gsd-2013-0346
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
** DISPUTED ** Apache Tomcat 7.x uses world-readable permissions for the log directory and its files, which might allow local users to obtain sensitive information by reading a file. NOTE: One Tomcat distributor has stated "The tomcat log directory does not contain any sensitive information."
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2013-0346",
    "description": "** DISPUTED ** Apache Tomcat 7.x uses world-readable permissions for the log directory and its files, which might allow local users to obtain sensitive information by reading a file.  NOTE: One Tomcat distributor has stated \"The tomcat log directory does not contain any sensitive information.\"",
    "id": "GSD-2013-0346"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2013-0346"
      ],
      "details": "** DISPUTED ** Apache Tomcat 7.x uses world-readable permissions for the log directory and its files, which might allow local users to obtain sensitive information by reading a file. NOTE: One Tomcat distributor has stated \"The tomcat log directory does not contain any sensitive information.\"",
      "id": "GSD-2013-0346",
      "modified": "2023-12-13T01:22:15.332333Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert@redhat.com",
        "ID": "CVE-2013-0346",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "** DISPUTED ** Apache Tomcat 7.x uses world-readable permissions for the log directory and its files, which might allow local users to obtain sensitive information by reading a file. NOTE: One Tomcat distributor has stated \"The tomcat log directory does not contain any sensitive information.\""
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "[oss-security] 20130222 Re: Cve request: tomcat world-readable logdir",
            "refsource": "MLIST",
            "url": "http://www.openwall.com/lists/oss-security/2013/02/23/5"
          },
          {
            "name": "https://bugzilla.redhat.com/show_bug.cgi?id=924841",
            "refsource": "MISC",
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=924841"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:apache:tomcat:7.0.0:*:*:*:*:*:*:*",
                    "matchCriteriaId": "0F8C62EF-1B67-456A-9C66-755439CF8556",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:apache:tomcat:7.0.0:beta:*:*:*:*:*:*",
                    "matchCriteriaId": "33E9607B-4D28-460D-896B-E4B7FA22441E",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:apache:tomcat:7.0.1:*:*:*:*:*:*:*",
                    "matchCriteriaId": "A819E245-D641-4F19-9139-6C940504F6E7",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:apache:tomcat:7.0.2:*:*:*:*:*:*:*",
                    "matchCriteriaId": "8C381275-10C5-4939-BCE3-0D1F3B3CB2EE",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:apache:tomcat:7.0.2:beta:*:*:*:*:*:*",
                    "matchCriteriaId": "81A31CA0-A209-4C49-AA06-C38E165E5B68",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:apache:tomcat:7.0.3:*:*:*:*:*:*:*",
                    "matchCriteriaId": "7205475A-6D04-4042-B24E-1DA5A57029B7",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:apache:tomcat:7.0.4:*:*:*:*:*:*:*",
                    "matchCriteriaId": "08022987-B36B-4F63-88A5-A8F59195DF4A",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:apache:tomcat:7.0.4:beta:*:*:*:*:*:*",
                    "matchCriteriaId": "0AA563BF-A67A-477D-956A-167ABEF885C5",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:apache:tomcat:7.0.5:*:*:*:*:*:*:*",
                    "matchCriteriaId": "FF4B7557-EF35-451E-B55D-3296966695AC",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:apache:tomcat:7.0.6:*:*:*:*:*:*:*",
                    "matchCriteriaId": "8980E61E-27BE-4858-82B3-C0E8128AF521",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:apache:tomcat:7.0.7:*:*:*:*:*:*:*",
                    "matchCriteriaId": "8756BF9B-3E24-4677-87AE-31CE776541F0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:apache:tomcat:7.0.8:*:*:*:*:*:*:*",
                    "matchCriteriaId": "88CE057E-2092-4C98-8D0C-75CF439D0A9C",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:apache:tomcat:7.0.9:*:*:*:*:*:*:*",
                    "matchCriteriaId": "8F194580-EE6D-4E38-87F3-F0661262256B",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:apache:tomcat:7.0.10:*:*:*:*:*:*:*",
                    "matchCriteriaId": "A9731BAA-4C6C-4259-B786-F577D8A90FA1",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:apache:tomcat:7.0.11:*:*:*:*:*:*:*",
