Action not permitted
Modal body text goes here.
rhsa-2008_0195
Vulnerability from csaf_redhat
Published
2008-04-28 09:15
Modified
2024-11-05 16:53
Summary
Red Hat Security Advisory: tomcat security update
Notes
Topic
Updated tomcat packages that fix multiple security issues are now available
for Red Hat Developer Suite 3.
This update has been rated as having moderate security impact by the Red
Hat Security Response Team.
Details
Tomcat is a servlet container for Java Servlet and Java Server Pages
technologies.
Tomcat was found treating single quote characters -- ' -- as delimiters in
cookies. This could allow remote attackers to obtain sensitive information,
such as session IDs, for session hijacking attacks (CVE-2007-3382).
It was reported Tomcat did not properly handle the following character
sequence in a cookie: \" (a backslash followed by a double-quote). It was
possible remote attackers could use this failure to obtain sensitive
information, such as session IDs, for session hijacking attacks
(CVE-2007-3385).
A directory traversal vulnerability existed in the Apache Tomcat webdav
servlet. This allowed remote attackers to remote authenticated users to
read accessible to the local user running the tomcat process (CVE-2007-5461).
The default security policy in the JULI logging component did not restrict
access permissions to files. This could be misused by untrusted web
applications to access and write arbitrary files in the context of the
tomcat process (CVE-2007-5342).
Users of Tomcat should update to these erratum packages, which contain
backported patches and are not vulnerable to these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated tomcat packages that fix multiple security issues are now available\nfor Red Hat Developer Suite 3.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Tomcat is a servlet container for Java Servlet and Java Server Pages\ntechnologies.\n\nTomcat was found treating single quote characters -- \u0027 -- as delimiters in\ncookies. This could allow remote attackers to obtain sensitive information,\nsuch as session IDs, for session hijacking attacks (CVE-2007-3382).\n\nIt was reported Tomcat did not properly handle the following character\nsequence in a cookie: \\\" (a backslash followed by a double-quote). It was\npossible remote attackers could use this failure to obtain sensitive\ninformation, such as session IDs, for session hijacking attacks\n(CVE-2007-3385).\n\nA directory traversal vulnerability existed in the Apache Tomcat webdav\nservlet. This allowed remote attackers to remote authenticated users to\nread accessible to the local user running the tomcat process (CVE-2007-5461).\n\nThe default security policy in the JULI logging component did not restrict\naccess permissions to files. This could be misused by untrusted web\napplications to access and write arbitrary files in the context of the\ntomcat process (CVE-2007-5342).\n\nUsers of Tomcat should update to these erratum packages, which contain\nbackported patches and are not vulnerable to these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2008:0195", "url": "https://access.redhat.com/errata/RHSA-2008:0195" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "http://tomcat.apache.org/security-5.html", "url": "http://tomcat.apache.org/security-5.html" }, { "category": "external", "summary": "247972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247972" }, { "category": "external", "summary": "247976", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247976" }, { "category": "external", "summary": "333791", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=333791" }, { "category": "external", "summary": "427216", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=427216" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0195.json" } ], "title": "Red Hat Security Advisory: tomcat security update", "tracking": { "current_release_date": "2024-11-05T16:53:09+00:00", "generator": { "date": "2024-11-05T16:53:09+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2008:0195", "initial_release_date": "2008-04-28T09:15:00+00:00", "revision_history": [ { "date": "2008-04-28T09:15:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2008-04-28T05:16:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:53:09+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Developer Suite v.3 (AS v.4)", "product": { "name": "Red Hat Developer Suite v.3 (AS v.4)", "product_id": "4AS-DS3", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_developer_suite:3" } } } ], "category": "product_family", "name": "Red Hat Developer Suite v.3" }, { "branches": [ { "category": "product_version", "name": "tomcat5-0:5.5.23-0jpp_11rh.src", "product": { "name": "tomcat5-0:5.5.23-0jpp_11rh.src", "product_id": "tomcat5-0:5.5.23-0jpp_11rh.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp_11rh?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "tomcat5-0:5.5.23-0jpp_11rh.noarch", "product": { "name": "tomcat5-0:5.5.23-0jpp_11rh.noarch", "product_id": "tomcat5-0:5.5.23-0jpp_11rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp_11rh?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-server-lib-0:5.5.23-0jpp_11rh.noarch", "product": { "name": "tomcat5-server-lib-0:5.5.23-0jpp_11rh.noarch", "product_id": "tomcat5-server-lib-0:5.5.23-0jpp_11rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-server-lib@5.5.23-0jpp_11rh?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_11rh.noarch", "product": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_11rh.noarch", "product_id": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_11rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api@5.5.23-0jpp_11rh?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_11rh.noarch", "product": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_11rh.noarch", "product_id": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_11rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api@5.5.23-0jpp_11rh?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-common-lib-0:5.5.23-0jpp_11rh.noarch", "product": { "name": "tomcat5-common-lib-0:5.5.23-0jpp_11rh.noarch", "product_id": "tomcat5-common-lib-0:5.5.23-0jpp_11rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-common-lib@5.5.23-0jpp_11rh?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-jasper-0:5.5.23-0jpp_11rh.noarch", "product": { "name": "tomcat5-jasper-0:5.5.23-0jpp_11rh.noarch", "product_id": "tomcat5-jasper-0:5.5.23-0jpp_11rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jasper@5.5.23-0jpp_11rh?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp_11rh.noarch as a component of Red Hat Developer Suite v.3 (AS v.4)", "product_id": "4AS-DS3:tomcat5-0:5.5.23-0jpp_11rh.noarch" }, "product_reference": "tomcat5-0:5.5.23-0jpp_11rh.noarch", "relates_to_product_reference": "4AS-DS3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp_11rh.src as a component of Red Hat Developer Suite v.3 (AS v.4)", "product_id": "4AS-DS3:tomcat5-0:5.5.23-0jpp_11rh.src" }, "product_reference": "tomcat5-0:5.5.23-0jpp_11rh.src", "relates_to_product_reference": "4AS-DS3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-common-lib-0:5.5.23-0jpp_11rh.noarch as a component of Red Hat Developer Suite v.3 (AS v.4)", "product_id": "4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_11rh.noarch" }, "product_reference": "tomcat5-common-lib-0:5.5.23-0jpp_11rh.noarch", "relates_to_product_reference": "4AS-DS3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-0:5.5.23-0jpp_11rh.noarch as a component of Red Hat Developer Suite v.3 (AS v.4)", "product_id": "4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_11rh.noarch" }, "product_reference": "tomcat5-jasper-0:5.5.23-0jpp_11rh.noarch", "relates_to_product_reference": "4AS-DS3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_11rh.noarch as a component of Red Hat Developer Suite v.3 (AS v.4)", "product_id": "4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_11rh.noarch" }, "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_11rh.noarch", "relates_to_product_reference": "4AS-DS3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-server-lib-0:5.5.23-0jpp_11rh.noarch as a component of Red Hat Developer Suite v.3 (AS v.4)", "product_id": "4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_11rh.noarch" }, "product_reference": "tomcat5-server-lib-0:5.5.23-0jpp_11rh.noarch", "relates_to_product_reference": "4AS-DS3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_11rh.noarch as a component of Red Hat Developer Suite v.3 (AS v.4)", "product_id": "4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_11rh.noarch" }, "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_11rh.noarch", "relates_to_product_reference": "4AS-DS3" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-3382", "discovery_date": "2007-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "247972" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 