Vulnerabilities > CVE-2010-1157 - Information Exposure vulnerability in Apache Tomcat

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN
apache
CWE-200
nessus
exploit available

Summary

Apache Tomcat 5.5.0 through 5.5.29 and 6.0.0 through 6.0.26 might allow remote attackers to discover the server's hostname or IP address by sending a request for a resource that requires (1) BASIC or (2) DIGEST authentication, and then reading the realm field in the WWW-Authenticate header in the reply.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Exploit-Db

descriptionApache Tomcat v. 5.5.0 to 5.5.29 & 6.0.0 to 6.0.26 information disclosure vulnerability. CVE-2010-1157. Remote exploits for multiple platform
idEDB-ID:12343
last seen2016-02-01
modified2010-04-22
published2010-04-22
reporterDeniz Cevik
sourcehttps://www.exploit-db.com/download/12343/
titleApache Tomcat 5.5.0 < 5.5.29 / 6.0.0 < 6.0.26 - Information Disclosure Vulnerability

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_TOMCAT5-7099.NASL
    descriptionThis update of tomcat fixes denial of service and information disclosure vulnerabilities which could potentially be exploited by remote attackers to crash tomcat or to obtain sensitive information. (CVE-2010-2227 / CVE-2010-1157)
    last seen2020-06-01
    modified2020-06-02
    plugin id49930
    published2010-10-11
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/49930
    titleSuSE 10 Security Update : tomcat5 (ZYPP Patch Number 7099)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The text description of this plugin is (C) Novell, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(49930);
      script_version ("1.8");
      script_cvs_date("Date: 2019/10/25 13:36:40");
    
      script_cve_id("CVE-2010-1157", "CVE-2010-2227");
    
      script_name(english:"SuSE 10 Security Update : tomcat5 (ZYPP Patch Number 7099)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 10 host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update of tomcat fixes denial of service and information
    disclosure vulnerabilities which could potentially be exploited by
    remote attackers to crash tomcat or to obtain sensitive information.
    (CVE-2010-2227 / CVE-2010-1157)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2010-1157.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2010-2227.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply ZYPP patch number 7099.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:suse:suse_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2010/07/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/10/11");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2010-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) exit(0, "Local checks are not enabled.");
    if (!get_kb_item("Host/SuSE/release")) exit(0, "The host is not running SuSE.");
    if (!get_kb_item("Host/SuSE/rpm-list")) exit(1, "Could not obtain the list of installed packages.");
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) exit(1, "Failed to determine the architecture type.");
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") exit(1, "Local checks for SuSE 10 on the '"+cpu+"' architecture have not been implemented.");
    
    
    flag = 0;
    if (rpm_check(release:"SLES10", sp:3, reference:"tomcat5-5.5.27-0.10.1")) flag++;
    if (rpm_check(release:"SLES10", sp:3, reference:"tomcat5-admin-webapps-5.5.27-0.10.1")) flag++;
    if (rpm_check(release:"SLES10", sp:3, reference:"tomcat5-webapps-5.5.27-0.10.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else exit(0, "The host is not affected.");
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE9_12625.NASL
    descriptionThis update of tomcat fixes a denial of service vulnerability and two information disclosure flaws which could potentially be exploited by remote attackers to crash tomcat or to obtain sensitive information. (CVE-2010-2227, CVE-2010-1157)
    last seen2020-06-01
    modified2020-06-02
    plugin id49255
    published2010-09-16
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/49255
    titleSuSE9 Security Update : Tomcat (YOU Patch Number 12625)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The text description of this plugin is (C) Novell, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(49255);
      script_version("1.7");
      script_cvs_date("Date: 2019/10/25 13:36:37");
    
      script_cve_id("CVE-2010-1157", "CVE-2010-2227");
    
      script_name(english:"SuSE9 Security Update : Tomcat (YOU Patch Number 12625)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 9 host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update of tomcat fixes a denial of service vulnerability and two
    information disclosure flaws which could potentially be exploited by
    remote attackers to crash tomcat or to obtain sensitive information.
    (CVE-2010-2227, CVE-2010-1157)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2010-1157.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2010-2227.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply YOU patch number 12625.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:suse:suse_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2010/07/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/09/16");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2010-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) exit(0, "Local checks are not enabled.");
    if (!get_kb_item("Host/SuSE/release")) exit(0, "The host is not running SuSE.");
    if (!get_kb_item("Host/SuSE/rpm-list")) exit(1, "Could not obtain the list of installed packages.");
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) exit(1, "Failed to determine the architecture type.");
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") exit(1, "Local checks for SuSE 9 on the '"+cpu+"' architecture have not been implemented.");
    