                    "matchCriteriaId": "1F74A421-D019-4248-84B8-C70D4D9A8A95",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:apache:tomcat:7.0.12:*:*:*:*:*:*:*",
                    "matchCriteriaId": "2BA27FF9-4C66-4E17-95C0-1CB2DAA6AFC8",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:apache:tomcat:7.0.13:*:*:*:*:*:*:*",
                    "matchCriteriaId": "05346F5A-FB52-4376-AAC7-9A5308216545",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:apache:tomcat:7.0.14:*:*:*:*:*:*:*",
                    "matchCriteriaId": "305688F2-50A6-41FB-8614-BC589DB9A789",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:apache:tomcat:7.0.15:*:*:*:*:*:*:*",
                    "matchCriteriaId": "D24AA431-C436-4AA5-85DF-B9AAFF2548FC",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:apache:tomcat:7.0.16:*:*:*:*:*:*:*",
                    "matchCriteriaId": "25966344-15D5-4101-9346-B06BFD2DFFF5",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:apache:tomcat:7.0.17:*:*:*:*:*:*:*",
                    "matchCriteriaId": "11F4CBAC-27B1-4EFF-955A-A63B457D0578",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:apache:tomcat:7.0.18:*:*:*:*:*:*:*",
                    "matchCriteriaId": "FD55B338-9DBE-4643-ABED-A08964D3AF7C",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:apache:tomcat:7.0.19:*:*:*:*:*:*:*",
                    "matchCriteriaId": "0D4F710E-06EA-48F4-AC6A-6F143950F015",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:apache:tomcat:7.0.20:*:*:*:*:*:*:*",
                    "matchCriteriaId": "2C4936C2-0B2D-4C44-98C3-443090965F5E",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:apache:tomcat:7.0.21:*:*:*:*:*:*:*",
                    "matchCriteriaId": "48453405-2319-4327-9F4C-6F70B49452C6",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:apache:tomcat:7.0.22:*:*:*:*:*:*:*",
                    "matchCriteriaId": "49DD9544-6424-41A6-AEC0-EC19B8A10E71",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:apache:tomcat:7.0.23:*:*:*:*:*:*:*",
                    "matchCriteriaId": "E4670E65-2E11-49A4-B661-57C2F60D411F",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:apache:tomcat:7.0.24:*:*:*:*:*:*:*",
                    "matchCriteriaId": "5E8FF71D-4710-4FBB-9925-A6A26C450F7D",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:apache:tomcat:7.0.25:*:*:*:*:*:*:*",
                    "matchCriteriaId": "31002A23-4788-4BC7-AE11-A3C2AA31716D",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:apache:tomcat:7.0.26:*:*:*:*:*:*:*",
                    "matchCriteriaId": "7144EDDF-8265-4642-8EEB-ED52527E0A26",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:apache:tomcat:7.0.27:*:*:*:*:*:*:*",
                    "matchCriteriaId": "DF06B5C1-B9DD-4673-A101-56E1E593ACDD",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:apache:tomcat:7.0.28:*:*:*:*:*:*:*",
                    "matchCriteriaId": "7D731065-626B-4425-8E49-F708DD457824",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:apache:tomcat:7.0.29:*:*:*:*:*:*:*",
                    "matchCriteriaId": "B3D850EA-E537-42C8-93B9-96E15CB26747",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:apache:tomcat:7.0.30:*:*:*:*:*:*:*",
                    "matchCriteriaId": "E037DA05-2BEF-4F64-B8BB-307247B6A05C",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:apache:tomcat:7.0.31:*:*:*:*:*:*:*",
                    "matchCriteriaId": "BCAF1EB5-FB34-40FC-96ED-9D073890D8BF",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:apache:tomcat:7.0.32:*:*:*:*:*:*:*",
                    "matchCriteriaId": "D395D95B-1F4A-420E-A0F6-609360AF7B69",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:apache:tomcat:7.0.33:*:*:*:*:*:*:*",
                    "matchCriteriaId": "9BD221BA-0AB6-4972-8AD9-5D37AC07762F",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:apache:tomcat:7.0.34:*:*:*:*:*:*:*",
                    "matchCriteriaId": "E55B6565-96CB-4F6A-9A80-C3FB82F30546",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:apache:tomcat:7.0.35:*:*:*:*:*:*:*",
                    "matchCriteriaId": "D3300AFE-49A4-4904-B9A0-5679F09FA01E",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:apache:tomcat:7.0.36:*:*:*:*:*:*:*",
                    "matchCriteriaId": "ED5125CC-05F9-4678-90DB-A5C7CD24AE6F",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:apache:tomcat:7.0.37:*:*:*:*:*:*:*",
                    "matchCriteriaId": "7BD93669-1B30-4BF8-AD7D-F60DD8D63CC8",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:apache:tomcat:7.0.38:*:*:*:*:*:*:*",