6.0.0 to 6.0.13, 5.5.0 to 5.5.24, 5.0.0 to 5.0.30, 4.1.0 to 4.1.36, and 3.3 to 3.3.2 treats single quotes (\"\u0027\") as delimiters in cookies, which might cause sensitive information such as session IDs to be leaked and allow remote attackers to conduct session hijacking attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat handling of cookies", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-DS3:tomcat5-0:5.5.23-0jpp_11rh.noarch", "4AS-DS3:tomcat5-0:5.5.23-0jpp_11rh.src", "4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_11rh.noarch", "4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_11rh.noarch", "4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_11rh.noarch", "4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_11rh.noarch", "4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_11rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3382" }, { "category": "external", "summary": "RHBZ#247972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247972" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3382", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3382" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3382", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3382" } ], "release_date": "2007-08-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-04-28T09:15:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS-DS3:tomcat5-0:5.5.23-0jpp_11rh.noarch", "4AS-DS3:tomcat5-0:5.5.23-0jpp_11rh.src", "4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_11rh.noarch", "4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_11rh.noarch", "4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_11rh.noarch", "4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_11rh.noarch", "4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_11rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0195" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat handling of cookies" }, { "cve": "CVE-2007-3385", "discovery_date": "2007-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "247976" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 6.0.0 to 6.0.13, 5.5.0 to 5.5.24, 5.0.0 to 5.0.30, 4.1.0 to 4.1.36, and 3.3 to 3.3.2 does not properly handle the \\\" character sequence in a cookie value, which might cause sensitive information such as session IDs to be leaked to remote attackers and enable session hijacking attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat handling of cookie values", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-DS3:tomcat5-0:5.5.23-0jpp_11rh.noarch", "4AS-DS3:tomcat5-0:5.5.23-0jpp_11rh.src", "4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_11rh.noarch", "4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_11rh.noarch", "4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_11rh.noarch", "4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_11rh.noarch", "4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_11rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3385" }, { "category": "external", "summary": "RHBZ#247976", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247976" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3385", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3385" } ], "release_date": "2007-08-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-04-28T09:15:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS-DS3:tomcat5-0:5.5.23-0jpp_11rh.noarch", "4AS-DS3:tomcat5-0:5.5.23-0jpp_11rh.src", "4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_11rh.noarch", "4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_11rh.noarch", "4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_11rh.noarch", "4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_11rh.noarch", "4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_11rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0195" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat handling of cookie values" }, { "cve": "CVE-2007-5342", "discovery_date": "2007-10-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "427216" } ], "notes": [ { "category": "description", "text": "The default catalina.policy in the JULI logging component in Apache Tomcat 5.5.9 through 5.5.25 and 6.0.0 through 6.0.15 does not restrict certain permissions for web applications, which allows attackers to modify logging configuration options and overwrite arbitrary files, as demonstrated by changing the (1) level, (2) directory, and (3) prefix attributes in the org.apache.juli.FileHandler handler.", "title": "Vulnerability description" }, { "category": "summary", "text": "Apache Tomcat\u0027s default security policy is too open", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-DS3:tomcat5-0:5.5.23-0jpp_11rh.noarch", "4AS-DS3:tomcat5-0:5.5.23-0jpp_11rh.src", "4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_11rh.noarch", "4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_11rh.noarch", "4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_11rh.noarch", "4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_11rh.noarch", "4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_11rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5342" }, { "category": "external", "summary": "RHBZ#427216", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=427216" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5342", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5342" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5342", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5342" } ], "release_date": "2007-12-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-04-28T09:15:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS-DS3:tomcat5-0:5.5.23-0jpp_11rh.noarch", "4AS-DS3:tomcat5-0:5.5.23-0jpp_11rh.src", "4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_11rh.noarch", "4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_11rh.noarch", "4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_11rh.noarch", "4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_11rh.noarch", "4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_11rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0195" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Apache Tomcat\u0027s default security policy is too open" }, { "cve": "CVE-2007-5461", "discovery_date": "2007-10-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "333791" } ], "notes": [ { "category": "description", "text": "Absolute path traversal vulnerability in Apache Tomcat 4.0.0 through 4.0.6, 4.1.0, 5.0.0, 5.5.0 through 5.5.25, and 6.0.0 through 6.0.14, under certain configurations, allows remote authenticated users to read arbitrary files via a WebDAV write request that specifies an entity with a SYSTEM tag.", "title": "Vulnerability description" }, { "category": "summary", "text": "Absolute path traversal Apache Tomcat WEBDAV", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-DS3:tomcat5-0:5.5.23-0jpp_11rh.noarch", "4AS-DS3:tomcat5-0:5.5.23-0jpp_11rh.src", "4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_11rh.noarch", "4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_11rh.noarch", "4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_11rh.noarch", "4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_11rh.noarch", "4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_11rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5461" }, { "category": "external", "summary": "RHBZ#333791", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=333791" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5461", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5461" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5461", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5461" } ], "release_date": "2007-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-04-28T09:15:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS-DS3:tomcat5-0:5.5.23-0jpp_11rh.noarch", "4AS-DS3:tomcat5-0:5.5.23-0jpp_11rh.src", "4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_11rh.noarch", "4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_11rh.noarch", "4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_11rh.noarch", "4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_11rh.noarch", "4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_11rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0195" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Absolute path traversal Apache Tomcat WEBDAV" } ] }
cve-2007-3382
Vulnerability from cvelistv5
Published
2007-08-14 22:00
Modified
2024-08-07 14:14
Severity ?
