ghsa-m7xj-ccqc-p4g2
Vulnerability from github
Published
2022-05-01 23:55
Modified
2024-02-23 18:30
Summary
Apache Tomcat Directory Traversal vulnerability
Details

Directory traversal vulnerability in Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16, when allowLinking and UTF-8 are enabled, allows remote attackers to read arbitrary files via encoded directory traversal sequences in the URI, a different vulnerability than CVE-2008-2370. NOTE: versions earlier than 6.0.18 were reported affected, but the vendor advisory lists 6.0.16 as the last affected version.

Show details on source website


{
  "affected": [
    {
      "database_specific": {
        "last_known_affected_version_range": "\u003c= 4.1.37"
      },
      "package": {
        "ecosystem": "Maven",
        "name": "org.apache.tomcat:tomcat"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "4.1.0"
            },
            {
              "fixed": "4.1.39"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ]
    },
    {
      "database_specific": {
        "last_known_affected_version_range": "\u003c= 5.5.26"
      },
      "package": {
        "ecosystem": "Maven",
        "name": "org.apache.tomcat:tomcat"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "5.5.0"
            },
            {
              "fixed": "5.5.27"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ]
    },
    {
      "database_specific": {
        "last_known_affected_version_range": "\u003c= 6.0.16"
      },
      "package": {
        "ecosystem": "Maven",
        "name": "org.apache.tomcat:tomcat"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "6.0.0"
            },
            {
              "fixed": "6.0.18"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ]
    }
  ],
  "aliases": [
    "CVE-2008-2938"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-22"
    ],
    "github_reviewed": true,
    "github_reviewed_at": "2024-02-23T18:30:24Z",
    "nvd_published_at": "2008-08-13T00:41:00Z",
    "severity": "MODERATE"
  },
  "details": "Directory traversal vulnerability in Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16, when allowLinking and UTF-8 are enabled, allows remote attackers to read arbitrary files via encoded directory traversal sequences in the URI, a different vulnerability than CVE-2008-2370.  NOTE: versions earlier than 6.0.18 were reported affected, but the vendor advisory lists 6.0.16 as the last affected version.",
  "id": "GHSA-m7xj-ccqc-p4g2",
  "modified": "2024-02-23T18:30:24Z",
  "published": "2022-05-01T23:55:04Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2938"
    },
    {
      "type": "WEB",
      "url": "https://github.com/apache/tomcat/commit/c55ad56ed72ee1dbfe790bc5492d4df74e3e754f"
    },
    {
      "type": "WEB",
      "url": "https://web.archive.org/web/20090207111236/http://secunia.com/advisories/33797"
    },
    {
      "type": "WEB",
      "url": "https://web.archive.org/web/20090308065055/http://secunia.com/advisories/31865"
    },
    {
      "type": "WEB",
      "url": "https://web.archive.org/web/20100516085845/http://secunia.com/advisories/37297"
    },
    {
      "type": "WEB",
      "url": "https://web.archive.org/web/20110711210039/http://rhn.redhat.com/errata/RHSA-2008-0862.html"
    },
    {
      "type": "WEB",
      "url": "https://web.archive.org/web/20110713233239/http://rhn.redhat.com/errata/RHSA-2008-0648.html"
    },
    {
      "type": "WEB",
      "url": "https://web.archive.org/web/20110713234158/http://rhn.redhat.com/errata/RHSA-2008-0864.html"
    },
    {
      "type": "WEB",
      "url": "https://web.archive.org/web/20140628064423/http://www.securityfocus.com/archive/1/495318/100/0/threaded"
    },
    {
      "type": "WEB",
      "url": "https://web.archive.org/web/20140628064448/http://www.securityfocus.com/archive/1/507729/100/0/threaded"
    },
    {
      "type": "WEB",
      "url": "https://web.archive.org/web/20140826163457/http://www.securityfocus.com/bid/30633"
    },
    {
      "type": "WEB",
      "url": "https://web.archive.org/web/20140826171227/http://www.securitytracker.com/id?1020665"
    },
    {
      "type": "WEB",
      "url": "https://web.archive.org/web/20140826232500/http://www.securityfocus.com/bid/31681"
    },
    {
      "type": "WEB",
      "url": "https://web.archive.org/web/20140827130327/http://www.securenetwork.it/ricerca/advisory/download/SN-2009-02.txt"
    },
    {
      "type": "WEB",
      "url": "https://web.archive.org/web/20200612070417/http://marc.info/?l=bugtraq\u0026m=123376588623823\u0026w=2"
    },
    {
      "type": "WEB",
      "url": "https://www.exploit-db.com/exploits/6229"
    },
    {
      "type": "WEB",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00712.html"
    },
    {
      "type": "WEB",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00859.html"
    },
    {
      "type": "WEB",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00889.html"
    },
    {
      "type": "WEB",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44411"
    },
    {
      "type": "PACKAGE",
      "url": "https://github.com/apache/tomcat"
    },
    {
      "type": "WEB",
      "url": "https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5%40%3Cdev.tomcat.apache.org%3E"
    },
    {
      "type": "WEB",
      "url": "https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5@%3Cdev.tomcat.apache.org%3E"
    },
    {
      "type": "WEB",
      "url": "https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74%40%3Cdev.tomcat.apache.org%3E"
    },
    {
      "type": "WEB",
      "url": "https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74@%3Cdev.tomcat.apache.org%3E"
    },
    {
      "type": "WEB",
      "url": "https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3%40%3Cdev.tomcat.apache.org%3E"
    },
    {
      "type": "WEB",
      "url": "https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3@%3Cdev.tomcat.apache.org%3E"
    },
    {
      "type": "WEB",
      "url": "https://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html"
    },
    {
      "type": "WEB",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10587"
    },
    {
      "type": "WEB",
      "url": "https://web.archive.org/web/20080827130946/http://securityreason.com/securityalert/4148"
    },
    {
      "type": "WEB",
      "url": "https://web.archive.org/web/20090201124623/http://secunia.com/advisories/31639"
    },
    {
      "type": "WEB",
      "url": "https://web.archive.org/web/20090201124633/http://secunia.com/advisories/31891"
    },
    {
      "type": "WEB",
      "url": "https://web.archive.org/web/20090201124638/http://secunia.com/advisories/32120"
    },
    {
      "type": "WEB",
      "url": "https://web.archive.org/web/20090201124957/http://secunia.com/advisories/31982"
    },
    {
      "type": "WEB",
      "url": "https://web.archive.org/web/20090201125002/http://secunia.com/advisories/32266"
    },
    {
      "type": "WEB",
      "url": "https://web.archive.org/web/20090201141000/http://secunia.com/advisories/32222"
    },
    {
      "type": "WEB",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html"
    },
    {
      "type": "WEB",
      "url": "http://support.apple.com/kb/HT3216"
    },
    {
      "type": "WEB",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-401.htm"
    },
    {
      "type": "WEB",
      "url": "http://tomcat.apache.org/security-4.html"
    },
    {
      "type": "WEB",
      "url": "http://tomcat.apache.org/security-5.html"
    },
    {
      "type": "WEB",
      "url": "http://tomcat.apache.org/security-6.html"
    },
    {
      "type": "WEB",
      "url": "http://www.kb.cert.org/vuls/id/343355"
    },
    {
      "type": "WEB",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:188"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [],
  "summary": "Apache Tomcat Directory Traversal vulnerability"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...