Vulnerabilities > CVE-2007-5342 - Permissions, Privileges, and Access Controls vulnerability in Apache Tomcat

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

The default catalina.policy in the JULI logging component in Apache Tomcat 5.5.9 through 5.5.25 and 6.0.0 through 6.0.15 does not restrict certain permissions for web applications, which allows attackers to modify logging configuration options and overwrite arbitrary files, as demonstrated by changing the (1) level, (2) directory, and (3) prefix attributes in the org.apache.juli.FileHandler handler.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2008-188.NASL
    descriptionA number of vulnerabilities have been discovered in the Apache Tomcat server : The default catalina.policy in the JULI logging component did not restrict certain permissions for web applications which could allow a remote attacker to modify logging configuration options and overwrite arbitrary files (CVE-2007-5342). A cross-site scripting vulnerability was found in the HttpServletResponse.sendError() method which could allow a remote attacker to inject arbitrary web script or HTML via forged HTTP headers (CVE-2008-1232). A cross-site scripting vulnerability was found in the host manager application that could allow a remote attacker to inject arbitrary web script or HTML via the hostname parameter (CVE-2008-1947). A traversal vulnerability was found when using a RequestDispatcher in combination with a servlet or JSP that could allow a remote attacker to utilize a specially crafted request parameter to access protected web resources (CVE-2008-2370). A traversal vulnerability was found when the
    last seen2020-06-01
    modified2020-06-02
    plugin id36926
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/36926
    titleMandriva Linux Security Advisory : tomcat5 (MDVSA-2008:188)
  • NASL familyWeb Servers
    NASL idTOMCAT_6_0_16.NASL
    descriptionAccording to its self-reported version number, the instance of Apache Tomcat listening on the remote host is prior to 6.0.16. It is, therefore, affected by multiple vulnerabilities : - The remote Apache Tomcat install may be vulnerable to an information disclosure attack via cookies. The previous fix for CVE-2007-3385 was incomplete and did not account for the use of quotes or
    last seen2020-03-18
    modified2010-07-01
    plugin id47577
    published2010-07-01
    reporterThis script is Copyright (C) 2010-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/47577
    titleApache Tomcat < 6.0.16 Multiple Vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_WEBSPHERE-AS_CE-5850.NASL
    descriptionWebsphere has been updated to version 2.1.0.1 to fix several security vulnerabilities in the included subprojects, such as Apache Geronimo and Tomcat. (CVE-2007-0184 / CVE-2007-0185 / CVE-2007-2377 / CVE-2007-2449 / CVE-2007-2450 / CVE-2007-3382 / CVE-2007-3385 / CVE-2007-3386 / CVE-2007-5333 / CVE-2007-5342 / CVE-2007-5461 / CVE-2007-5613 / CVE-2007-5615 / CVE-2007-6286 / CVE-2008-0002 / CVE-2008-1232 / CVE-2008-1947 / CVE-2008-2370 / CVE-2008-2938)
    last seen2020-06-01
    modified2020-06-02
    plugin id41596
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41596
    titleSuSE 10 Security Update : Websphere Community Edition (ZYPP Patch Number 5850)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20080311_TOMCAT_ON_SL5_X.NASL
    descriptionA directory traversal vulnerability existed in the Apache Tomcat webdav servlet. In some configurations it allowed remote authenticated users to read files accessible to the local tomcat process. (CVE-2007-5461) The default security policy in the JULI logging component did not restrict access permissions to files. This could be misused by untrusted web applications to access and write arbitrary files in the context of the tomcat process. (CVE-2007-5342)
    last seen2020-06-01
    modified2020-06-02
    plugin id60371
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60371
    titleScientific Linux Security Update : tomcat on SL5.x i386/x86_64
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2008-0042.NASL
    descriptionFrom Red Hat Security Advisory 2008:0042 : Updated tomcat packages that fix security issues and bugs are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Tomcat is a servlet container for Java Servlet and JavaServer Pages technologies. A directory traversal vulnerability existed in the Apache Tomcat webdav servlet. In some configurations it allowed remote authenticated users to read files accessible to the local tomcat process. (CVE-2007-5461) The default security policy in the JULI logging component did not restrict access permissions to files. This could be misused by untrusted web applications to access and write arbitrary files in the context of the tomcat process. (CVE-2007-5342) Users of Tomcat should update to these errata packages, which contain backported patches and are not vulnerable to these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id67640
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67640
    titleOracle Linux 5 : tomcat (ELSA-2008-0042)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0832.NASL