EPSS score ?
Summary
Apache Tomcat 6.0.0 to 6.0.13, 5.5.0 to 5.5.24, 5.0.0 to 5.0.30, 4.1.0 to 4.1.36, and 3.3 to 3.3.2 treats single quotes ("'") as delimiters in cookies, which might cause sensitive information such as session IDs to be leaked and allow remote attackers to conduct session hijacking attacks.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T14:14:12.904Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-1453", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2008/dsa-1453" }, { "name": "RHSA-2007:0950", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0950.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT2163" }, { "name": "20070814 Re: CVE-2007-3382: Handling of cookies containing a \u0027 character", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/476466/100/0/threaded" }, { "name": "ADV-2008-1981", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1981/references" }, { "name": "FEDORA-2007-3456", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00525.html" }, { "name": "27267", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27267" }, { "name": "29242", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29242" }, { "name": "ADV-2007-3527", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/3527" }, { "name": "1018556", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1018556" }, { "name": "26466", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26466" }, { "name": "20090127 CA20090123-01: Cohesion Tomcat Multiple Vulnerabilities (Updated - v1.1)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/500412/100/0/threaded" }, { "name": "SUSE-SR:2008:005", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html" }, { "name": "33668", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33668" }, { "name": "ADV-2007-2902", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/2902" }, { "name": "20090124 CA20090123-01: Cohesion Tomcat Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/500396/100/0/threaded" }, { "name": "26898", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26898" }, { "name": "28361", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28361" }, { "name": "IZ55562", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IZ55562" }, { "name": "SSRT071472", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01192554" }, { "name": "28317", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28317" }, { "name": "APPLE-SA-2008-06-30", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html" }, { "name": "ADV-2009-0233", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0233" }, { "name": "SUSE-SR:2009:004", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://tomcat.apache.org/security-6.html" }, { "name": "RHSA-2007:0871", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0871.html" }, { "name": "ADV-2007-3386", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/3386" }, { "name": "30802", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30802" }, { "name": "RHSA-2008:0195", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0195.html" }, { "name": "27037", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27037" }, { "name": "25316", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/25316" }, { "name": "VU#993544", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/993544" }, { "name": "SSRT071447", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795" }, { "name": "27727", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27727" }, { "name": "HPSBUX02262", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795" }, { "name": "20070814 CVE-2007-3382: Handling of cookies containing a \u0027 character", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/476442/100/0/threaded" }, { "name": "RHSA-2008:0261", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0261.html" }, { "name": "36486", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36486" }, { "name": "HPSBTU02276", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01192554" }, { "name": "DSA-1447", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2008/dsa-1447" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/23.aspx" }, { "name": "oval:org.mitre.oval:def:11269", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11269" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197540" }, { "name": "tomcat-quotecookie-information-disclosure(36006)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36006" }, { "name": "MDKSA-2007:241", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:241" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [21/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [19/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [24/34] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3%40%3Cdev.tomcat.apache.org%3E" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-08-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Apache Tomcat 6.0.0 to 6.0.13, 5.5.0 to 5.5.24, 5.0.0 to 5.0.30, 4.1.0 to 4.1.36, and 3.3 to 3.3.2 treats single quotes (\"\u0027\") as delimiters in cookies, which might cause sensitive information such as session IDs to be leaked and allow remote attackers to conduct session hijacking attacks." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-13T16:07:21", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "DSA-1453", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2008/dsa-1453" }, { "name": "RHSA-2007:0950", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0950.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT2163" }, { "name": "20070814 Re: CVE-2007-3382: Handling of cookies containing a \u0027 character", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/476466/100/0/threaded" }, { "name": "ADV-2008-1981", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1981/references" }, { "name": "FEDORA-2007-3456", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00525.html" }, { "name": "27267", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27267" }, { "name": "29242", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29242" }, { "name": "ADV-2007-3527", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/3527" }, { "name": "1018556", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1018556" }, { "name": "26466", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26466" }, { "name": "20090127 CA20090123-01: Cohesion Tomcat Multiple Vulnerabilities (Updated - v1.1)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/500412/100/0/threaded" }, { "name": "SUSE-SR:2008:005", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html" }, { "name": "33668", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33668" }, { "name": "ADV-2007-2902", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/2902" }, { "name": "20090124 CA20090123-01: Cohesion Tomcat Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/500396/100/0/threaded" }, { "name": "26898", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26898" }, { "name": "28361", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28361" }, { "name": "IZ55562", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IZ55562" }, { "name": "SSRT071472", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01192554" }, { "name": "28317", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28317" }, { "name": "APPLE-SA-2008-06-30", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html" }, { "name": "ADV-2009-0233", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0233" }, { "name": "SUSE-SR:2009:004", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://tomcat.apache.org/security-6.html" }, { "name": "RHSA-2007:0871", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0871.html" }, { "name": "ADV-2007-3386", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/3386" }, { "name": "30802", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30802" }, { "name": "RHSA-2008:0195", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0195.html" }, { "name": "27037", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27037" }, { "name": "25316", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/25316" }, { "name": "VU#993544", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/993544" }, { "name": "SSRT071447", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795" }, { "name": "27727", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27727" }, { "name": "HPSBUX02262", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795" }, { "name": "20070814 CVE-2007-3382: Handling of cookies containing a \u0027 character", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/476442/100/0/threaded" }, { "name": "RHSA-2008:0261", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0261.html" }, { "name": "36486", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36486" }, { "name": "HPSBTU02276", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01192554" }, { "name": "DSA-1447", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2008/dsa-1447" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/23.aspx" }, { "name": "oval:org.mitre.oval:def:11269", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11269" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197540" }, { "name": "tomcat-quotecookie-information-disclosure(36006)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36006" }, { "name": "MDKSA-2007:241", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:241" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [21/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [19/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [24/34] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3%40%3Cdev.tomcat.apache.org%3E" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2007-3382", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Apache Tomcat 6.0.0 to 6.0.13, 5.5.0 to 5.5.24, 5.0.0 to 5.0.30, 4.1.0 to 4.1.36, and 3.3 to 3.3.2 treats single quotes (\"\u0027\") as delimiters in cookies, which might cause sensitive information such as session IDs to be leaked and allow remote attackers to conduct session hijacking attacks." