gsd-2013-2185
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
** DISPUTED ** The readObject method in the DiskFileItem class in Apache Tomcat and JBoss Web, as used in Red Hat JBoss Enterprise Application Platform 6.1.0 and Red Hat JBoss Portal 6.0.0, allows remote attackers to write to arbitrary files via a NULL byte in a file name in a serialized instance, a similar issue to CVE-2013-2186. NOTE: this issue is reportedly disputed by the Apache Tomcat team, although Red Hat considers it a vulnerability. The dispute appears to regard whether it is the responsibility of applications to avoid providing untrusted data to be deserialized, or whether this class should inherently protect against this issue.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2013-2185", "description": "** DISPUTED ** The readObject method in the DiskFileItem class in Apache Tomcat and JBoss Web, as used in Red Hat JBoss Enterprise Application Platform 6.1.0 and Red Hat JBoss Portal 6.0.0, allows remote attackers to write to arbitrary files via a NULL byte in a file name in a serialized instance, a similar issue to CVE-2013-2186. NOTE: this issue is reportedly disputed by the Apache Tomcat team, although Red Hat considers it a vulnerability. The dispute appears to regard whether it is the responsibility of applications to avoid providing untrusted data to be deserialized, or whether this class should inherently protect against this issue.", "id": "GSD-2013-2185", "references": [ "https://www.suse.com/security/cve/CVE-2013-2185.html", "https://access.redhat.com/errata/RHSA-2013:1265", "https://access.redhat.com/errata/RHSA-2013:1194", "https://access.redhat.com/errata/RHSA-2013:1193" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2013-2185" ], "details": "** DISPUTED ** The readObject method in the DiskFileItem class in Apache Tomcat and JBoss Web, as used in Red Hat JBoss Enterprise Application Platform 6.1.0 and Red Hat JBoss Portal 6.0.0, allows remote attackers to write to arbitrary files via a NULL byte in a file name in a serialized instance, a similar issue to CVE-2013-2186. NOTE: this issue is reportedly disputed by the Apache Tomcat team, although Red Hat considers it a vulnerability. The dispute appears to regard whether it is the responsibility of applications to avoid providing untrusted data to be deserialized, or whether this class should inherently protect against this issue.", "id": "GSD-2013-2185", "modified": "2023-12-13T01:22:17.043362Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-2185", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "** DISPUTED ** The readObject method in the DiskFileItem class in Apache Tomcat and JBoss Web, as used in Red Hat JBoss Enterprise Application Platform 6.1.0 and Red Hat JBoss Portal 6.0.0, allows remote attackers to write to arbitrary files via a NULL byte in a file name in a serialized instance, a similar issue to CVE-2013-2186. NOTE: this issue is reportedly disputed by the Apache Tomcat team, although Red Hat considers it a vulnerability. The dispute appears to regard whether it is the responsibility of applications to avoid providing untrusted data to be deserialized, or whether this class should inherently protect against this issue." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20130905 Re: CVE-2013-2185 / Tomcat", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2013/09/05/4" }, { "name": "RHSA-2013:1193", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1193.html" }, { "name": "RHSA-2013:1265", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1265.html" }, { "name": "[oss-security] 20141024 Re: Duplicate Request: CVE-2013-4444 as a duplicate of CVE-2013-2185", "refsource": "MLIST", "url": "http://openwall.com/lists/oss-security/2014/10/24/12" }, { "name": "RHSA-2013:1194", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1194.html" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "[7-alpha0,7.0.33]", "affected_versions": "All versions starting from 7-alpha0 up to 7.0.33", "cvss_v2": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "cwe_ids": [ "CWE-1035", "CWE-20", "CWE-937" ], "date": "2016-11-01", "description": "A remote attacker able to supply a serialized instance of the DiskFileItem class, which will be deserialized on a server, could use this flaw to write arbitrary content to any location on the server that is permitted by the user running the application server process.", "fixed_versions": [ "7.0.40" ], "identifier": "CVE-2013-2185", "identifiers": [ "CVE-2013-2185" ], "not_impacted": "All versions before 7-alpha0, all versions after 7.0.33", "package_slug": "maven/org.apache.tomcat/tomcat-coyote", "pubdate": "2014-01-19", "solution": "Upgrade to version 7.0.40 or above.", "title": "Arbitrary file upload via deserialization", "urls": [ "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-2185" ], "uuid": "d1ee50aa-a538-498d-85d5-989ae394ebb3" }, { "affected_range": "(,7.0.39)", "affected_versions": "All versions before 