    
    flag = 0;
    if (rpm_check(release:"SUSE9", reference:"apache-jakarta-tomcat-connectors-5.0.19-29.27")) flag++;
    if (rpm_check(release:"SUSE9", reference:"apache2-jakarta-tomcat-connectors-5.0.19-29.27")) flag++;
    if (rpm_check(release:"SUSE9", reference:"jakarta-tomcat-5.0.19-29.27")) flag++;
    if (rpm_check(release:"SUSE9", reference:"jakarta-tomcat-doc-5.0.19-29.27")) flag++;
    if (rpm_check(release:"SUSE9", reference:"jakarta-tomcat-examples-5.0.19-29.27")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else exit(0, "The host is not affected.");
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201206-24.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201206-24 (Apache Tomcat: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Apache Tomcat. Please review the CVE identifiers referenced below for details. Impact : The vulnerabilities allow an attacker to cause a Denial of Service, to hijack a session, to bypass authentication, to inject webscript, to enumerate valid usernames, to read, modify and overwrite arbitrary files, to bypass intended access restrictions, to delete work-directory files, to discover the server&rsquo;s hostname or IP, to bypass read permissions for files or HTTP headers, to read or write files outside of the intended working directory, and to obtain sensitive information by reading a log file. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id59677
    published2012-06-25
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59677
    titleGLSA-201206-24 : Apache Tomcat: Multiple vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_TOMCAT6-100719.NASL
    descriptionThis update of tomcat fixes denial of service and information disclosure vulnerabilities which could potentially be exploited by remote attackers to crash tomcat or to obtain sensitive information (CVE-2010-2227, CVE-2010-1157).
    last seen2020-06-01
    modified2020-06-02
    plugin id49259
    published2010-09-16
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/49259
    titleopenSUSE Security Update : tomcat6 (openSUSE-SU-2010:0616-1)
  • NASL familyWeb Servers
    NASL idTOMCAT_TRANSFER_ENCODING.NASL
    descriptionAccording to its self-reported version number, the Apache Tomcat server listening on the remote host is 5.5.x prior to 5.5.30. It is, therefore, affected by multiple vulnerabilities : - An error in the access restriction on a
    last seen2020-03-18
    modified2010-07-16
    plugin id47749
    published2010-07-16
    reporterThis script is Copyright (C) 2010-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/47749
    titleApache Tomcat 5.5.x < 5.5.30
  • NASL familyVMware ESX Local Security Checks
    NASL idVMWARE_VMSA-2011-0003.NASL
    descriptiona. vCenter Server and vCenter Update Manager update Microsoft SQL Server 2005 Express Edition to Service Pack 3 Microsoft SQL Server 2005 Express Edition (SQL Express) distributed with vCenter Server 4.1 Update 1 and vCenter Update Manager 4.1 Update 1 is upgraded from SQL Express Service Pack 2 to SQL Express Service Pack 3, to address multiple security issues that exist in the earlier releases of Microsoft SQL Express. Customers using other database solutions need not update for these issues. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2008-5416, CVE-2008-0085, CVE-2008-0086, CVE-2008-0107 and CVE-2008-0106 to the issues addressed in MS SQL Express Service Pack 3. b. vCenter Apache Tomcat Management Application Credential Disclosure The Apache Tomcat Manager application configuration file contains logon credentials that can be read by unprivileged local users. The issue is resolved by removing the Manager application in vCenter 4.1 Update 1. If vCenter 4.1 is updated to vCenter 4.1 Update 1 the logon credentials are not present in the configuration file after the update. VMware would like to thank Claudio Criscione of Secure Networking for reporting this issue to us. The Common Vulnerabilities and Exposures Project (cve.mitre.org) has assigned the name CVE-2010-2928 to this issue. c. vCenter Server and ESX, Oracle (Sun) JRE is updated to version 1.6.0_21 Oracle (Sun) JRE update to version 1.6.0_21, which addresses multiple security issues that existed in earlier releases of Oracle (Sun) JRE. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the following names to the security issues fixed in Oracle (Sun) JRE 1.6.0_19: CVE-2009-3555, CVE-2010-0082, CVE-2010-0084, CVE-2010-0085, CVE-2010-0087, CVE-2010-0088, CVE-2010-0089, CVE-2010-0090, CVE-2010-0091, CVE-2010-0092, CVE-2010-0093, CVE-2010-0094, CVE-2010-0095, CVE-2010-0837, CVE-2010-0838, CVE-2010-0839, CVE-2010-0840, CVE-2010-0841, CVE-2010-0842, CVE-2010-0843, CVE-2010-0844, CVE-2010-0845, CVE-2010-0846, CVE-2010-0847, CVE-2010-0848, CVE-2010-0849, CVE-2010-0850. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the following name to the security issue fixed in Oracle (Sun) JRE 1.6.0_20: CVE-2010-0886. d. vCenter Update Manager Oracle (Sun) JRE is updated to version 1.5.0_26 Oracle (Sun) JRE update to version 1.5.0_26, which addresses multiple security issues that existed in earlier releases of Oracle (Sun) JRE. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the following names to the security issues fixed in Oracle (Sun) JRE 1.5.0_26: CVE-2010-3556, CVE-2010-3566, CVE-2010-3567, CVE-2010-3550, CVE-2010-3561, CVE-2010-3573, CVE-2010-3565,CVE-2010-3568, CVE-2010-3569, CVE-2009-3555, CVE-2010-1321, CVE-2010-3548, CVE-2010-3551, CVE-2010-3562, CVE-2010-3571, CVE-2010-3554, CVE-2010-3559, CVE-2010-3572, CVE-2010-3553, CVE-2010-3549, CVE-2010-3557, CVE-2010-3541, CVE-2010-3574. e. vCenter Server and ESX Apache Tomcat updated to version 6.0.28 Apache Tomcat updated to version 6.0.28, which addresses multiple security issues that existed in earlier releases of Apache Tomcat The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the following names to the security issues fixed in Apache Tomcat 6.0.24: CVE-2009-2693, CVE-2009-2901, CVE-2009-2902,i and CVE-2009-3548. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the following names to the security issues fixed in Apache Tomcat 6.0.28: CVE-2010-2227, CVE-2010-1157. f. vCenter Server third-party component OpenSSL updated to version 0.9.8n The version of the OpenSSL library in vCenter Server is updated to 0.9.8n. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2010-0740 and CVE-2010-0433 to the issues addressed in this version of OpenSSL. g. ESX third-party component OpenSSL updated to version 0.9.8p The version of the ESX OpenSSL library is updated to 0.9.8p. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2010-3864 and CVE-2010-2939 to the issues addressed in this update. h. ESXi third-party component cURL updated The version of cURL library in ESXi is updated. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2010-0734 to the issues addressed in this update. i. ESX third-party component pam_krb5 updated The version of pam_krb5 library is updated. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2008-3825 and CVE-2009-1384 to the issues addressed in the update. j. ESX third-party update for Service Console kernel The Service Console kernel is updated to include kernel version 2.6.18-194.11.1. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2010-1084, CVE-2010-2066, CVE-2010-2070, CVE-2010-2226, CVE-2010-2248, CVE-2010-2521, CVE-2010-2524, CVE-2010-0008, CVE-2010-0415, CVE-2010-0437, CVE-2009-4308, CVE-2010-0003, CVE-2010-0007, CVE-2010-0307, CVE-2010-1086, CVE-2010-0410, CVE-2010-0730, CVE-2010-1085, CVE-2010-0291, CVE-2010-0622, CVE-2010-1087, CVE-2010-1173, CVE-2010-1437, CVE-2010-1088, CVE-2010-1187, CVE-2010-1436, CVE-2010-1641, and CVE-2010-3081 to the issues addressed in the update. Notes : - The update also addresses the 64-bit compatibility mode stack pointer underflow issue identified by CVE-2010-3081. This issue was patched in an ESX 4.1 patch prior to the release of ESX 4.1 Update 1 and in a previous ESX 4.0 patch release. - The update also addresses CVE-2010-2240 for ESX 4.0.