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-1453", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1453" }, { "name": "RHSA-2007:0950", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0950.html" }, { "name": "http://support.apple.com/kb/HT2163", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT2163" }, { "name": "20070814 Re: CVE-2007-3382: Handling of cookies containing a \u0027 character", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/476466/100/0/threaded" }, { "name": "ADV-2008-1981", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1981/references" }, { "name": "FEDORA-2007-3456", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00525.html" }, { "name": "27267", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27267" }, { "name": "29242", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29242" }, { "name": "ADV-2007-3527", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/3527" }, { "name": "1018556", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1018556" }, { "name": "26466", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26466" }, { "name": "20090127 CA20090123-01: Cohesion Tomcat Multiple Vulnerabilities (Updated - v1.1)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/500412/100/0/threaded" }, { "name": "SUSE-SR:2008:005", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html" }, { "name": "33668", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33668" }, { "name": "ADV-2007-2902", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/2902" }, { "name": "20090124 CA20090123-01: Cohesion Tomcat Multiple Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/500396/100/0/threaded" }, { "name": "26898", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26898" }, { "name": "28361", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28361" }, { "name": "IZ55562", "refsource": "AIXAPAR", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IZ55562" }, { "name": "SSRT071472", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01192554" }, { "name": "28317", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28317" }, { "name": "APPLE-SA-2008-06-30", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html" }, { "name": "ADV-2009-0233", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0233" }, { "name": "SUSE-SR:2009:004", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html" }, { "name": "http://tomcat.apache.org/security-6.html", "refsource": "CONFIRM", "url": "http://tomcat.apache.org/security-6.html" }, { "name": "RHSA-2007:0871", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0871.html" }, { "name": "ADV-2007-3386", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/3386" }, { "name": "30802", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30802" }, { "name": "RHSA-2008:0195", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0195.html" }, { "name": "27037", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27037" }, { "name": "25316", "refsource": "BID", "url": "http://www.securityfocus.com/bid/25316" }, { "name": "VU#993544", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/993544" }, { "name": "SSRT071447", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795" }, { "name": "27727", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27727" }, { "name": "HPSBUX02262", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795" }, { "name": "20070814 CVE-2007-3382: Handling of cookies containing a \u0027 character", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/476442/100/0/threaded" }, { "name": "RHSA-2008:0261", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0261.html" }, { "name": "36486", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36486" }, { "name": "HPSBTU02276", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01192554" }, { "name": "DSA-1447", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1447" }, { "name": "http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/23.aspx", "refsource": "CONFIRM", "url": "http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/23.aspx" }, { "name": "oval:org.mitre.oval:def:11269", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11269" }, { "name": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197540", "refsource": "CONFIRM", "url": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197540" }, { "name": "tomcat-quotecookie-information-disclosure(36006)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36006" }, { "name": "MDKSA-2007:241", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:241" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [21/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [19/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [24/34] - /tomcat/site/trunk/docs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3@%3Cdev.tomcat.apache.org%3E" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2007-3382", "datePublished": "2007-08-14T22:00:00", "dateReserved": "2007-06-25T00:00:00", "dateUpdated": "2024-08-07T14:14:12.904Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-5461
Vulnerability from cvelistv5
Published
2007-10-15 18:00
Modified
2024-08-07 15:31
Severity ?
EPSS score ?
Summary
Absolute path traversal vulnerability in Apache Tomcat 4.0.0 through 4.0.6, 4.1.0, 5.0.0, 5.5.0 through 5.5.25, and 6.0.0 through 6.0.14, under certain configurations, allows remote authenticated users to read arbitrary files via a WebDAV write request that specifies an entity with a SYSTEM tag.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T15:31:58.669Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-1453", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2008/dsa-1453" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://tomcat.apache.org/security-4.html" }, { "name": "30908", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30908" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT2163" }, { "name": "[tomcat-users] 20071015 [Security] - Important vulnerability disclosed in Apache Tomcat webdav servlet", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://mail-archives.apache.org/mod_mbox/tomcat-users/200710.mbox/%3C47135C2D.1000705%40apache.org%3E" }, { "name": "26070", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/26070" }, { "name": "27446", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27446" }, { "name": "20071014 Apache Tomcat Rem0Te FiLe DiscloSure ZeroDay", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://marc.info/?l=full-disclosure\u0026m=119239530508382" }, { "name": "30676", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30676" }, { "name": "RHSA-2008:0630", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2008-0630.html" }, { "name": "239312", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239312-1" }, { "name": "apache-tomcat-webdav-dir-traversal(37243)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37243" }, { "name": "oval:org.mitre.oval:def:9202", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9202" }, { "name": "RHSA-2008:0862", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0862.html" }, { "name": "ADV-2008-1981", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1981/references" }, { "name": "30899", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30899" }, { "name": "FEDORA-2007-3456", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00525.html" }, { "name": "31493", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31493" }, { "name": "29242", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29242" }, { "name": "ADV-2008-2823", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/2823" }, { "name": "37460", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37460" }, { "name": "ADV-2008-1979", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1979/references" }, { "name": "29313", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29313" }, { "name": "31681", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/31681" }, { "name": "32120", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32120" }, { "name": "ADV-2007-3671", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/3671" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html" }, { "name": "27398", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27398" }, { "name": "RHSA-2008:0042", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0042.html" }, { "name": "SUSE-SR:2008:005", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html" }, { "name": "1018864", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1018864" }, { "name": "28361", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28361" }, { "name": "28317", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28317" }, { "name": "APPLE-SA-2008-06-30", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-401.htm" }, { "name": "ADV-2007-3674", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/3674" }, { "name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded" }, { "name": "SUSE-SR:2009:004", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://tomcat.apache.org/security-6.html" }, { "name": "57126", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/57126" }, { "name": "32222", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32222" }, { "name": "30802", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30802" }, { "name": "RHSA-2008:0195", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0195.html" }, { "name": "GLSA-200804-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200804-10.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://geronimo.apache.org/2007/10/18/potential-vulnerability-in-apache-tomcat-webdav-servlet.html" }, { "name": "ADV-2007-3622", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/3622" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21286112" }, { "name": "27727", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27727" }, { "name": "ADV-2008-1856", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1856/references" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/security/advisories/VMSA-2008-0010.