    descriptionUpdated JBoss Enterprise Application Platform (JBEAP) 4.3 packages that fix various security issues are now available for Red Hat Enterprise Linux 5 as JBEAP 4.3.0.CP02. This update has been rated as having low security impact by the Red Hat Security Response Team. JBoss Enterprise Application Platform is the market leading platform for innovative and scalable Java applications; integrating the JBoss Application Server, with JBoss Hibernate and JBoss Seam into a complete, simple enterprise solution. This release of JBEAP for Red Hat Enterprise Linux 5 serves as a replacement to JBEAP 4.3.0.CP01. These updated packages include bug fixes and enhancements which are detailed in the release notes. The link to the release notes is available below in the References section. The following security issues are also fixed with this release : The default security policy in the JULI logging component did not restrict access permissions to files. This could be misused by untrusted web applications to access and write arbitrary files in the context of the tomcat process. (CVE-2007-5342) The property that controls the download of server classes was set to
    last seen2020-06-01
    modified2020-06-02
    plugin id63865
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63865
    titleRHEL 5 : JBoss EAP (RHSA-2008:0832)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2008-007.NASL
    descriptionThe remote host is running a version of Mac OS X 10.5 or 10.4 that does not have the security update 2008-007 applied. This security update contains fixes for the following products : - Apache - Certificates - ClamAV - ColorSync - CUPS - Finder - launchd - libxslt - MySQL Server - Networking - PHP - Postfix - PSNormalizer - QuickLook - rlogin - Script Editor - Single Sign-On - Tomcat - vim - Weblog
    last seen2020-06-01
    modified2020-06-02
    plugin id34374
    published2008-10-10
    reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34374
    titleMac OS X Multiple Vulnerabilities (Security Update 2008-007)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-8130.NASL
    description - Mon Sep 15 2008 David Walluck <dwalluck at redhat.com> 0:5.5.27-0jpp.2 - add commons-io symlink - Mon Sep 15 2008 David Walluck <dwalluck at redhat.com> 0:5.5.27-0jpp.1 - 5.5.27 Resolves: rhbz#456120 Resolves: rhbz#457934 Resolves: rhbz#446393 Resolves: rhbz#457597 - Tue Feb 12 2008 Devrim GUNDUZ <devrim at commandprompt.com> 0:5.5.26-1jpp.2 - Rebuilt - Fri Feb 8 2008 Devrim GUNDUZ <devrim at commandprompt.com> 0:5.5.26-1jpp.1 - Update to new upstream version, which also fixes the following : - CVE-2007-5342 - CVE-2007-5333 - CVE-2007-5461 - CVE-2007-6286 - Removed patch20, now in upstream. - Sat Jan 5 2008 Devrim GUNDUZ <devrim at commandprompt.com> 0:5.5.25-2jpp.2 - Fix for bz #153187 - Fix init script for bz #380921 - Fix tomcat5.conf and spec file for bz #253605 - Fix for bz #426850 - Fix for bz #312561 - Fix init script, per bz #247077 - Fix builds on alpha, per bz #253827 - Thu Nov 15 2007 Devrim GUNDUZ <devrim at commandprompt.com> 0:5.5.25-1jpp.1 - Updated to 5.5.25, to fix the following issues : - CVE-2007-1355 - CVE-2007-3386 - CVE-2007-3385 - CVE-2007-3382 - CVE-2007-2450, RH bugzilla #244808, #244810, #244812, #363081 - CVE-2007-2449, RH bugzilla #244810, #244812, #244804, #363081 - Applied patch(20) for RH bugzilla #333791, CVE-2007-5461 - Applied patch(21) for RH bugzilla #244803, #244812, #363081, CVE-2007-1358 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id34227
    published2008-09-17
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34227
    titleFedora 8 : tomcat5-5.5.27-0jpp.2.fc8 (2008-8130)
  • NASL familyVMware ESX Local Security Checks
    NASL idVMWARE_VMSA-2008-00010.NASL
    descriptionUpdated ESX patches and VirtualCenter update 2 fix the following application vulnerabilities. a. Tomcat Server Security Update This release of ESX updates the Tomcat Server package to version 5.5.26, which addresses multiple security issues that existed in earlier releases of Tomcat Server. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2007-5333, CVE-2007-5342, CVE-2007-5461, CVE-2007-6286 to the security issues fixed in Tomcat 5.5.26. b. JRE Security Update This release of ESX and VirtualCenter updates the JRE package to version 1.5.0_15, which addresses multiple security issues that existed in earlier releases of JRE. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2008-1185, CVE-2008-1186, CVE-2008-1187, CVE-2008-1188, CVE-2008-1189, CVE-2008-1190, CVE-2008-1191, CVE-2008-1192, CVE-2008-1193, CVE-2008-1194, CVE-2008-1195, CVE-2008-1196, CVE-2008-0657, CVE-2007-5689, CVE-2007-5232, CVE-2007-5236, CVE-2007-5237, CVE-2007-5238, CVE-2007-5239, CVE-2007-5240, CVE-2007-5274 to the security issues fixed in JRE 1.5.0_12, JRE 1.5.0_13, JRE 1.5.0_14, JRE 1.5.0_15. Notes: These vulnerabilities can be exploited remotely only if the attacker has access to the service console network. Security best practices provided by VMware recommend that the service console be isolated from the VM network. Please see http://www.vmware.com/resources/techresources/726 for more information on VMware security best practices.