    last seen2020-06-01
    modified2020-06-02
    plugin id51971
    published2011-02-14
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51971
    titleVMSA-2011-0003 : Third-party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-0584.NASL
    descriptionAn updated jbossweb package that fixes two security issues is now available for JBoss Enterprise Application Platform 4.2 and 4.3 for Red Hat Enterprise Linux 4 and 5. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. JBoss Web is the web container, based on Apache Tomcat, in JBoss Enterprise Application Platform. It provides a single deployment platform for the JavaServer Pages (JSP) and Java Servlet technologies, Microsoft .NET, PHP, and CGI. A flaw was found in the way JBoss Web handled the Transfer-Encoding header in HTTP requests. A specially crafted HTTP request could prevent JBoss Web from sending replies, or cause JBoss Web to return truncated replies, or replies containing data related to the requests of other users, for all subsequent HTTP requests. (CVE-2010-2227) A possible minor information leak was found in the way JBoss Web generated HTTP BASIC and DIGEST authentication requests. For configurations where a realm name was not specified and JBoss Web was accessed via a proxy, the default generated realm contained the hostname and port used by the proxy to send requests to the JBoss Web server. (CVE-2010-1157) Users of JBoss Web should upgrade to this updated package, which upgrades JBoss Web to version 2.0.0.CP14, and resolves these issues. The JBoss server process must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id63942
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63942
    titleRHEL 4 / 5 : jbossweb (RHSA-2010:0584)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_TOMCAT6-100719.NASL
    descriptionThis update of tomcat fixes denial of service and information disclosure vulnerabilities which could potentially be exploited by remote attackers to crash tomcat or to obtain sensitive information (CVE-2010-2227, CVE-2010-1157).
    last seen2020-06-01
    modified2020-06-02
    plugin id75759
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75759
    titleopenSUSE Security Update : tomcat6 (openSUSE-SU-2010:0616-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2207.NASL
    descriptionVarious vulnerabilities have been discovered in the Tomcat Servlet and JSP engine, resulting in denial of service, cross-site scripting, information disclosure and WAR file traversal. Further details on the individual security issues can be found on the Apache Tomcat 5 vulnerabilities page.
    last seen2020-03-17
    modified2011-03-30
    plugin id53212
    published2011-03-30
    reporterThis script is Copyright (C) 2011-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53212
    titleDebian DSA-2207-1 : tomcat5.5 - several vulnerabilities
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2010-177.NASL
    descriptionMultiple vulnerabilities has been found and corrected in tomcat5 : Directory traversal vulnerability in Apache Tomcat 5.5.0 through 5.5.28 and 6.0.0 through 6.0.20 allows remote attackers to create or overwrite arbitrary files via a .. (dot dot) in an entry in a WAR file, as demonstrated by a ../../bin/catalina.bat entry (CVE-2009-2693). The autodeployment process in Apache Tomcat 5.5.0 through 5.5.28 and 6.0.0 through 6.0.20, when autoDeploy is enabled, deploys appBase files that remain from a failed undeploy, which might allow remote attackers to bypass intended authentication requirements via HTTP requests (CVE-2009-2901). Directory traversal vulnerability in Apache Tomcat 5.5.0 through 5.5.28 and 6.0.0 through 6.0.20 allows remote attackers to delete work-directory files via directory traversal sequences in a WAR filename, as demonstrated by the ...war filename (CVE-2009-2902). Apache Tomcat 5.5.0 through 5.5.29 and 6.0.0 through 6.0.26 might allow remote attackers to discover the server
    last seen2020-06-01
    modified2020-06-02
    plugin id49207
    published2010-09-13
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/49207
    titleMandriva Linux Security Advisory : tomcat5 (MDVSA-2010:177)
  • NASL familyMisc.
    NASL idVMWARE_VMSA-2011-0003_REMOTE.NASL
    descriptionThe remote VMware ESX / ESXi host is missing a security-related patch. It is, therefore, affected by multiple vulnerabilities, including remote code execution vulnerabilities, in several third-party components and libraries : - Apache Tomcat - Apache Tomcat Manager - cURL - Java Runtime Environment (JRE) - Kernel - Microsoft SQL Express - OpenSSL - pam_krb5
    last seen2020-06-01
    modified2020-06-02
    plugin id89674
    published2016-03-04
    reporterThis script is Copyright (C) 2016-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/89674
    titleVMware ESX / ESXi Third-Party Libraries Multiple Vulnerabilities (VMSA-2011-0003) (remote check)
  • NASL familyWeb Servers
    NASL idTOMCAT_6_0_28.NASL
    descriptionAccording to its self-reported version number, the instance of Apache Tomcat 6.0 listening on the remote host is prior to 6.0.28. It is, therefore, affected by multiple vulnerabilities: - If a web app is configured to use BASIC or DIGEST authentication and the
    last seen2020-03-18
    modified2010-08-05
    plugin id48255
    published2010-08-05
    reporterThis script is Copyright (C) 2010-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/48255
    titleApache Tomcat 6.0 < 6.0.28 Multiple Vulnerabilities
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2010-176.NASL
    descriptionMultiple vulnerabilities has been found and corrected in tomcat5 : Apache Tomcat 6.0.0 through 6.0.14, 5.5.0 through 5.5.25, and 4.1.0 through 4.1.36 does not properly handle (1) double quote (
    last seen2020-06-01
    modified2020-06-02
    plugin id49206
    published2010-09-13
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/49206
    titleMandriva Linux Security Advisory : tomcat5 (MDVSA-2010:176)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_TOMCAT6-100719.NASL
    descriptionThis update of tomcat fixes denial of service and information disclosure vulnerabilities which could potentially be exploited by remote attackers to crash tomcat or to obtain sensitive information (CVE-2010-2227, CVE-2010-1157).
    last seen2020-06-01
    modified2020-06-02
    plugin id49258
    published2010-09-16
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/49258
    titleopenSUSE Security Update : tomcat6 (openSUSE-SU-2010:0616-1)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2011-006.NASL
    descriptionThe remote host is running a version of Mac OS X 10.6 that does not have Security Update 2011-006 applied. This update contains numerous security-related fixes for the following components : - Apache - Application Firewall - ATS - BIND - Certificate Trust Policy - CFNetwork - CoreFoundation - CoreMedia - File Systems - IOGraphics - iChat Server - Mailman - MediaKit - PHP - postfix - python - QuickTime - Tomcat - User Documentation - Web Server - X11
    last seen2020-06-01
    modified2020-06-02
    plugin id56481
    published2011-10-13
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/56481
    titleMac OS X Multiple Vulnerabilities (Security Update 2011-006)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_3383E7064FC311DF83FB0015587E2CC1.NASL
    descriptionThe Apache software foundation reports : The
    last seen2020-06-01
    modified2020-06-02
    plugin id45613
    published2010-04-26
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/45613
    titleFreeBSD : tomcat -- information disclosure vulnerability (3383e706-4fc3-11df-83fb-0015587e2cc1)