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://tomcat.apache.org/security-5.html" }, { "name": "ADV-2008-2780", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/2780" }, { "name": "RHSA-2008:0261", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0261.html" }, { "name": "4530", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/4530" }, { "name": "MDVSA-2009:136", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:136" }, { "name": "DSA-1447", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2008/dsa-1447" }, { "name": "27481", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27481" }, { "name": "HPSBST02955", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=139344343412337\u0026w=2" }, { "name": "APPLE-SA-2008-10-09", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3216" }, { "name": "MDKSA-2007:241", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:241" }, { "name": "29711", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29711" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://issues.apache.org/jira/browse/GERONIMO-3549" }, { "name": "ADV-2009-3316", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/3316" }, { "name": "32266", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32266" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [21/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [22/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [19/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [20/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200203 svn commit: r1873527 [22/30] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [24/34] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [25/34] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf%40%3Cdev.tomcat.apache.org%3E" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-10-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Absolute path traversal vulnerability in Apache Tomcat 4.0.0 through 4.0.6, 4.1.0, 5.0.0, 5.5.0 through 5.5.25, and 6.0.0 through 6.0.14, under certain configurations, allows remote authenticated users to read arbitrary files via a WebDAV write request that specifies an entity with a SYSTEM tag." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-13T16:08:49", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "DSA-1453", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2008/dsa-1453" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://tomcat.apache.org/security-4.html" }, { "name": "30908", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30908" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT2163" }, { "name": "[tomcat-users] 20071015 [Security] - Important vulnerability disclosed in Apache Tomcat webdav servlet", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://mail-archives.apache.org/mod_mbox/tomcat-users/200710.mbox/%3C47135C2D.1000705%40apache.org%3E" }, { "name": "26070", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/26070" }, { "name": "27446", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27446" }, { "name": "20071014 Apache Tomcat Rem0Te FiLe DiscloSure ZeroDay", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://marc.info/?l=full-disclosure\u0026m=119239530508382" }, { "name": "30676", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30676" }, { "name": "RHSA-2008:0630", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2008-0630.html" }, { "name": "239312", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239312-1" }, { "name": "apache-tomcat-webdav-dir-traversal(37243)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37243" }, { "name": "oval:org.mitre.oval:def:9202", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9202" }, { "name": "RHSA-2008:0862", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0862.html" }, { "name": "ADV-2008-1981", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1981/references" }, { "name": "30899", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30899" }, { "name": "FEDORA-2007-3456", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00525.html" }, { "name": "31493", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31493" }, { "name": "29242", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29242" }, { "name": "ADV-2008-2823", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/2823" }, { "name": "37460", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37460" }, { "name": "ADV-2008-1979", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1979/references" }, { "name": "29313", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29313" }, { "name": "31681", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/31681" }, { "name": "32120", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32120" }, { "name": "ADV-2007-3671", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/3671" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html" }, { "name": "27398", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27398" }, { "name": "RHSA-2008:0042", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0042.html" }, { "name": "SUSE-SR:2008:005", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html" }, { "name": "1018864", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1018864" }, { "name": "28361", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28361" }, { "name": "28317", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28317" }, { "name": "APPLE-SA-2008-06-30", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-401.htm" }, { "name": "ADV-2007-3674", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/3674" }, { "name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded" }, { "name": "SUSE-SR:2009:004", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://tomcat.apache.org/security-6.html" }, { "name": "57126", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/57126" }, { "name": "32222", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32222" }, { "name": "30802", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30802" }, { "name": "RHSA-2008:0195", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0195.html" }, { "name": "GLSA-200804-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200804-10.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://geronimo.apache.org/2007/10/18/potential-vulnerability-in-apache-tomcat-webdav-servlet.html" }, { "name": "ADV-2007-3622", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/3622" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21286112" }, { "name": "27727", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27727" }, { "name": "ADV-2008-1856", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1856/references" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/security/advisories/VMSA-2008-0010.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://tomcat.apache.org/security-5.html" }, { "name": "ADV-2008-2780", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/2780" }, { "name": "RHSA-2008:0261", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0261.html" }, { "name": "4530", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/4530" }, { "name": "MDVSA-2009:136", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:136" }, { "name": "DSA-1447", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2008/dsa-1447" }, { "name": "27481", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27481" }, { "name": "HPSBST02955", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=139344343412337\u0026w=2" }, { "name": "APPLE-SA-2008-10-09", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3216" }, { "name": "MDKSA-2007:241", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:241" }, { "name": "29711", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29711" }, { "tags": [ "x_refsource_MISC" ], "url": "http://issues.apache.org/jira/browse/GERONIMO-3549" }, { "name": "ADV-2009-3316", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/3316" }, { "name": "32266", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32266" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [21/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [22/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [19/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [20/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200203 svn commit: r1873527 [22/30] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [24/34] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [25/34] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf%40%3Cdev.tomcat.apache.org%3E" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2007-5461", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Absolute path traversal vulnerability in Apache Tomcat 4.0.0 through 4.0.6, 4.1.0, 5.0.0, 5.5.0 through 5.5.25, and 6.0.0 through 6.0.14, under certain configurations, allows remote authenticated users to read arbitrary files via a WebDAV write request that specifies an entity with a SYSTEM tag." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-1453", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1453" }, { "name": "http://tomcat.apache.org/security-4.html", "refsource": "CONFIRM", "url": "http://tomcat.apache.org/security-4.html" }, { "name": "30908", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30908" }, { "name": "http://support.apple.com/kb/HT2163", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT2163" }, { "name": "[tomcat-users] 20071015 [Security] - Important vulnerability disclosed in Apache Tomcat webdav servlet", "refsource": "MLIST", "url": "http://mail-archives.apache.org/mod_mbox/tomcat-users/200710.mbox/%3C47135C2D.1000705@apache.org%3E" }, { "name": "26070", "refsource": "BID", "url": "http://www.securityfocus.com/bid/26070" }, { "name": "27446", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27446" }, { "name": "20071014 Apache Tomcat Rem0Te FiLe DiscloSure ZeroDay", "refsource": "FULLDISC", "url": "http://marc.info/?l=full-disclosure\u0026m=119239530508382" }, { "name": "30676", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30676" }, { "name": "RHSA-2008:0630", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2008-0630.html" }, { "name": "239312", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239312-1" }, { "name": "apache-tomcat-webdav-dir-traversal(37243)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37243" }, { "name": "oval:org.mitre.oval:def:9202", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9202" }, { "name": "RHSA-2008:0862", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0862.html" }, { "name": "ADV-2008-1981", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1981/references" }, { "name": "30899", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30899" }, { "name": "FEDORA-2007-3456", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00525.html" }, { "name": "31493", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31493" }, { "name": "29242", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29242" }, { "name": "ADV-2008-2823", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/2823" }, { "name": "37460", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/37460" }, { "name": "ADV-2008-1979", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1979/references" }, { "name": "29313", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29313" }, { "name": "31681", "refsource": "BID", "url": "http://www.securityfocus.com/bid/31681" }, { "name": "32120", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32120" }, { "name": "ADV-2007-3671", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/3671" }, { "name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html" }, { "name": "27398", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27398" }, { "name": "RHSA-2008:0042", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0042.html" }, { "name": "SUSE-SR:2008:005", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html" }, { "name": "1018864", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1018864" }, { "name": "28361", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28361" }, { "name": "28317", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28317" }, { "name": "APPLE-SA-2008-06-30", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2008-401.