    last seen2017-10-29
    modified2012-04-26
    plugin id40371
    published2009-07-27
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=40371
    titleVMSA-2008-00010 : Updated Tomcat and Java JRE packages for VMware, ESX 3.5 and VirtualCenter 2.5 (DEPRECATED)
  • NASL familyVMware ESX Local Security Checks
    NASL idVMWARE_VMSA-2008-0010.NASL
    descriptionESX patches and updates for VirtualCenter fix the following application vulnerabilities. a. Tomcat Server Security Update The ESX patches and the updates for VirtualCenter update the Tomcat Server package to version 5.5.26, which addresses multiple security issues that existed in earlier releases of Tomcat Server. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2007-5333, CVE-2007-5342, CVE-2007-5461, CVE-2007-6286 to the security issues fixed in Tomcat 5.5.26. b. JRE Security Update The ESX patches and the updates for VirtualCenter update the JRE package to version 1.5.0_15, which addresses multiple security issues that existed in earlier releases of JRE. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2008-1185, CVE-2008-1186, CVE-2008-1187, CVE-2008-1188, CVE-2008-1189, CVE-2008-1190, CVE-2008-1191, CVE-2008-1192, CVE-2008-1193, CVE-2008-1194, CVE-2008-1195, CVE-2008-1196, CVE-2008-0657, CVE-2007-5689, CVE-2007-5232, CVE-2007-5236, CVE-2007-5237, CVE-2007-5238, CVE-2007-5239, CVE-2007-5240, CVE-2007-5274 to the security issues fixed in JRE 1.5.0_12, JRE 1.5.0_13, JRE 1.5.0_14, JRE 1.5.0_15.
    last seen2020-06-01
    modified2020-06-02
    plugin id40379
    published2009-07-27
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40379
    titleVMSA-2008-0010 : Updated Tomcat and Java JRE packages for VMware ESX 3.5 and VirtualCenter
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2008-0042.NASL
    descriptionUpdated tomcat packages that fix security issues and bugs are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Tomcat is a servlet container for Java Servlet and JavaServer Pages technologies. A directory traversal vulnerability existed in the Apache Tomcat webdav servlet. In some configurations it allowed remote authenticated users to read files accessible to the local tomcat process. (CVE-2007-5461) The default security policy in the JULI logging component did not restrict access permissions to files. This could be misused by untrusted web applications to access and write arbitrary files in the context of the tomcat process. (CVE-2007-5342) Users of Tomcat should update to these errata packages, which contain backported patches and are not vulnerable to these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id43669
    published2010-01-06
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/43669
    titleCentOS 5 : tomcat (CESA-2008:0042)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0042.NASL
    descriptionUpdated tomcat packages that fix security issues and bugs are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Tomcat is a servlet container for Java Servlet and JavaServer Pages technologies. A directory traversal vulnerability existed in the Apache Tomcat webdav servlet. In some configurations it allowed remote authenticated users to read files accessible to the local tomcat process. (CVE-2007-5461) The default security policy in the JULI logging component did not restrict access permissions to files. This could be misused by untrusted web applications to access and write arbitrary files in the context of the tomcat process. (CVE-2007-5342) Users of Tomcat should update to these errata packages, which contain backported patches and are not vulnerable to these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id31448
    published2008-03-13
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/31448
    titleRHEL 5 : tomcat (RHSA-2008:0042)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0831.NASL
    descriptionUpdated JBoss Enterprise Application Platform (JBEAP) 4.3 packages that fix various security issues are now available for Red Hat Enterprise Linux 4 as JBEAP 4.3.0.CP02. This update has been rated as having low security impact by the Red Hat Security Response Team. JBoss Enterprise Application Platform is the market leading platform for innovative and scalable Java applications; integrating the JBoss Application Server, with JBoss Hibernate and JBoss Seam into a complete, simple enterprise solution. This release of JBEAP for Red Hat Enterprise Linux 4 serves as a replacement to JBEAP 4.3.0.CP01. These updated packages include bug fixes and enhancements which are detailed in the release notes. The link to the release notes is available below in the References section. The following security issues are also fixed with this release : The default security policy in the JULI logging component did not restrict access permissions to files. This could be misused by untrusted web applications to access and write arbitrary files in the context of the tomcat process. (CVE-2007-5342) The property that controls the download of server classes was set to