Oval

accepted2015-04-20T04:01:23.137-04:00
classvulnerability
contributors
  • nameGanesh Manal
    organizationHewlett-Packard
  • nameSushant Kumar Singh
    organizationHewlett-Packard
  • namePrashant Kumar
    organizationHewlett-Packard
  • nameMike Cokus
    organizationThe MITRE Corporation
descriptionApache Tomcat 5.5.0 through 5.5.29 and 6.0.0 through 6.0.26 might allow remote attackers to discover the server's hostname or IP address by sending a request for a resource that requires (1) BASIC or (2) DIGEST authentication, and then reading the realm field in the WWW-Authenticate header in the reply.
familyunix
idoval:org.mitre.oval:def:19492
statusaccepted
submitted2013-11-22T11:43:28.000-05:00
titleHP-UX Apache Running Tomcat Servlet Engine, Remote Denial of Service (DoS), Access Restriction Bypass, Unauthorized Modification and Other Vulnerabilities
version47

Redhat

advisories
  • rhsa
    idRHSA-2011:0896
  • rhsa
    idRHSA-2011:0897
rpms
  • jbossweb-0:2.0.0-6.CP14.0jpp.ep1.1.el4
  • jbossweb-0:2.0.0-6.CP14.0jpp.ep1.1.el5
  • ant-0:1.7.1-13.jdk6.ep5.el4
  • ant-0:1.7.1-13.jdk6.ep5.el5
  • ant-0:1.7.1-14.ep5.el6
  • ant-antlr-0:1.7.1-13.jdk6.ep5.el5
  • ant-antlr-0:1.7.1-14.ep5.el6
  • ant-apache-bcel-0:1.7.1-13.jdk6.ep5.el5
  • ant-apache-bcel-0:1.7.1-14.ep5.el6
  • ant-apache-bsf-0:1.7.1-13.jdk6.ep5.el5
  • ant-apache-bsf-0:1.7.1-14.ep5.el6
  • ant-apache-log4j-0:1.7.1-13.jdk6.ep5.el5
  • ant-apache-log4j-0:1.7.1-14.ep5.el6
  • ant-apache-oro-0:1.7.1-13.jdk6.ep5.el5
  • ant-apache-oro-0:1.7.1-14.ep5.el6
  • ant-apache-regexp-0:1.7.1-13.jdk6.ep5.el5
  • ant-apache-regexp-0:1.7.1-14.ep5.el6
  • ant-apache-resolver-0:1.7.1-13.jdk6.ep5.el5
  • ant-apache-resolver-0:1.7.1-14.ep5.el6
  • ant-commons-logging-0:1.7.1-13.jdk6.ep5.el5
  • ant-commons-logging-0:1.7.1-14.ep5.el6
  • ant-commons-net-0:1.7.1-14.ep5.el6
  • ant-javamail-0:1.7.1-13.jdk6.ep5.el5
  • ant-javamail-0:1.7.1-14.ep5.el6
  • ant-jdepend-0:1.7.1-13.jdk6.ep5.el5
  • ant-jdepend-0:1.7.1-14.ep5.el6
  • ant-jmf-0:1.7.1-13.jdk6.ep5.el5
  • ant-jmf-0:1.7.1-14.ep5.el6
  • ant-jsch-0:1.7.1-13.jdk6.ep5.el5
  • ant-jsch-0:1.7.1-14.ep5.el6
  • ant-junit-0:1.7.1-13.jdk6.ep5.el5
  • ant-junit-0:1.7.1-14.ep5.el6
  • ant-nodeps-0:1.7.1-13.jdk6.ep5.el5
  • ant-nodeps-0:1.7.1-14.ep5.el6
  • ant-scripts-0:1.7.1-13.jdk6.ep5.el5
  • ant-scripts-0:1.7.1-14.ep5.el6
  • ant-swing-0:1.7.1-13.jdk6.ep5.el5
  • ant-swing-0:1.7.1-14.ep5.el6
  • ant-trax-0:1.7.1-13.jdk6.ep5.el5
  • ant-trax-0:1.7.1-14.ep5.el6
  • antlr-0:2.7.7-7.ep5.el4
  • antlr-0:2.7.7-7.ep5.el5
  • antlr-0:2.7.7-7.ep5.el6
  • bcel-0:5.2-8.1.ep5.el4
  • cglib-0:2.2-5.1.1.1.jdk6.ep5.el5
  • cglib-0:2.2-5.1.1.jdk6.ep5.el4
  • cglib-0:2.2-5.4.ep5.el6
  • dom4j-0:1.6.1-11.1.ep5.el6
  • dom4j-0:1.6.1-11.ep5.el4
  • dom4j-0:1.6.1-11.ep5.el5
  • ecj-1:3.3.1.1-3.2.2.jdk6.ep5.el4
  • ecj3-1:3.3.1.1-3.1.1.1.jdk6.ep5.el5
  • ecj3-1:3.3.1.1-4.ep5.el6
  • glassfish-jaf-0:1.1.0-6.1.1.jdk6.ep5.el4
  • glassfish-javamail-0:1.4.2-0.4.ep5.el4
  • glassfish-jsf-0:1.2_13-2.2.1.jdk6.ep5.el4
  • glassfish-jsf-0:1.2_13-3.1.1.jdk6.ep5.el5
  • glassfish-jsf-0:1.2_13-3.1.4.ep5.el6
  • hibernate3-1:3.3.2-1.4.GA_CP04.ep5.el5
  • hibernate3-1:3.3.2-1.5.GA_CP04.ep5.el4
  • hibernate3-1:3.3.2-1.8.GA_CP04.ep5.el6
  • hibernate3-annotations-0:3.4.0-3.2.GA_CP04.ep5.el5
  • hibernate3-annotations-0:3.4.0-3.3.GA_CP04.ep5.el4
  • hibernate3-annotations-0:3.4.0-3.5.GA_CP04.ep5.el6
  • hibernate3-annotations-javadoc-0:3.4.0-3.2.GA_CP04.ep5.el5
  • hibernate3-annotations-javadoc-0:3.4.0-3.3.GA_CP04.ep5.el4
  • hibernate3-annotations-javadoc-0:3.4.0-3.5.GA_CP04.ep5.el6
  • hibernate3-commons-annotations-0:3.1.0-1.8.ep5.el4
  • hibernate3-commons-annotations-0:3.1.0-1.8.ep5.el5
  • hibernate3-commons-annotations-0:3.1.0-1.8.ep5.el6
  • hibernate3-commons-annotations-javadoc-0:3.1.0-1.8.ep5.el4
  • hibernate3-commons-annotations-javadoc-0:3.1.0-1.8.ep5.el5
  • hibernate3-commons-annotations-javadoc-0:3.1.0-1.8.ep5.el6
  • hibernate3-ejb-persistence-3.0-api-1:1.0.2-3.1.jdk6.ep5.el5
  • hibernate3-ejb-persistence-3.0-api-1:1.0.2-3.3.ep5.el6
  • hibernate3-ejb-persistence-3.0-api-1:1.0.2-3.jdk6.ep5.el4
  • hibernate3-ejb-persistence-3.0-api-javadoc-1:1.0.2-3.1.jdk6.ep5.el5
  • hibernate3-ejb-persistence-3.0-api-javadoc-1:1.0.2-3.3.ep5.el6