7.0.39", "cvss_v2": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "cwe_ids": [ "CWE-1035", "CWE-20", "CWE-937" ], "date": "2022-11-03", "description": "** DISPUTED ** The readObject method in the DiskFileItem class in Apache Tomcat and JBoss Web, as used in Red Hat JBoss Enterprise Application Platform 6.1.0 and Red Hat JBoss Portal 6.0.0, allows remote attackers to write to arbitrary files via a NULL byte in a file name in a serialized instance, a similar issue to CVE-2013-2186. NOTE: this issue is reportedly disputed by the Apache Tomcat team, although Red Hat considers it a vulnerability. The dispute appears to regard whether it is the responsibility of applications to avoid providing untrusted data to be deserialized, or whether this class should inherently protect against this issue.", "fixed_versions": [ "7.0.39" ], "identifier": "CVE-2013-2185", "identifiers": [ "GHSA-v6c7-8qx5-8gmp", "CVE-2013-2185" ], "not_impacted": "All versions starting from 7.0.39", "package_slug": "maven/org.apache.tomcat/tomcat", "pubdate": "2022-05-17", "solution": "Upgrade to version 7.0.39 or above.", "title": "Improper Input Validation", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2013-2185", "http://openwall.com/lists/oss-security/2014/10/24/12", "http://rhn.redhat.com/errata/RHSA-2013-1193.html", "http://rhn.redhat.com/errata/RHSA-2013-1194.html", "http://rhn.redhat.com/errata/RHSA-2013-1265.html", "http://www.openwall.com/lists/oss-security/2013/09/05/4", "https://github.com/advisories/GHSA-v6c7-8qx5-8gmp" ], "uuid": "2e78cf51-bd63-429f-a7df-9211b0c80ead" }, { "affected_range": "[3,3.0.0-CR2],[7,7.2.1]", "affected_versions": "All versions starting from 3 up to 3.0.0-CR2, all versions starting from 7 up to 7,7.2.1", "cvss_v2": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "cwe_ids": [ "CWE-1035", "CWE-20", "CWE-937" ], "date": "2016-11-01", "description": "The `readObject` method in the `DiskFileItem` class in JBoss Web allows remote attackers to write to arbitrary files via a NULL byte in a file name in a serialized instance.", "fixed_versions": [ "7.2.2" ], "identifier": "CVE-2013-2185", "identifiers": [ "CVE-2013-2185" ], "not_impacted": "All versions before 3, all versions after 3.0.0-CR2, all versions before 7, all versions after 7.2.1", "package_slug": "maven/org.jboss.web/jbossweb", "pubdate": "2014-01-19", "solution": "Upgrade to versions 7.2.2 or above.", "title": "Improper Input Validation", "urls": [ "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-2185" ], "uuid": "43eee9d5-998c-4d42-a625-ff6f8e453255" } ] }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*", "matchCriteriaId": "CEBF404D-B53C-4B16-9010-0777DEE1B9E8", "versionEndIncluding": "7.0.39", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "AF680478-162A-4F7B-B9BA-C407FA3C0EEE", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:jboss_enterprise_portal_platform:6.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "AC0F117C-E25C-4B0C-9459-4BB4413440CB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "The readObject method in the DiskFileItem class in Apache Tomcat and JBoss Web, as used in Red Hat JBoss Enterprise Application Platform 6.1.0 and Red Hat JBoss Portal 6.0.0, allows remote attackers to write to arbitrary files via a NULL byte in a file name in a serialized instance, a similar issue to CVE-2013-2186. NOTE: this issue is reportedly disputed by the Apache Tomcat team, although Red Hat considers it a vulnerability. The dispute appears to regard whether it is the responsibility of applications to avoid providing untrusted data to be deserialized, or whether this class should inherently protect against this issue" }, { "lang": "es", "value": "** EN DISPUTA ** ** El m\u00e9todo readObject en la clase DiskFileItem en Apache Tomcat y JBoss Web, tal como se utiliza en la plataforma Red Hat JBoss Enterprise Application 6.1.0 y Red Hat JBoss Portal 6.0.0, permite a atacantes remotos para escribir en archivos arbitrarios a trav\u00e9s de un byte NULL en un nombre de archivo en una instancia serializada, un problema similar a CVE-2013-2.186. NOTA: se ha informado que este problema es disputado por el equipo de Apache Tomcat, aunque Red Hat lo considera una vulnerabilidad. La disputa parece considerar si se trata de la responsabilidad de las aplicaciones para evitar que los datos no confiables para ser deserializados, o si esta clase debe proteger inherentemente contra este tema." } ], "id": "CVE-2013-2185", "lastModified": "2024-04-11T00:50:04.650", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-01-19T18:02:57.037", "references": [ { "source": "secalert@redhat.com", "url": "http://openwall.com/lists/oss-security/2014/10/24/12" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1193.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1194.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1265.html" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2013/09/05/4" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] } } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.