    last seen2020-06-01
    modified2020-06-02
    plugin id63864
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63864
    titleRHEL 4 : JBoss EAP (RHSA-2008:0831)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-1467.NASL
    description---------------------------------------------------------------------- ---------- ChangeLog : - Tue Feb 12 2008 Devrim GUNDUZ <devrim at commandprompt.com> 0:5.5.26-1jpp.2 - Rebuilt - Fri Feb 8 2008 Devrim GUNDUZ <devrim at commandprompt.com> 0:5.5.26-1jpp.1 - Update to new upstream version, which also fixes the following : - CVE-2007-5342 - CVE-2007-5333 - CVE-2007-5461 - CVE-2007-6286 - Removed patch20, now in upstream. - Sat Jan 5 2008 Devrim GUNDUZ <devrim at commandprompt.com> 0:5.5.25-2jpp.2 - Fix for bz #153187 - Fix init script for bz #380921 - Fix tomcat5.conf and spec file for bz #253605 - Fix for bz #426850 - Fix for bz #312561 - Fix init script, per bz #247077 - Fix builds on alpha, per bz #253827 - Thu Nov 15 2007 Devrim GUNDUZ <devrim at commandprompt.com> 0:5.5.25-1jpp.1 - Updated to 5.5.25, to fix the following issues : - CVE-2007-1355 - CVE-2007-3386 - CVE-2007-3385 - CVE-2007-3382 - CVE-2007-2450, RH bugzilla #244808, #244810, #244812, #363081 - CVE-2007-2449, RH bugzilla #244810, #244812, #244804, #363081 - Applied patch(20) for RH bugzilla #333791, CVE-2007-5461 - Applied patch(21) for RH bugzilla #244803, #244812, #363081, CVE-2007-1358 - Mon Aug 6 2007 Ben Konrath <bkonrath at redhat.com> 0:5.5.23-9jpp.4 - Add jasper-eclipse subpackage which is needed for eclipse 3.3. - Inject OSGi manifest into servlet api jar and jsp api jar. - Mon Jul 23 2007 Vivek Lakshmanan <vivekl at redhat.com> 0:5.5.23-9jpp.3 - Resolves: Bug 246374 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id31062
    published2008-02-14
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/31062
    titleFedora 7 : tomcat5-5.5.26-1jpp.2.fc7 (2008-1467)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0834.NASL
    descriptionUpdated JBoss Enterprise Application Platform (JBEAP) 4.2 packages that fix various security issues are now available for Red Hat Enterprise Linux 5 as JBEAP 4.2.0.CP04. This update has been rated as having low security impact by the Red Hat Security Response Team. JBoss Enterprise Application Platform is the market leading platform for innovative and scalable Java applications; integrating the JBoss Application Server, with JBoss Hibernate and JBoss Seam into a complete, simple enterprise solution. This release of JBEAP for Red Hat Enterprise Linux 5 serves as a replacement to JBEAP 4.2.0.CP03. These updated packages include bug fixes and enhancements which are detailed in the release notes. The link to the release notes is available below in the References section. The following security issues are also fixed with this release : The default security policy in the JULI logging component did not restrict access permissions to files. This could be misused by untrusted web applications to access and write arbitrary files in the context of the tomcat process. (CVE-2007-5342) The property that controls the download of server classes was set to
    last seen2020-06-01
    modified2020-06-02
    plugin id63867
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63867
    titleRHEL 5 : JBoss EAP (RHSA-2008:0834)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-1603.NASL
    description - Tue Feb 12 2008 Devrim GUNDUZ <devrim at commandprompt.com> 0:5.5.26-1jpp.2 - Rebuilt - Fri Feb 8 2008 Devrim GUNDUZ <devrim at commandprompt.com> 0:5.5.26-1jpp.1 - Update to new upstream version, which also fixes the following : - CVE-2007-5342 - CVE-2007-5333 - CVE-2007-5461 - CVE-2007-6286 - Removed patch20, now in upstream. - Sat Jan 5 2008 Devrim GUNDUZ <devrim at commandprompt.com> 0:5.5.25-2jpp.2 - Fix for bz #153187 - Fix init script for bz #380921 - Fix tomcat5.conf and spec file for bz #253605 - Fix for bz #426850 - Fix for bz #312561 - Fix init script, per bz #247077 - Fix builds on alpha, per bz #253827 - Thu Nov 15 2007 Devrim GUNDUZ <devrim at commandprompt.com> 0:5.5.25-1jpp.1 - Updated to 5.5.25, to fix the following issues : - CVE-2007-1355 - CVE-2007-3386 - CVE-2007-3385 - CVE-2007-3382 - CVE-2007-2450, RH bugzilla #244808, #244810, #244812, #363081 - CVE-2007-2449, RH bugzilla #244810, #244812, #244804, #363081 - Applied patch(20) for RH bugzilla #333791, CVE-2007-5461 - Applied patch(21) for RH bugzilla #244803, #244812, #363081, CVE-2007-1358 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id31074