  • hibernate3-ejb-persistence-3.0-api-javadoc-1:1.0.2-3.jdk6.ep5.el4
  • hibernate3-entitymanager-0:3.4.0-4.3.GA_CP04.ep5.el4
  • hibernate3-entitymanager-0:3.4.0-4.3.GA_CP04.ep5.el5
  • hibernate3-entitymanager-0:3.4.0-4.4.GA_CP04.ep5.el6
  • hibernate3-entitymanager-javadoc-0:3.4.0-4.3.GA_CP04.ep5.el4
  • hibernate3-entitymanager-javadoc-0:3.4.0-4.3.GA_CP04.ep5.el5
  • hibernate3-entitymanager-javadoc-0:3.4.0-4.4.GA_CP04.ep5.el6
  • hibernate3-javadoc-1:3.3.2-1.4.GA_CP04.ep5.el5
  • hibernate3-javadoc-1:3.3.2-1.5.GA_CP04.ep5.el4
  • hibernate3-javadoc-1:3.3.2-1.8.GA_CP04.ep5.el6
  • httpd-0:2.2.17-11.1.ep5.el5
  • httpd-0:2.2.17-11.2.ep5.el6
  • httpd-debuginfo-0:2.2.17-11.1.ep5.el5
  • httpd-debuginfo-0:2.2.17-11.2.ep5.el6
  • httpd-devel-0:2.2.17-11.1.ep5.el5
  • httpd-devel-0:2.2.17-11.2.ep5.el6
  • httpd-manual-0:2.2.17-11.1.ep5.el5
  • httpd-manual-0:2.2.17-11.2.ep5.el6
  • httpd-tools-0:2.2.17-11.2.ep5.el6
  • httpd22-0:2.2.17-14.ep5.el4
  • httpd22-apr-0:2.2.17-14.ep5.el4
  • httpd22-apr-devel-0:2.2.17-14.ep5.el4
  • httpd22-apr-util-0:2.2.17-14.ep5.el4
  • httpd22-apr-util-devel-0:2.2.17-14.ep5.el4
  • httpd22-debuginfo-0:2.2.17-14.ep5.el4
  • httpd22-devel-0:2.2.17-14.ep5.el4
  • httpd22-manual-0:2.2.17-14.ep5.el4
  • jakarta-commons-beanutils-0:1.8.0-4.1.1.jdk6.ep5.el4
  • jakarta-commons-beanutils-0:1.8.0-4.1.2.1.jdk6.ep5.el5
  • jakarta-commons-beanutils-0:1.8.0-9.ep5.el6
  • jakarta-commons-chain-0:1.2-2.2.1.ep5.el5
  • jakarta-commons-chain-0:1.2-2.2.2.ep5.el6
  • jakarta-commons-chain-0:1.2-2.2.ep5.el4
  • jakarta-commons-codec-0:1.3-12.1.ep5.el6
  • jakarta-commons-codec-0:1.3-9.1.1.jdk6.ep5.el4
  • jakarta-commons-codec-0:1.3-9.2.1.1.jdk6.ep5.el5
  • jakarta-commons-collections-0:3.2.1-4.1.ep5.el5
  • jakarta-commons-collections-0:3.2.1-4.ep5.el4
  • jakarta-commons-collections-0:3.2.1-4.ep5.el6
  • jakarta-commons-collections-tomcat5-0:3.2.1-4.1.ep5.el5
  • jakarta-commons-collections-tomcat5-0:3.2.1-4.ep5.el4
  • jakarta-commons-collections-tomcat5-0:3.2.1-4.ep5.el6
  • jakarta-commons-daemon-1:1.0.5-1.1.ep5.el6
  • jakarta-commons-daemon-1:1.0.5-1.ep5.el4
  • jakarta-commons-daemon-1:1.0.5-1.ep5.el5
  • jakarta-commons-daemon-jsvc-1:1.0.5-1.4.ep5.el4
  • jakarta-commons-daemon-jsvc-1:1.0.5-1.4.ep5.el5
  • jakarta-commons-daemon-jsvc-1:1.0.5-1.4.ep5.el6
  • jakarta-commons-daemon-jsvc-debuginfo-1:1.0.5-1.4.ep5.el4
  • jakarta-commons-daemon-jsvc-debuginfo-1:1.0.5-1.4.ep5.el5
  • jakarta-commons-daemon-jsvc-debuginfo-1:1.0.5-1.4.ep5.el6
  • jakarta-commons-dbcp-0:1.2.1-16.2.ep5.el6
  • jakarta-commons-dbcp-0:1.2.1-16.4.ep5.el4
  • jakarta-commons-dbcp-0:1.2.1-16.4.ep5.el5
  • jakarta-commons-dbcp-tomcat5-0:1.2.1-16.2.ep5.el6
  • jakarta-commons-dbcp-tomcat5-0:1.2.1-16.4.ep5.el4
  • jakarta-commons-dbcp-tomcat5-0:1.2.1-16.4.ep5.el5
  • jakarta-commons-digester-0:1.8.1-8.1.1.1.ep5.el6
  • jakarta-commons-digester-0:1.8.1-8.1.jdk6.ep5.el4
  • jakarta-commons-digester-0:1.8.1-8.1.jdk6.ep5.el5
  • jakarta-commons-el-0:1.0-19.2.jdk6.ep5.el4
  • jakarta-commons-fileupload-1:1.1.1-7.4.ep5.el4
  • jakarta-commons-fileupload-1:1.1.1-7.4.ep5.el5
  • jakarta-commons-fileupload-1:1.1.1-7.5.ep5.el6
  • jakarta-commons-httpclient-1:3.1-1.1.1.jdk6.ep5.el4
  • jakarta-commons-httpclient-1:3.1-1.2.1.jdk6.ep5.el5
  • jakarta-commons-httpclient-1:3.1-1.2.2.ep5.el6
  • jakarta-commons-io-0:1.4-1.3.1.jdk6.ep5.el4
  • jakarta-commons-io-0:1.4-1.3.1.jdk6.ep5.el5
  • jakarta-commons-io-0:1.4-4.ep5.el6
  • jakarta-commons-launcher-0:1.1-4.6.1.ep5.el4
  • jakarta-commons-logging-0:1.1.1-0.4.1.jdk6.ep5.el4
  • jakarta-commons-logging-0:1.1.1-0.4.1.jdk6.ep5.el5
  • jakarta-commons-logging-0:1.1.1-1.ep5.el6
  • jakarta-commons-logging-jboss-0:1.1-10.2.1.jdk6.ep5.el4
  • jakarta-commons-logging-jboss-0:1.1-10.2.1.jdk6.ep5.el5
  • jakarta-commons-logging-jboss-0:1.1-10.2.2.1.ep5.el6
  • jakarta-commons-logging-tomcat6-0:1.1.1-0.4.1.jdk6.ep5.el4
  • jakarta-commons-logging-tomcat6-0:1.1.1-0.4.1.jdk6.ep5.el5
  • jakarta-commons-logging-tomcat6-0:1.1.1-1.ep5.el6
  • jakarta-commons-modeler-0:2.0-4.ep5.el4
  • jakarta-commons-pool-0:1.3-11.2.1.jdk6.ep5.el4
  • jakarta-commons-pool-0:1.3-11.2.1.jdk6.ep5.el5
  • jakarta-commons-pool-0:1.3-15.ep5.el6
  • jakarta-commons-pool-tomcat5-0:1.3-11.2.1.jdk6.ep5.el4
  • jakarta-commons-pool-tomcat5-0:1.3-11.2.1.jdk6.ep5.el5