                    "matchCriteriaId": "1B904C74-B92E-4EAE-AE6C-78E2B844C3DB",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:apache:tomcat:7.0.39:*:*:*:*:*:*:*",
                    "matchCriteriaId": "B8C8C97F-6C9D-4647-AB8A-ADAA5536DDE2",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:apache:tomcat:7.0.40:*:*:*:*:*:*:*",
                    "matchCriteriaId": "2C6109D1-BC36-40C5-A02A-7AEBC949BAC0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:apache:tomcat:7.0.41:*:*:*:*:*:*:*",
                    "matchCriteriaId": "DA8A7333-B4C3-4876-AE01-62F2FD315504",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:apache:tomcat:7.0.42:*:*:*:*:*:*:*",
                    "matchCriteriaId": "92993E23-D805-407B-8B87-11CEEE8B212F",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:apache:tomcat:7.0.43:*:*:*:*:*:*:*",
                    "matchCriteriaId": "7A11BD74-305C-41E2-95B1-5008EEF5FA5F",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:apache:tomcat:7.0.44:*:*:*:*:*:*:*",
                    "matchCriteriaId": "595442D0-9DB7-475A-AE30-8535B70E122E",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:apache:tomcat:7.0.45:*:*:*:*:*:*:*",
                    "matchCriteriaId": "4B0BA92A-0BD3-4CE4-9465-95E949104BAC",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:apache:tomcat:7.0.46:*:*:*:*:*:*:*",
                    "matchCriteriaId": "6F944B72-B9EB-4EB8-AEA3-E0D7ADBE1305",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:apache:tomcat:7.0.47:*:*:*:*:*:*:*",
                    "matchCriteriaId": "6AA28D3A-3EE5-4F90-B8F5-4943F7607DA6",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:apache:tomcat:7.0.48:*:*:*:*:*:*:*",
                    "matchCriteriaId": "BFD3EB84-2ED2-49D4-8BC9-6398C2E46F0A",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:apache:tomcat:7.0.49:*:*:*:*:*:*:*",
                    "matchCriteriaId": "DEDF6E1A-0DD6-42AB-9510-F6F4B6002C91",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:apache:tomcat:7.0.50:*:*:*:*:*:*:*",
                    "matchCriteriaId": "C947E549-2459-4AFB-84A7-36BDA30B5F29",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "Apache Tomcat 7.x uses world-readable permissions for the log directory and its files, which might allow local users to obtain sensitive information by reading a file. NOTE: One Tomcat distributor has stated \"The tomcat log directory does not contain any sensitive information.\""
          },
          {
            "lang": "es",
            "value": "** DISPUTADA ** Apache Tomcat 7.x utiliza permisos de lectura para todos para los directorios de registros LOG y sus archivos, lo que permitir\u00eda a usuarios locales obtener informaci\u00f3n sensible mediante la lectura de un archivo. NOTA: Un distribuidor Tomcat ha declarado \"El directorio de registros LOG de Tomcat no contiene ninguna informaci\u00f3n sensible\"."
          }
        ],
        "id": "CVE-2013-0346",
        "lastModified": "2024-04-11T00:49:43.880",
        "metrics": {
          "cvssMetricV2": [
            {
              "acInsufInfo": false,
              "baseSeverity": "LOW",
              "cvssData": {
                "accessComplexity": "LOW",
                "accessVector": "LOCAL",
                "authentication": "NONE",
                "availabilityImpact": "NONE",
                "baseScore": 2.1,
                "confidentialityImpact": "PARTIAL",
                "integrityImpact": "NONE",
                "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
                "version": "2.0"
              },
              "exploitabilityScore": 3.9,
              "impactScore": 2.9,
              "obtainAllPrivilege": false,
              "obtainOtherPrivilege": false,
              "obtainUserPrivilege": false,
              "source": "nvd@nist.gov",
              "type": "Primary",
              "userInteractionRequired": false
            }
          ]
        },
        "published": "2014-02-15T14:57:07.613",
        "references": [
          {
            "source": "secalert@redhat.com",
            "url": "http://www.openwall.com/lists/oss-security/2013/02/23/5"
          },
          {
            "source": "secalert@redhat.com",
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=924841"
          }
        ],
        "sourceIdentifier": "secalert@redhat.com",
        "vulnStatus": "Modified",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-264"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...