    published2008-02-14
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/31074
    titleFedora 8 : tomcat5-5.5.26-1jpp.2.fc8 (2008-1603)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_APACHE2-MOD_JK-4997.NASL
    descriptionFixed various issues in tomcat : - CVE-2007-3382: Handling of cookies containing a
    last seen2020-06-01
    modified2020-06-02
    plugin id31338
    published2008-03-04
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/31338
    titleopenSUSE 10 Security Update : apache2-mod_jk (apache2-mod_jk-4997)
  • NASL familyVMware ESX Local Security Checks
    NASL idVMWARE_VMSA-2009-0016.NASL
    descriptiona. JRE Security Update JRE update to version 1.5.0_20, which addresses multiple security issues that existed in earlier releases of JRE. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the following names to the security issues fixed in JRE 1.5.0_18: CVE-2009-1093, CVE-2009-1094, CVE-2009-1095, CVE-2009-1096, CVE-2009-1097, CVE-2009-1098, CVE-2009-1099, CVE-2009-1100, CVE-2009-1101, CVE-2009-1102, CVE-2009-1103, CVE-2009-1104, CVE-2009-1105, CVE-2009-1106, and CVE-2009-1107. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the following names to the security issues fixed in JRE 1.5.0_20: CVE-2009-2625, CVE-2009-2670, CVE-2009-2671, CVE-2009-2672, CVE-2009-2673, CVE-2009-2675, CVE-2009-2676, CVE-2009-2716, CVE-2009-2718, CVE-2009-2719, CVE-2009-2720, CVE-2009-2721, CVE-2009-2722, CVE-2009-2723, CVE-2009-2724. b. Update Apache Tomcat version Update for VirtualCenter and ESX patch update the Tomcat package to version 6.0.20 (vSphere 4.0) or version 5.5.28 (VirtualCenter 2.5) which addresses multiple security issues that existed in the previous version of Apache Tomcat. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the following names to the security issues fixed in Apache Tomcat 6.0.20 and Tomcat 5.5.28: CVE-2008-5515, CVE-2009-0033, CVE-2009-0580, CVE-2009-0781, CVE-2009-0783. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the following names to the security issues fixed in Apache Tomcat 6.0.18: CVE-2008-1232, CVE-2008-1947, CVE-2008-2370. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the following names to the security issues fixed in Apache Tomcat 6.0.16: CVE-2007-5333, CVE-2007-5342, CVE-2007-5461, CVE-2007-6286, CVE-2008-0002. c. Third-party library update for ntp. The Network Time Protocol (NTP) is used to synchronize a computer
    last seen2020-06-01
    modified2020-06-02
    plugin id42870
    published2009-11-23
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/42870
    titleVMSA-2009-0016 : VMware vCenter and ESX update release and vMA patch release address multiple security issues in third party components.
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200804-10.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200804-10 (Tomcat: Multiple vulnerabilities) The following vulnerabilities were reported: Delian Krustev discovered that the JULI logging component does not properly enforce access restrictions, allowing web application to add or overwrite files (CVE-2007-5342). When the native APR connector is used, Tomcat does not properly handle an empty request to the SSL port, which allows remote attackers to trigger handling of a duplicate copy of one of the recent requests (CVE-2007-6286). If the processing or parameters is interrupted, i.e. by an exception, then it is possible for the parameters to be processed as part of later request (CVE-2008-0002). An absolute path traversal vulnerability exists due to the way that WebDAV write requests are handled (CVE-2007-5461). Tomcat does not properly handle double quote (
    last seen2020-06-01
    modified2020-06-02
    plugin id31957
    published2008-04-17
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/31957
    titleGLSA-200804-10 : Tomcat: Multiple vulnerabilities
  • NASL familyWeb Servers
    NASL idTOMCAT_5_5_26.NASL
    descriptionAccording to its self-reported version number, the instance of Apache Tomcat listening on the remote host is prior to 5.5.26. It is, therefore, affected by multiple vulnerabilities : - The remote Apache Tomcat install may be vulnerable to an information disclosure attack via cookies. The previous fix for CVE-2007-3385 was incomplete and did not account for the use of quotes or
    last seen2020-03-18
    modified2010-07-01
    plugin id47576
    published2010-07-01
    reporterThis script is Copyright (C) 2010-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/47576
    titleApache Tomcat < 5.5.26 Multiple Vulnerabilities
  • NASL familyMisc.