  • jakarta-commons-pool-tomcat5-0:1.3-15.ep5.el6
  • jakarta-commons-validator-0:1.3.1-7.5.1.ep5.el4
  • jakarta-commons-validator-0:1.3.1-7.5.2.ep5.el5
  • jakarta-commons-validator-0:1.3.1-7.5.2.ep5.el6
  • jakarta-oro-0:2.0.8-3.3.2.1.1.1.jdk6.ep5.el5
  • jakarta-oro-0:2.0.8-3.3.2.1.jdk6.ep5.el4
  • jakarta-oro-0:2.0.8-7.ep5.el6
  • jakarta-taglibs-standard-0:1.1.1-12.ep5.el6
  • jakarta-taglibs-standard-0:1.1.1-9.1.ep5.el5
  • jakarta-taglibs-standard-0:1.1.1-9.ep5.el4
  • javassist-0:3.12.0-1.jdk6.ep5.el4
  • javassist-0:3.12.0-1.jdk6.ep5.el5
  • javassist-0:3.12.0-3.ep5.el6
  • jboss-common-core-0:2.2.17-1.2.ep5.el6
  • jboss-common-core-0:2.2.17-1.ep5.el4
  • jboss-common-core-0:2.2.17-1.ep5.el5
  • jboss-common-logging-jdk-0:2.1.2-1.2.ep5.el6
  • jboss-common-logging-jdk-0:2.1.2-1.ep5.el4
  • jboss-common-logging-jdk-0:2.1.2-1.ep5.el5
  • jboss-common-logging-spi-0:2.1.2-1.ep5.el4
  • jboss-common-logging-spi-0:2.1.2-1.ep5.el5
  • jboss-common-logging-spi-0:2.1.2-1.ep5.el6
  • jboss-javaee-0:5.0.1-2.9.ep5.el5
  • jboss-javaee-0:5.0.1-2.9.ep5.el6
  • jboss-javaee-poms-0:5.0.1-2.9.ep5.el4
  • jboss-javaee-poms-0:5.0.1-2.9.ep5.el5
  • jboss-javaee-poms-0:5.0.1-2.9.ep5.el6
  • jboss-jms-1.1-api-0:5.0.1-2.9.ep5.el4
  • jboss-jms-1.1-api-0:5.0.1-2.9.ep5.el5
  • jboss-jms-1.1-api-0:5.0.1-2.9.ep5.el6
  • jboss-transaction-1.0.1-api-0:5.0.1-2.9.ep5.el4
  • jboss-transaction-1.0.1-api-0:5.0.1-2.9.ep5.el5
  • jboss-transaction-1.0.1-api-0:5.0.1-2.9.ep5.el6
  • jcommon-0:1.0.16-1.2.1.jdk6.ep5.el4
  • jcommon-0:1.0.16-1.2.1.jdk6.ep5.el5
  • jcommon-0:1.0.16-1.2.2.ep5.el6
  • jfreechart-0:1.0.13-2.3.2.1.2.ep5.el6
  • jfreechart-0:1.0.13-2.3.2.1.jdk6.ep5.el4
  • jfreechart-0:1.0.13-2.3.2.1.jdk6.ep5.el5
  • log4j-0:1.2.14-18.1.jdk6.ep5.el4
  • mod_cluster-demo-0:1.0.10-2.1.GA_CP01.ep5.el5
  • mod_cluster-demo-0:1.0.10-2.2.GA_CP01.ep5.el6
  • mod_cluster-demo-0:1.0.10-2.GA_CP01.ep5.el4
  • mod_cluster-jbossas-0:1.0.10-2.1.GA_CP01.ep5.el5
  • mod_cluster-jbossas-0:1.0.10-2.2.GA_CP01.ep5.el6
  • mod_cluster-jbossas-0:1.0.10-2.GA_CP01.ep5.el4
  • mod_cluster-jbossweb2-0:1.0.10-2.1.GA_CP01.ep5.el5
  • mod_cluster-jbossweb2-0:1.0.10-2.2.GA_CP01.ep5.el6
  • mod_cluster-jbossweb2-0:1.0.10-2.GA_CP01.ep5.el4
  • mod_cluster-native-0:1.0.10-2.1.1.GA_CP01.ep5.el6
  • mod_cluster-native-0:1.0.10-2.1.GA_CP01.ep5.el5
  • mod_cluster-native-0:1.0.10-2.GA_CP01.ep5.el4
  • mod_cluster-native-debuginfo-0:1.0.10-2.1.1.GA_CP01.ep5.el6
  • mod_cluster-native-debuginfo-0:1.0.10-2.1.GA_CP01.ep5.el5
  • mod_cluster-native-debuginfo-0:1.0.10-2.GA_CP01.ep5.el4
  • mod_cluster-tomcat6-0:1.0.10-2.1.GA_CP01.ep5.el5
  • mod_cluster-tomcat6-0:1.0.10-2.2.GA_CP01.ep5.el6
  • mod_cluster-tomcat6-0:1.0.10-2.GA_CP01.ep5.el4
  • mod_jk-ap20-0:1.2.31-1.1.2.ep5.el6
  • mod_jk-ap20-0:1.2.31-1.1.ep5.el5
  • mod_jk-ap20-0:1.2.31-1.ep5.el4
  • mod_jk-debuginfo-0:1.2.31-1.1.2.ep5.el6
  • mod_jk-debuginfo-0:1.2.31-1.1.ep5.el5
  • mod_jk-debuginfo-0:1.2.31-1.ep5.el4
  • mod_jk-manual-0:1.2.31-1.1.2.ep5.el6
  • mod_jk-manual-0:1.2.31-1.1.ep5.el5
  • mod_jk-manual-0:1.2.31-1.ep5.el4
  • mod_ssl-1:2.2.17-11.1.ep5.el5
  • mod_ssl-1:2.2.17-11.2.ep5.el6
  • mod_ssl22-1:2.2.17-14.ep5.el4
  • mx4j-1:3.0.1-9.3.4.ep5.el4
  • objectweb-asm-0:3.1-5.3.1.jdk6.ep5.el4
  • objectweb-asm-0:3.1-5.3.1.jdk6.ep5.el5
  • objectweb-asm31-0:3.1-12.1.ep5.el6
  • regexp-0:1.5-1.2.1.jdk6.ep5.el4
  • struts12-0:1.2.9-3.1.ep5.el5
  • struts12-0:1.2.9-3.1.ep5.el6
  • struts12-0:1.2.9-3.ep5.el4
  • tomcat-jkstatus-ant-0:1.2.31-2.1.ep5.el6
  • tomcat-jkstatus-ant-0:1.2.31-2.ep5.el4
  • tomcat-jkstatus-ant-0:1.2.31-2.ep5.el5
  • tomcat-native-0:1.1.20-2.0.ep5.el4
  • tomcat-native-0:1.1.20-2.1.2.ep5.el6
  • tomcat-native-0:1.1.20-2.1.ep5.el5
  • tomcat-native-debuginfo-0:1.1.20-2.0.ep5.el4
  • tomcat-native-debuginfo-0:1.1.20-2.1.2.ep5.el6
  • tomcat-native-debuginfo-0:1.1.20-2.1.ep5.el5
  • tomcat5-0:5.5.33-14_patch_04.ep5.el4
  • tomcat5-0:5.5.33-15_patch_04.ep5.el6
  • tomcat5-0:5.5.33-16_patch_04.ep5.el5
  • tomcat5-admin-webapps-0:5.5.33-14_patch_04.ep5.el4
  • tomcat5-admin-webapps-0:5.5.33-15_patch_04.ep5.el6
  • tomcat5-admin-webapps-0:5.5.33-16_patch_04.ep5.el5
  • tomcat5-common-lib-0:5.5.33-14_patch_04.ep5.el4
  • tomcat5-common-lib-0:5.5.33-15_patch_04.ep5.el6