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-401.htm" }, { "name": "ADV-2007-3674", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/3674" }, { "name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded" }, { "name": "SUSE-SR:2009:004", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html" }, { "name": "http://tomcat.apache.org/security-6.html", "refsource": "CONFIRM", "url": "http://tomcat.apache.org/security-6.html" }, { "name": "57126", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/57126" }, { "name": "32222", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32222" }, { "name": "30802", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30802" }, { "name": "RHSA-2008:0195", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0195.html" }, { "name": "GLSA-200804-10", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200804-10.xml" }, { "name": "http://geronimo.apache.org/2007/10/18/potential-vulnerability-in-apache-tomcat-webdav-servlet.html", "refsource": "CONFIRM", "url": "http://geronimo.apache.org/2007/10/18/potential-vulnerability-in-apache-tomcat-webdav-servlet.html" }, { "name": "ADV-2007-3622", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/3622" }, { "name": "http://www-1.ibm.com/support/docview.wss?uid=swg21286112", "refsource": "CONFIRM", "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21286112" }, { "name": "27727", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27727" }, { "name": "ADV-2008-1856", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1856/references" }, { "name": "http://www.vmware.com/security/advisories/VMSA-2008-0010.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/security/advisories/VMSA-2008-0010.html" }, { "name": "http://tomcat.apache.org/security-5.html", "refsource": "CONFIRM", "url": "http://tomcat.apache.org/security-5.html" }, { "name": "ADV-2008-2780", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/2780" }, { "name": "RHSA-2008:0261", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0261.html" }, { "name": "4530", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/4530" }, { "name": "MDVSA-2009:136", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:136" }, { "name": "DSA-1447", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1447" }, { "name": "27481", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27481" }, { "name": "HPSBST02955", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=139344343412337\u0026w=2" }, { "name": "APPLE-SA-2008-10-09", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html" }, { "name": "http://support.apple.com/kb/HT3216", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT3216" }, { "name": "MDKSA-2007:241", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:241" }, { "name": "29711", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29711" }, { "name": "http://issues.apache.org/jira/browse/GERONIMO-3549", "refsource": "MISC", "url": "http://issues.apache.org/jira/browse/GERONIMO-3549" }, { "name": "ADV-2009-3316", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/3316" }, { "name": "32266", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32266" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [21/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [22/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [19/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [20/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200203 svn commit: r1873527 [22/30] - /tomcat/site/trunk/docs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [24/34] - /tomcat/site/trunk/docs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [25/34] - /tomcat/site/trunk/docs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf@%3Cdev.tomcat.apache.org%3E" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2007-5461", "datePublished": "2007-10-15T18:00:00", "dateReserved": "2007-10-15T00:00:00", "dateUpdated": "2024-08-07T15:31:58.669Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-3385
Vulnerability from cvelistv5
Published
2007-08-14 22:00
Modified
2024-08-07 14:14
Severity ?
EPSS score ?
Summary
Apache Tomcat 6.0.0 to 6.0.13, 5.5.0 to 5.5.24, 5.0.0 to 5.0.30, 4.1.0 to 4.1.36, and 3.3 to 3.3.2 does not properly handle the \" character sequence in a cookie value, which might cause sensitive information such as session IDs to be leaked to remote attackers and enable session hijacking attacks.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T14:14:12.922Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-1453", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2008/dsa-1453" }, { "name": "RHSA-2007:0950", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0950.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT2163" }, { "name": "ADV-2008-1981", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1981/references" }, { "name": "3011", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/3011" }, { "name": "FEDORA-2007-3456", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00525.html" }, { "name": "27267", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27267" }, { "name": "29242", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29242" }, { "name": "ADV-2007-3527", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/3527" }, { "name": "26466", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26466" }, { "name": "20090127 CA20090123-01: Cohesion Tomcat Multiple Vulnerabilities (Updated - v1.1)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/500412/100/0/threaded" }, { "name": "SUSE-SR:2008:005", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html" }, { "name": "33668", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33668" }, { "name": "ADV-2007-2902", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/2902" }, { "name": "20090124 CA20090123-01: Cohesion Tomcat Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/500396/100/0/threaded" }, { "name": "tomcat-slashcookie-information-disclosure(35999)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35999" }, { "name": "26898", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26898" }, { "name": "28361", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28361" }, { "name": "IZ55562", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IZ55562" }, { "name": "SSRT071472", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01192554" }, { "name": "44183", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/44183" }, { "name": "28317", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28317" }, { "name": "APPLE-SA-2008-06-30", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html" }, { "name": "ADV-2009-0233", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0233" }, { "name": "SUSE-SR:2009:004", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://tomcat.apache.org/security-6.html" }, { "name": "RHSA-2007:0871", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0871.html" }, { "name": "ADV-2007-3386", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/3386" }, { "name": "30802", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30802" }, { "name": "RHSA-2008:0195", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0195.html" }, { "name": "27037", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27037" }, { "name": "1018557", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1018557" }, { "name": "25316", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/25316" }, { "name": "VU#993544", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/993544" }, { "name": "SSRT071447", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795" }, { "name": "27727", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27727" }, { "name": "HPSBUX02262", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795" }, { "name": "RHSA-2008:0261", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0261.html" }, { "name": "36486", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36486" }, { "name": "HPSBTU02276", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01192554" }, { "name": "DSA-1447", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2008/dsa-1447" }, { "name": "oval:org.mitre.oval:def:9549", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9549" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/23.aspx" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197540" }, { "name": "20070814 CVE-2007-3385: Handling of \\\" in cookies", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/476444/100/0/threaded" }, { "name": "MDKSA-2007:241", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:241" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [21/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [22/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [19/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [20/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200203 svn commit: r1873527 [22/30] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [24/34] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [25/34] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf%40%3Cdev.tomcat.apache.org%3E" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-08-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Apache Tomcat 6.0.0 to 6.0.13, 5.5.0 to 5.5.24, 5.0.0 to 5.0.30, 4.1.0 to 4.1.36, and 3.3 to 3.3.2 does not properly handle the \\\" character sequence in a cookie value, which might cause sensitive information such as session IDs to be leaked to remote attackers and enable session hijacking attacks." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-13T16:08:24", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "DSA-1453", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2008/dsa-1453" }, { "name": "RHSA-2007:0950", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0950.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT2163" }, { "name": "ADV-2008-1981", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1981/references" }, { "name": "3011", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/3011" }, { "name": "FEDORA-2007-3456", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00525.html" }, { "name": "27267", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27267" }, { "name": "29242", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29242" }, { "name": "ADV-2007-3527", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/3527" }, { "name": "26466", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26466" }, { "name": "20090127 CA20090123-01: Cohesion Tomcat Multiple Vulnerabilities (Updated - v1.1)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/500412/100/0/threaded" }, { "name": "SUSE-SR:2008:005", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html" }, { "name": "33668", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33668" }, { "name": "ADV-2007-2902", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/2902" }, { "name": "20090124 CA20090123-01: Cohesion Tomcat Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/500396/100/0/threaded" }, { "name": "tomcat-slashcookie-information-disclosure(35999)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35999" }, { "name": "26898", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26898" }, { "name": "28361", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28361" }, { "name": "IZ55562", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IZ55562" }, { "name": "SSRT071472", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01192554" }, { "name": "44183", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/44183" }, { "name": "28317", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28317" }, { "name": "APPLE-SA-2008-06-30", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html" }, { "name": "ADV-2009-0233", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0233" }, { "name": "SUSE-SR:2009:004", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://tomcat.apache.org/security-6.html" }, { "name": "RHSA-2007:0871", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0871.html" }, { "name": "ADV-2007-3386", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/3386" }, { "name": "30802", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30802" }, { "name": "RHSA-2008:0195", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0195.html" }, { "name": "27037", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27037" }, { "name": "1018557", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1018557" }, { "name": "25316", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/25316" }, { "name": "VU#993544", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/993544" }, { "name": "SSRT071447", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795" }, { "name": "27727", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27727" }, { "name": "HPSBUX02262", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795" }, { "name": "RHSA-2008:0261", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0261.html" }, { "name": "36486", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36486" }, { "name": "HPSBTU02276", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01192554" }, { "name": "DSA-1447", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2008/dsa-1447" }, { "name": "oval:org.mitre.oval:def:9549", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9549" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/23.aspx" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197540" }, { "name": "20070814 CVE-2007-3385: Handling of \\\" in cookies", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/476444/100/0/threaded" }, { "name": "MDKSA-2007:241", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:241" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [21/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [22/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [19/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [20/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200203 svn commit: r1873527 [22/30] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [24/34] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [25/34] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf%40%3Cdev.tomcat.apache.org%3E" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2007-3385", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Apache Tomcat 6.0.0 to 6.0.13, 5.5.0 to 5.5.24, 5.0.0 to 5.0.30, 4.1.0 to 4.1.36, and 3.3 to 3.3.2 does not properly handle the \\\" character sequence in a cookie value, which might cause sensitive information such as session IDs to be leaked to remote attackers and enable session hijacking attacks." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-1453", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1453" }, { "name": "RHSA-2007:0950", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0950.html" }, { "name": "http://support.apple.com/kb/HT2163", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT2163" }, { "name": "ADV-2008-1981", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1981/references" }, { "name": "3011", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/3011" }, { "name": "FEDORA-2007-3456", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00525.html" }, { "name": "27267", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27267" }, { "name": "29242", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29242" }, { "name": "ADV-2007-3527", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/3527" }, { "name": "26466", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26466" }, { "name": "20090127 CA20090123-01: Cohesion Tomcat Multiple Vulnerabilities (Updated - v1.1)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/500412/100/0/threaded" }, { "name": "SUSE-SR:2008:005", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html" }, { "name": "33668", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33668" }, { "name": "ADV-2007-2902", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/2902" }, { "name": "20090124 CA20090123-01: Cohesion Tomcat Multiple Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/500396/100/0/threaded" }, { "name": "tomcat-slashcookie-information-disclosure(35999)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35999" }, { "name": "26898", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26898" }, { "name": "28361", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28361" }, { "name": "IZ55562", "refsource": "AIXAPAR", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IZ55562" }, { "name": "SSRT071472", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01192554" }, { "name": "44183", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/44183" }, { "name": "28317", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28317" }, { "name": "APPLE-SA-2008-06-30", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html" }, { "name": "ADV-2009-0233", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0233" }, { "name": "SUSE-SR:2009:004", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html" }, { "name": "http://tomcat.apache.org/security-6.html", "refsource": "CONFIRM", "url": "http://tomcat.apache.org/security-6.html" }, { "name": "RHSA-2007:0871", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0871.html" }, { "name": "ADV-2007-3386", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/3386" }, { "name": "30802", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30802" }, { "name": "RHSA-2008:0195", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0195.html" }, { "name": "27037", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27037" }, { "name": "1018557", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1018557" }, { "name": "25316", "refsource": "BID", "url": "http://www.securityfocus.com/bid/25316" }, { "name": "VU#993544", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/993544" }, { "name": "SSRT071447", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795" }, { "name": "27727", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27727" }, { "name": "HPSBUX02262", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795" }, { "name": "RHSA-2008:0261", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0261.html" }, { "name": "36486", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36486" }, { "name": "HPSBTU02276", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01192554" }, { "name": "DSA-1447", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1447" }, { "name": "oval:org.mitre.oval:def:9549", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9549" }, { "name": "http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/23.aspx", "refsource": "CONFIRM", "url": "http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/23.aspx" }, { "name": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197540", "refsource": "CONFIRM", "url": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197540" }, { "name": "20070814 CVE-2007-3385: Handling of \\\" in cookies", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/476444/100/0/threaded" }, { "name": "MDKSA-2007:241", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:241" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [21/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [22/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [19/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [20/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200203 svn commit: r1873527 [22/30] - /tomcat/site/trunk/docs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [24/34] - /tomcat/site/trunk/docs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [25/34] - /tomcat/site/trunk/docs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf@%3Cdev.tomcat.apache.org%3E" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2007-3385", "datePublished": "2007-08-14T22:00:00", "dateReserved": "2007-06-25T00:00:00", "dateUpdated": "2024-08-07T14:14:12.922Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-5342
Vulnerability from cvelistv5
Published
2007-12-27 22:00
Modified
2024-08-07 15:24
Severity ?