    NASL idVMWARE_VMSA-2009-0016_REMOTE.NASL
    descriptionThe remote VMware ESX / ESXi host is missing a security-related patch. It is, therefore, affected by multiple vulnerabilities, including remote code execution vulnerabilities, in the following components : - Apache Geronimo - Apache Tomcat - Apache Xerces2 - cURL/libcURL - ISC BIND - Libxml2 - Linux kernel - Linux kernel 64-bit - Linux kernel Common Internet File System - Linux kernel eCryptfs - NTP - Python - Java Runtime Environment (JRE) - Java SE Development Kit (JDK) - Java SE Abstract Window Toolkit (AWT) - Java SE Plugin - Java SE Provider - Java SE Swing - Java SE Web Start
    last seen2020-06-01
    modified2020-06-02
    plugin id89117
    published2016-03-03
    reporterThis script is Copyright (C) 2016-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/89117
    titleVMware ESX / ESXi Multiple Vulnerabilities (VMSA-2009-0016) (remote check)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0833.NASL
    descriptionUpdated JBoss Enterprise Application Platform (JBEAP) 4.2 packages that fix various security issues are now available for Red Hat Enterprise Linux 4 as JBEAP 4.2.0.CP04. This update has been rated as having low security impact by the Red Hat Security Response Team. JBoss Enterprise Application Platform is the market leading platform for innovative and scalable Java applications; integrating the JBoss Application Server, with JBoss Hibernate and JBoss Seam into a complete, simple enterprise solution. This release of JBEAP for Red Hat Enterprise Linux 4 serves as a replacement to JBEAP 4.2.0.CP03. These updated packages include bug fixes and enhancements which are detailed in the release notes. The link to the release notes is available below in the References section. The following security issues are also fixed with this release : The default security policy in the JULI logging component did not restrict access permissions to files. This could be misused by untrusted web applications to access and write arbitrary files in the context of the tomcat process. (CVE-2007-5342) The property that controls the download of server classes was set to
    last seen2020-06-01
    modified2020-06-02
    plugin id63866
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63866
    titleRHEL 4 : JBoss EAP (RHSA-2008:0833)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1447.NASL
    descriptionSeveral remote vulnerabilities have been discovered in the Tomcat servlet and JSP engine. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2007-3382 It was discovered that single quotes (
    last seen2020-06-01
    modified2020-06-02
    plugin id29856
    published2008-01-07
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/29856
    titleDebian DSA-1447-1 : tomcat5.5 - several vulnerabilities

Oval

accepted2013-04-29T04:05:29.406-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionThe default catalina.policy in the JULI logging component in Apache Tomcat 5.5.9 through 5.5.25 and 6.0.0 through 6.0.15 does not restrict certain permissions for web applications, which allows attackers to modify logging configuration options and overwrite arbitrary files, as demonstrated by changing the (1) level, (2) directory, and (3) prefix attributes in the org.apache.juli.FileHandler handler.
familyunix
idoval:org.mitre.oval:def:10417
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleThe default catalina.policy in the JULI logging component in Apache Tomcat 5.5.9 through 5.5.25 and 6.0.0 through 6.0.15 does not restrict certain permissions for web applications, which allows attackers to modify logging configuration options and overwrite arbitrary files, as demonstrated by changing the (1) level, (2) directory, and (3) prefix attributes in the org.apache.juli.FileHandler handler.
version18

Redhat

advisories