  • tomcat5-common-lib-0:5.5.33-16_patch_04.ep5.el5
  • tomcat5-jasper-0:5.5.33-14_patch_04.ep5.el4
  • tomcat5-jasper-0:5.5.33-15_patch_04.ep5.el6
  • tomcat5-jasper-0:5.5.33-16_patch_04.ep5.el5
  • tomcat5-jasper-eclipse-0:5.5.33-14_patch_04.ep5.el4
  • tomcat5-jasper-eclipse-0:5.5.33-15_patch_04.ep5.el6
  • tomcat5-jasper-eclipse-0:5.5.33-16_patch_04.ep5.el5
  • tomcat5-jasper-javadoc-0:5.5.33-14_patch_04.ep5.el4
  • tomcat5-jasper-javadoc-0:5.5.33-15_patch_04.ep5.el6
  • tomcat5-jasper-javadoc-0:5.5.33-16_patch_04.ep5.el5
  • tomcat5-jsp-2.0-api-0:5.5.33-14_patch_04.ep5.el4
  • tomcat5-jsp-2.0-api-0:5.5.33-15_patch_04.ep5.el6
  • tomcat5-jsp-2.0-api-0:5.5.33-16_patch_04.ep5.el5
  • tomcat5-jsp-2.0-api-javadoc-0:5.5.33-14_patch_04.ep5.el4
  • tomcat5-jsp-2.0-api-javadoc-0:5.5.33-15_patch_04.ep5.el6
  • tomcat5-jsp-2.0-api-javadoc-0:5.5.33-16_patch_04.ep5.el5
  • tomcat5-parent-0:5.5.33-14_patch_04.ep5.el4
  • tomcat5-parent-0:5.5.33-15_patch_04.ep5.el6
  • tomcat5-parent-0:5.5.33-16_patch_04.ep5.el5
  • tomcat5-server-lib-0:5.5.33-14_patch_04.ep5.el4
  • tomcat5-server-lib-0:5.5.33-15_patch_04.ep5.el6
  • tomcat5-server-lib-0:5.5.33-16_patch_04.ep5.el5
  • tomcat5-servlet-2.4-api-0:5.5.33-14_patch_04.ep5.el4
  • tomcat5-servlet-2.4-api-0:5.5.33-15_patch_04.ep5.el6
  • tomcat5-servlet-2.4-api-0:5.5.33-16_patch_04.ep5.el5
  • tomcat5-servlet-2.4-api-javadoc-0:5.5.33-14_patch_04.ep5.el4
  • tomcat5-servlet-2.4-api-javadoc-0:5.5.33-15_patch_04.ep5.el6
  • tomcat5-servlet-2.4-api-javadoc-0:5.5.33-16_patch_04.ep5.el5
  • tomcat5-webapps-0:5.5.33-14_patch_04.ep5.el4
  • tomcat5-webapps-0:5.5.33-15_patch_04.ep5.el6
  • tomcat5-webapps-0:5.5.33-16_patch_04.ep5.el5
  • tomcat6-0:6.0.32-14_patch_03.ep5.el6
  • tomcat6-0:6.0.32-15.1_patch_03.ep5.el5
  • tomcat6-0:6.0.32-15_patch_03.ep5.el4
  • tomcat6-admin-webapps-0:6.0.32-14_patch_03.ep5.el6
  • tomcat6-admin-webapps-0:6.0.32-15.1_patch_03.ep5.el5
  • tomcat6-admin-webapps-0:6.0.32-15_patch_03.ep5.el4
  • tomcat6-docs-webapp-0:6.0.32-14_patch_03.ep5.el6
  • tomcat6-docs-webapp-0:6.0.32-15.1_patch_03.ep5.el5
  • tomcat6-docs-webapp-0:6.0.32-15_patch_03.ep5.el4
  • tomcat6-el-1.0-api-0:6.0.32-14_patch_03.ep5.el6
  • tomcat6-el-1.0-api-0:6.0.32-15.1_patch_03.ep5.el5
  • tomcat6-el-1.0-api-0:6.0.32-15_patch_03.ep5.el4
  • tomcat6-javadoc-0:6.0.32-14_patch_03.ep5.el6
  • tomcat6-javadoc-0:6.0.32-15.1_patch_03.ep5.el5
  • tomcat6-javadoc-0:6.0.32-15_patch_03.ep5.el4
  • tomcat6-jsp-2.1-api-0:6.0.32-14_patch_03.ep5.el6
  • tomcat6-jsp-2.1-api-0:6.0.32-15.1_patch_03.ep5.el5
  • tomcat6-jsp-2.1-api-0:6.0.32-15_patch_03.ep5.el4
  • tomcat6-lib-0:6.0.32-14_patch_03.ep5.el6
  • tomcat6-lib-0:6.0.32-15.1_patch_03.ep5.el5
  • tomcat6-lib-0:6.0.32-15_patch_03.ep5.el4
  • tomcat6-log4j-0:6.0.32-14_patch_03.ep5.el6
  • tomcat6-log4j-0:6.0.32-15.1_patch_03.ep5.el5
  • tomcat6-log4j-0:6.0.32-15_patch_03.ep5.el4
  • tomcat6-servlet-2.5-api-0:6.0.32-14_patch_03.ep5.el6
  • tomcat6-servlet-2.5-api-0:6.0.32-15.1_patch_03.ep5.el5
  • tomcat6-servlet-2.5-api-0:6.0.32-15_patch_03.ep5.el4
  • tomcat6-webapps-0:6.0.32-14_patch_03.ep5.el6
  • tomcat6-webapps-0:6.0.32-15.1_patch_03.ep5.el5
  • tomcat6-webapps-0:6.0.32-15_patch_03.ep5.el4
  • xalan-j2-0:2.7.1-5.3_patch_04.ep5.el4
  • xalan-j2-0:2.7.1-5.3_patch_04.ep5.el5
  • xalan-j2-0:2.7.1-5.3_patch_04.ep5.el6
  • xerces-j2-0:2.9.1-3.patch01.1.ep5.el4
  • xerces-j2-0:2.9.1-3.patch01.1.ep5.el5
  • xerces-j2-0:2.9.1-8.patch01.1.ep5.el6
  • xml-commons-0:1.3.04-7.10.jdk6.ep5.el5
  • xml-commons-0:1.3.04-7.14.ep5.el6
  • xml-commons-1:1.3.04-7.12.ep5.el4
  • xml-commons-jaxp-1.1-apis-0:1.3.04-7.14.ep5.el6
  • xml-commons-jaxp-1.2-apis-0:1.3.04-7.10.jdk6.ep5.el5
  • xml-commons-jaxp-1.2-apis-0:1.3.04-7.14.ep5.el6
  • xml-commons-jaxp-1.2-apis-1:1.3.04-7.12.ep5.el4
  • xml-commons-jaxp-1.3-apis-0:1.3.04-7.10.jdk6.ep5.el5
  • xml-commons-jaxp-1.3-apis-0:1.3.04-7.14.ep5.el6
  • xml-commons-jaxp-1.3-apis-1:1.3.04-7.12.ep5.el4
  • xml-commons-resolver10-0:1.3.04-7.14.ep5.el6
  • xml-commons-resolver11-0:1.3.04-7.14.ep5.el6
  • xml-commons-resolver12-0:1.3.04-7.10.jdk6.ep5.el5
  • xml-commons-resolver12-0:1.3.04-7.14.ep5.el6
  • xml-commons-resolver12-1:1.3.04-7.12.ep5.el4
  • xml-commons-which10-0:1.3.04-7.14.ep5.el6
  • xml-commons-which11-0:1.3.04-7.14.ep5.el6

