ghsa-fj6c-prgj-gr3r
Vulnerability from github
Published
2022-05-14 01:17
Modified
2024-02-21 20:24
Summary
Improper Limitation of a Pathname to a Restricted Directory in Apache Tomcat
Details
Apache Tomcat 7.0.0 through 7.0.3, 6.0.x, and 5.5.x, when running within a SecurityManager, does not make the ServletContext attribute read-only, which allows local web applications to read or write files outside of the intended working directory, as demonstrated using a directory traversal attack.
{ "affected": [ { "package": { "ecosystem": "Maven", "name": "org.apache.tomcat:tomcat" }, "ranges": [ { "events": [ { "introduced": "7.0.0" }, { "fixed": "7.0.4" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.tomcat:tomcat" }, "ranges": [ { "events": [ { "introduced": "6.0.0" }, { "fixed": "6.0.30" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.tomcat:tomcat" }, "ranges": [ { "events": [ { "introduced": "5.5.0" }, { "fixed": "5.5.30" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2010-3718" ], "database_specific": { "cwe_ids": [ "CWE-22" ], "github_reviewed": true, "github_reviewed_at": "2022-07-08T18:47:29Z", "nvd_published_at": "2011-02-10T18:00:00Z", "severity": "LOW" }, "details": "Apache Tomcat 7.0.0 through 7.0.3, 6.0.x, and 5.5.x, when running within a SecurityManager, does not make the ServletContext attribute read-only, which allows local web applications to read or write files outside of the intended working directory, as demonstrated using a directory traversal attack.", "id": "GHSA-fj6c-prgj-gr3r", "modified": "2024-02-21T20:24:53Z", "published": "2022-05-14T01:17:02Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3718" }, { "type": "WEB", "url": "https://github.com/apache/tomcat/commit/a697f7b52c4e3aea0c6763b33d413b54a518e883" }, { "type": "WEB", "url": "https://github.com/apache/tomcat55/commit/53b9e4bf21aef92321404644bfbb22ae625c033b" }, { "type": "WEB", "url": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.30" }, { "type": "WEB", "url": "https://tomcat.apache.org/security-5.html#Fixed_in_Apache_Tomcat_5.0.30" }, { "type": "WEB", "url": "https://marc.info/?l=bugtraq\u0026m=139344343412337\u0026w=2" }, { "type": "WEB", "url": "https://marc.info/?l=bugtraq\u0026m=136485229118404\u0026w=2" }, { "type": "WEB", "url": "https://marc.info/?l=bugtraq\u0026m=132215163318824\u0026w=2" }, { "type": "WEB", "url": "https://marc.info/?l=bugtraq\u0026m=130168502603566\u0026w=2" }, { "type": "WEB", "url": "https://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html" }, { "type": "WEB", "url": "https://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e%40%3Cdev.tomcat.apache.org%3E" }, { "type": "PACKAGE", "url": "https://github.com/apache/tomcat" } ], "schema_version": "1.4.0", "severity": [], "summary": "Improper Limitation of a Pathname to a Restricted Directory in Apache Tomcat" }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.