "type": "WEB", "url": "http://seclists.org/bugtraq/2016/Feb/144" }, { "type": "WEB", "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1722799" }, { "type": "WEB", "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1722800" }, { "type": "WEB", "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1722801" }, { "type": "WEB", "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1722802" }, { "type": "WEB", "url": "http://tomcat.apache.org/security-6.html" }, { "type": "WEB", "url": "http://tomcat.apache.org/security-7.html" }, { "type": "WEB", "url": "http://tomcat.apache.org/security-8.html" }, { "type": "WEB", "url": "http://tomcat.apache.org/security-9.html" }, { "type": "WEB", "url": "http://www.debian.org/security/2016/dsa-3530" }, { "type": "WEB", "url": "http://www.debian.org/security/2016/dsa-3552" }, { "type": "WEB", "url": "http://www.debian.org/security/2016/dsa-3609" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-3024-1" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "type": "CVSS_V3" } ], "summary": "Exposure of Sensitive Information to an Unauthorized Actor in Apache Tomcat" }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.