Seebug

  • bulletinFamilyexploit
    descriptionNo description provided by source.
    idSSV:68397
    last seen2017-11-19
    modified2014-07-01
    published2014-07-01
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-68397
    titleApache Tomcat 5.5.0 to 5.5.29 & 6.0.0 to 6.0.26 - Information Disclosure Vulnerability
  • bulletinFamilyexploit
    descriptionNo description provided by source.
    idSSV:19493
    last seen2017-11-19
    modified2010-04-23
    published2010-04-23
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-19493
    titleApache Tomcat v. 5.5.0 to 5.5.29 &amp; 6.0.0 to 6.0.26 information disclosure vulnerability
  • bulletinFamilyexploit
    descriptionBUGTRAQ ID: 39635 CVE ID: CVE-2010-1157 Apache Tomcat是一个流行的开放源码的JSP应用服务器程序。 BASIC和DIGEST认证的WWW-Authenticate头包含有区域名。如果web.xml中对应用指定了&lt;realm- name&gt;元素,就会使用指定的区域名,否则Tomcat就会使用以下代码段生成一个区域名: request.getServerName() + &quot;:&quot; + request.getServerPort() 在某些环境中这可能会暴露运行Tomcat机器的本地主机名或IP地址。 Apache Group Tomcat 6.0.x Apache Group Tomcat 5.5.x 厂商补丁: Apache Group ------------ 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: http://svn.apache.org/viewvc?view=rev&amp;rev=936540 http://svn.apache.org/viewvc?view=rev&amp;rev=936541
    idSSV:19510
    last seen2017-11-19
    modified2010-04-26
    published2010-04-26
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-19510
    titleApache Tomcat认证头信息泄露漏洞

Statements

contributorVincent Danen
lastmodified2010-07-13
organizationRed Hat
statementFor official statement, please refer to: https://www.redhat.com/security/data/cve/CVE-2010-1157.html

References