  • rhsa
    idRHSA-2008:0042
  • rhsa
    idRHSA-2008:0195
  • rhsa
    idRHSA-2008:0831
  • rhsa
    idRHSA-2008:0832
  • rhsa
    idRHSA-2008:0833
  • rhsa
    idRHSA-2008:0834
  • rhsa
    idRHSA-2008:0862
rpms
  • tomcat5-0:5.5.23-0jpp.3.0.3.el5_1
  • tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.3.el5_1
  • tomcat5-common-lib-0:5.5.23-0jpp.3.0.3.el5_1
  • tomcat5-debuginfo-0:5.5.23-0jpp.3.0.3.el5_1
  • tomcat5-jasper-0:5.5.23-0jpp.3.0.3.el5_1
  • tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.3.el5_1
  • tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.3.el5_1
  • tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.3.el5_1
  • tomcat5-server-lib-0:5.5.23-0jpp.3.0.3.el5_1
  • tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.3.el5_1
  • tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.3.el5_1
  • tomcat5-webapps-0:5.5.23-0jpp.3.0.3.el5_1
  • tomcat5-0:5.5.23-0jpp_11rh
  • tomcat5-common-lib-0:5.5.23-0jpp_11rh
  • tomcat5-jasper-0:5.5.23-0jpp_11rh
  • tomcat5-jsp-2.0-api-0:5.5.23-0jpp_11rh
  • tomcat5-server-lib-0:5.5.23-0jpp_11rh
  • tomcat5-servlet-2.4-api-0:5.5.23-0jpp_11rh
  • glassfish-jaf-0:1.1.0-0jpp.ep1.12.el4
  • glassfish-javamail-0:1.4.0-0jpp.ep1.10.el4
  • glassfish-jaxb-0:2.1.4-1jpp.ep1.2.el4
  • glassfish-jaxb-javadoc-0:2.1.4-1jpp.ep1.2.el4
  • glassfish-jaxws-0:2.1.1-1jpp.ep1.3.el4
  • glassfish-jstl-0:1.2.0-0jpp.ep1.10.el4
  • hibernate3-1:3.2.4-1.SP1_CP04.0jpp.ep1.3.el4
  • hibernate3-annotations-0:3.2.1-4.GA_CP02.1jpp.ep1.7.el4
  • hibernate3-annotations-javadoc-0:3.2.1-4.GA_CP02.1jpp.ep1.7.el4
  • hibernate3-commons-annotations-0:0.0.0-1.1jpp.ep1.1.el4
  • hibernate3-entitymanager-0:3.2.1-2.GA_CP03.1jpp.ep1.9.el4
  • hibernate3-entitymanager-javadoc-0:3.2.1-2.GA_CP03.1jpp.ep1.9.el4
  • hibernate3-javadoc-1:3.2.4-1.SP1_CP04.0jpp.ep1.3.el4
  • hibernate3-validator-0:0.0.0-1.1jpp.ep1.1.el4
  • jakarta-commons-beanutils-0:1.7.0-2jpp.ep1.5.el4
  • javassist-0:3.8.0-1.ep1.el4
  • jboss-aop-0:1.5.5-2.CP02.0jpp.ep1.2.el4
  • jboss-jaxr-0:1.2.0-SP1.0jpp.ep1.4.el4
  • jboss-messaging-0:1.4.0-1.SP3_CP03.0jpp.ep1.3.el4
  • jboss-remoting-0:2.2.2-3.SP9.0jpp.ep1.1.el4
  • jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.10.el4
  • jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.10.el4
  • jbossas-0:4.3.0-2.GA_CP02.ep1.10.el4
  • jbossts-1:4.2.3-1.SP5_CP02.1jpp.ep1.1.el4
  • jbossweb-0:2.0.0-4.CP06.0jpp.ep1.1.el4
  • jbossws-0:2.0.1-2.SP2_CP03.0jpp.ep1.1.el4
  • jbossws-common-0:1.0.0-1.GA_CP01.0jpp.ep1.3.el4
  • jbossws-framework-0:2.0.1-0jpp.ep1.11.el4
  • jbossxb-0:1.0.0-2.SP3.0jpp.ep1.3.el4
  • rh-eap-docs-0:4.3.0-3.GA_CP02.ep1.9.el4
  • rh-eap-docs-examples-0:4.3.0-3.GA_CP02.ep1.9.el4
  • glassfish-jaf-0:1.1.0-0jpp.ep1.12.el5.1
  • glassfish-javamail-0:1.4.0-0jpp.ep1.10.el5
  • glassfish-jaxb-0:2.1.4-1jpp.ep1.4.el5.2
  • glassfish-jaxws-0:2.1.1-1jpp.ep1.3.el5
  • glassfish-jstl-0:1.2.0-0jpp.ep1.10.el5
  • hibernate3-1:3.2.4-1.SP1_CP04.0jpp.ep1.3.el5
  • hibernate3-annotations-0:3.2.1-4.GA_CP02.1jpp.ep1.7.el5.1
  • hibernate3-annotations-javadoc-0:3.2.1-4.GA_CP02.1jpp.ep1.7.el5.1
  • hibernate3-commons-annotations-0:0.0.0-1.1jpp.ep1.1.el5
  • hibernate3-entitymanager-0:3.2.1-2.GA_CP03.1jpp.ep1.9.el5
  • hibernate3-entitymanager-javadoc-0:3.2.1-2.GA_CP03.1jpp.ep1.9.el5
  • hibernate3-javadoc-1:3.2.4-1.SP1_CP04.0jpp.ep1.3.el5
  • hibernate3-validator-0:0.0.0-1.1jpp.ep1.1.el5
  • javassist-0:3.8.0-1jpp.ep1.2.el5
  • jboss-aop-0:1.5.5-2.CP02.0jpp.ep1.2.el5
  • jboss-jaxr-0:1.2.0-SP1.0jpp.ep1.4.el5
  • jboss-messaging-0:1.4.0-1.SP3_CP03.0jpp.ep1.3.el5
  • jboss-remoting-0:2.2.2-3.SP9.0jpp.ep1.2.el5
  • jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.7.el5.1
  • jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.7.el5.1
  • jbossas-0:4.3.0-2.GA_CP02.ep1.10.el5.2
  • jbossts-1:4.2.3-1.SP5_CP02.1jpp.ep1.2.el5