EPSS score ?
Summary
The default catalina.policy in the JULI logging component in Apache Tomcat 5.5.9 through 5.5.25 and 6.0.0 through 6.0.15 does not restrict certain permissions for web applications, which allows attackers to modify logging configuration options and overwrite arbitrary files, as demonstrated by changing the (1) level, (2) directory, and (3) prefix attributes in the org.apache.juli.FileHandler handler.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T15:24:42.402Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "30676", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30676" }, { "name": "RHSA-2008:0862", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0862.html" }, { "name": "28915", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28915" }, { "name": "ADV-2008-2823", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/2823" }, { "name": "oval:org.mitre.oval:def:10417", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10417" }, { "name": "37460", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37460" }, { "name": "29313", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29313" }, { "name": "31681", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/31681" }, { "name": "32120", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32120" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html" }, { "name": "RHSA-2008:0042", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0042.html" }, { "name": "28274", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28274" }, { "name": "MDVSA-2008:188", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:188" }, { "name": "28317", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28317" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-401.htm" }, { "name": "3485", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/3485" }, { "name": "20071223 [CVE-2007-5342] Apache Tomcat\u0027s default security policy is too open", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/485481/100/0/threaded" }, { "name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded" }, { "name": "SUSE-SR:2009:004", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://tomcat.apache.org/security-6.html" }, { "name": "RHSA-2008:0832", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0832.html" }, { "name": "57126", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/57126" }, { "name": "32222", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32222" }, { "name": "RHSA-2008:0195", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0195.html" }, { "name": "FEDORA-2008-1467", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00315.html" }, { "name": "GLSA-200804-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200804-10.xml" }, { "name": "apache-juli-logging-weak-security(39201)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39201" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://svn.apache.org/viewvc?view=rev\u0026revision=606594" }, { "name": "RHSA-2008:0833", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0833.html" }, { "name": "FEDORA-2008-1603", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00460.html" }, { "name": "ADV-2008-1856", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1856/references" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/security/advisories/VMSA-2008-0010.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://tomcat.apache.org/security-5.html" }, { "name": "39833", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/39833" }, { "name": "ADV-2008-0013", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/0013" }, { "name": "ADV-2008-2780", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/2780" }, { "name": "RHSA-2008:0831", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0831.html" }, { "name": "27006", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/27006" }, { "name": "RHSA-2008:0834", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0834.html" }, { "name": "DSA-1447", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2008/dsa-1447" }, { "name": "HPSBST02955", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=139344343412337\u0026w=2" }, { "name": "APPLE-SA-2008-10-09", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3216" }, { "name": "29711", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29711" }, { "name": "ADV-2009-3316", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/3316" }, { "name": "32266", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32266" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [22/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [20/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200203 svn commit: r1873527 [22/30] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [25/34] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf%40%3Cdev.tomcat.apache.org%3E" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-12-23T00:00:00", "descriptions": [ { "lang": "en", "value": "The default catalina.policy in the JULI logging component in Apache Tomcat 5.5.9 through 5.5.25 and 6.0.0 through 6.0.15 does not restrict certain permissions for web applications, which allows attackers to modify logging configuration options and overwrite arbitrary files, as demonstrated by changing the (1) level, (2) directory, and (3) prefix attributes in the org.apache.juli.FileHandler handler." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-13T16:08:47", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "30676", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30676" }, { "name": "RHSA-2008:0862", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0862.html" }, { "name": "28915", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28915" }, { "name": "ADV-2008-2823", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/2823" }, { "name": "oval:org.mitre.oval:def:10417", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10417" }, { "name": "37460", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37460" }, { "name": "29313", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29313" }, { "name": "31681", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/31681" }, { "name": "32120", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32120" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html" }, { "name": "RHSA-2008:0042", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0042.html" }, { "name": "28274", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28274" }, { "name": "MDVSA-2008:188", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:188" }, { "name": "28317", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28317" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-401.htm" }, { "name": "3485", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/3485" }, { "name": "20071223 [CVE-2007-5342] Apache Tomcat\u0027s default security policy is too open", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/485481/100/0/threaded" }, { "name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded" }, { "name": "SUSE-SR:2009:004", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://tomcat.apache.org/security-6.html" }, { "name": "RHSA-2008:0832", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0832.html" }, { "name": "57126", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/57126" }, { "name": "32222", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32222" }, { "name": "RHSA-2008:0195", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0195.html" }, { "name": "FEDORA-2008-1467", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00315.html" }, { "name": "GLSA-200804-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200804-10.xml" }, { "name": "apache-juli-logging-weak-security(39201)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39201" }, { "tags": [ "x_refsource_MISC" ], "url": "http://svn.apache.org/viewvc?view=rev\u0026revision=606594" }, { "name": "RHSA-2008:0833", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0833.html" }, { "name": "FEDORA-2008-1603", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00460.html" }, { "name": "ADV-2008-1856", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1856/references" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/security/advisories/VMSA-2008-0010.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://tomcat.apache.org/security-5.html" }, { "name": "39833", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/39833" }, { "name": "ADV-2008-0013", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/0013" }, { "name": "ADV-2008-2780", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/2780" }, { "name": "RHSA-2008:0831", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0831.html" }, { "name": "27006", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/27006" }, { "name": "RHSA-2008:0834", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0834.html" }, { "name": "DSA-1447", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2008/dsa-1447" }, { "name": "HPSBST02955", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=139344343412337\u0026w=2" }, { "name": "APPLE-SA-2008-10-09", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3216" }, { "name": "29711", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29711" }, { "name": "ADV-2009-3316", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/3316" }, { "name": "32266", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32266" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [22/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [20/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200203 svn commit: r1873527 [22/30] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [25/34] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf%40%3Cdev.tomcat.apache.org%3E" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2007-5342", "datePublished": "2007-12-27T22:00:00", "dateReserved": "2007-10-10T00:00:00", "dateUpdated": "2024-08-07T15:24:42.402Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.