  • jbossweb-0:2.0.0-4.CP06.0jpp.ep1.1.el5
  • jbossws-0:2.0.1-2.SP2_CP03.0jpp.ep1.1.el5.1
  • jbossws-common-0:1.0.0-1.GA_CP01.0jpp.ep1.3.el5
  • jbossws-framework-0:2.0.1-0jpp.ep1.11.el5
  • jbossxb-0:1.0.0-2.SP3.0jpp.ep1.3.el5.1
  • rh-eap-docs-0:4.3.0-2.GA_CP02.ep1.6.el5
  • glassfish-jaf-0:1.1.0-0jpp.ep1.12.el4
  • glassfish-javamail-0:1.4.0-0jpp.ep1.10.el4
  • glassfish-jstl-0:1.2.0-0jpp.ep1.10.el4
  • hibernate3-1:3.2.4-1.SP1_CP04.0jpp.ep1.3.el4
  • hibernate3-annotations-0:3.2.1-4.GA_CP02.1jpp.ep1.7.el4
  • hibernate3-annotations-javadoc-0:3.2.1-4.GA_CP02.1jpp.ep1.7.el4
  • hibernate3-commons-annotations-0:0.0.0-1.1jpp.ep1.1.el4
  • hibernate3-entitymanager-0:3.2.1-2.GA_CP03.1jpp.ep1.9.el4
  • hibernate3-entitymanager-javadoc-0:3.2.1-2.GA_CP03.1jpp.ep1.9.el4
  • hibernate3-javadoc-1:3.2.4-1.SP1_CP04.0jpp.ep1.3.el4
  • hibernate3-validator-0:0.0.0-1.1jpp.ep1.1.el4
  • jakarta-commons-beanutils-0:1.7.0-2jpp.ep1.5.el4
  • javassist-0:3.8.0-1.ep1.el4
  • jboss-aop-0:1.5.5-2.CP02.0jpp.ep1.2.el4
  • jboss-jaxr-0:1.2.0-SP1.0jpp.ep1.4.el4
  • jboss-remoting-0:2.2.2-3.SP9.0jpp.ep1.1.el4
  • jboss-seam-0:1.2.1-1.ep1.10.el4
  • jboss-seam-docs-0:1.2.1-1.ep1.10.el4
  • jbossas-0:4.2.0-3.GA_CP04.ep1.8.el4
  • jbossts-1:4.2.3-1.SP5_CP02.1jpp.ep1.1.el4
  • jbossweb-0:2.0.0-4.CP06.0jpp.ep1.1.el4
  • jbossxb-0:1.0.0-2.SP3.0jpp.ep1.3.el4
  • rh-eap-docs-0:4.2.0-4.GA_CP04.ep1.5.el4
  • rh-eap-docs-examples-0:4.2.0-4.GA_CP04.ep1.5.el4
  • glassfish-jaf-0:1.1.0-0jpp.ep1.12.el5.1
  • glassfish-javamail-0:1.4.0-0jpp.ep1.10.el5
  • glassfish-jstl-0:1.2.0-0jpp.ep1.10.el5
  • hibernate3-1:3.2.4-1.SP1_CP04.0jpp.ep1.3.el5
  • hibernate3-annotations-0:3.2.1-4.GA_CP02.1jpp.ep1.7.el5.1
  • hibernate3-annotations-javadoc-0:3.2.1-4.GA_CP02.1jpp.ep1.7.el5.1
  • hibernate3-commons-annotations-0:0.0.0-1.1jpp.ep1.1.el5
  • hibernate3-entitymanager-0:3.2.1-2.GA_CP03.1jpp.ep1.9.el5
  • hibernate3-entitymanager-javadoc-0:3.2.1-2.GA_CP03.1jpp.ep1.9.el5
  • hibernate3-javadoc-1:3.2.4-1.SP1_CP04.0jpp.ep1.3.el5
  • hibernate3-validator-0:0.0.0-1.1jpp.ep1.1.el5
  • javassist-0:3.8.0-1jpp.ep1.2.el5
  • jboss-aop-0:1.5.5-2.CP02.0jpp.ep1.2.el5
  • jboss-jaxr-0:1.2.0-SP1.0jpp.ep1.4.el5
  • jboss-remoting-0:2.2.2-3.SP9.0jpp.ep1.2.el5
  • jboss-seam-0:1.2.1-1.ep1.9.el5
  • jboss-seam-docs-0:1.2.1-1.ep1.9.el5
  • jbossas-0:4.2.0-4.GA_CP04.ep1.7.el5.6
  • jbossts-1:4.2.3-1.SP5_CP02.1jpp.ep1.2.el5
  • jbossweb-0:2.0.0-4.CP06.0jpp.ep1.1.el5
  • jbossxb-0:1.0.0-2.SP3.0jpp.ep1.3.el5.1
  • rh-eap-docs-0:4.2.0-4.GA_CP04.ep1.3.el5
  • rh-eap-docs-examples-0:4.2.0-4.GA_CP04.ep1.3.el5
  • tomcat5-0:5.5.23-0jpp_4rh.9
  • tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9
  • tomcat5-common-lib-0:5.5.23-0jpp_4rh.9
  • tomcat5-jasper-0:5.5.23-0jpp_4rh.9
  • tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9
  • tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9
  • tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9
  • tomcat5-server-lib-0:5.5.23-0jpp_4rh.9
  • tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9
  • tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9
  • tomcat5-webapps-0:5.5.23-0jpp_4rh.9

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 27006 CVE(CAN) ID: CVE-2007-5342 Apache Tomcat是一个流行的开放源码的JSP应用服务器程序。 Apache Tomcat的JULI日志组件允许Web应用提供自己的日志配置,默认的安全策略没有限制这种配置,允许不可信任的Web应用添加文件,或覆盖Tomcat进程拥有权限的已有文件。 Apache Group Tomcat 6.0.0 - 6.0.15 Apache Group Tomcat 5.5.9 - 5.5.25 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: <a href=http://svn.apache.org/viewvc/tomcat/trunk/conf/catalina.policy?r1=606594&r2=606593&pathrev=606594&view=patch target=_blank>http://svn.apache.org/viewvc/tomcat/trunk/conf/catalina.policy?r1=606594&r2=606593&pathrev=606594&view=patch</a>
idSSV:2703
last seen2017-11-19
modified2007-12-26
published2007-12-26
reporterRoot
titleApache Tomcat JULI日志组件默认安全策略漏洞

References