Vulnerabilities > CVE-2011-1088 - Unspecified vulnerability in Apache Tomcat

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN
apache
nessus

Summary

Apache Tomcat 7.x before 7.0.10 does not follow ServletSecurity annotations, which allows remote attackers to bypass intended access restrictions via HTTP requests to a web application.

Nessus

  • NASL familyWeb Servers
    NASL idTOMCAT_7_0_12.NASL
    descriptionAccording to its self-reported version number, the instance of Apache Tomcat 7.x listening on the remote host is prior to 7.0.12. It is, therefore, affected by multiple vulnerabilities : - A fix for CVE-2011-1088 introduced a security bypass vulnerability. If login configuration data is absent from the
    last seen2020-03-18
    modified2011-04-07
    plugin id53323
    published2011-04-07
    reporterThis script is Copyright (C) 2011-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53323
    titleApache Tomcat 7.x < 7.0.12 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(53323);
      script_version("1.23");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/11");
    
      script_cve_id(
        "CVE-2011-1183",
        "CVE-2011-1184",
        "CVE-2011-1475",
        "CVE-2011-5062",
        "CVE-2011-5063",
        "CVE-2011-5064"
      );
      script_bugtraq_id(47196, 47199, 49762);
      script_xref(name:"Secunia", value:"43684");
    
      script_name(english:"Apache Tomcat 7.x < 7.0.12 Multiple Vulnerabilities");
      script_summary(english:"Checks the Apache Tomcat version.");
    
      script_set_attribute(attribute:"synopsis", value:"The remote web server is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "According to its self-reported version number, the instance of Apache
    Tomcat 7.x listening on the remote host is prior to 7.0.12. It is,
    therefore, affected by multiple vulnerabilities :
    
      - A fix for CVE-2011-1088 introduced a security bypass
        vulnerability. If login configuration data is absent
        from the 'web.xml' file and a web application is
        marked as 'metadata-complete', security constraints are
        ignored and may be bypassed by an attacker. Please note
        this vulnerability only affects version 7.0.11 of
        Tomcat. (CVE-2011-1183)
    
      - Several weaknesses were found in the HTTP Digest
        authentication implementation. The issues are as
        follows: replay attacks are possible, server nonces
        are not checked, client nonce counts are not checked,
        'quality of protection' (qop) values are not checked,
        realm values are not checked, and the server secret is
        a hard-coded, known string. The effect of these issues
        is that Digest authentication is no stronger than Basic
        authentication. (CVE-2011-1184, CVE-2011-5062,
        CVE-2011-5063, CVE-2011-5064)
    
      - Updates to the HTTP BIO connector, in support of
        Servlet 3.0 asynchronous requests, fail to completely
        handle HTTP pipelining. Sensitive information may be
        disclosed because responses from the server can be
        improperly returned to the wrong request and possibly
        to the wrong user. (CVE-2011-1475)
    
    Note that Nessus has not tested for these issues but has instead
    relied only on the application's self-reported version number.");
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?343187a6");
      script_set_attribute(attribute:"see_also", value:"https://bz.apache.org/bugzilla/show_bug.cgi?id=50928");
      script_set_attribute(attribute:"see_also", value:"http://svn.apache.org/viewvc?view=revision&revision=1087643");
      script_set_attribute(attribute:"solution", value:"Upgrade to Apache Tomcat version 7.0.12 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2011-1183");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2011/03/22");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/04/06");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/04/07");
    
      script_set_attribute(attribute:"plugin_type", value:"combined");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apache:tomcat");
      script_set_attribute(attribute:"agent", value:"all");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Web Servers");
    
      script_copyright(english:"This script is Copyright (C) 2011-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("tomcat_error_version.nasl", "tomcat_win_installed.nbin", "apache_tomcat_nix_installed.nbin");
      script_require_keys("installed_sw/Apache Tomcat");
    
      exit(0);
    }
    
    include("tomcat_version.inc");
    
    tomcat_check_version(fixed:"7.0.12", min:"7.0.0", severity:SECURITY_WARNING, granularity_regex:"^7(\.0)?$");
    
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201206-24.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201206-24 (Apache Tomcat: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Apache Tomcat. Please review the CVE identifiers referenced below for details. Impact : The vulnerabilities allow an attacker to cause a Denial of Service, to hijack a session, to bypass authentication, to inject webscript, to enumerate valid usernames, to read, modify and overwrite arbitrary files, to bypass intended access restrictions, to delete work-directory files, to discover the server&rsquo;s hostname or IP, to bypass read permissions for files or HTTP headers, to read or write files outside of the intended working directory, and to obtain sensitive information by reading a log file. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id59677
    published2012-06-25
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59677
    titleGLSA-201206-24 : Apache Tomcat: Multiple vulnerabilities
  • NASL familyWeb Servers
    NASL idTOMCAT_7_0_11.NASL
    descriptionAccording to its self-reported version number, the instance of Apache Tomcat 7.x listening on the remote host is prior to 7.0.11, It is, therefore affected by a security bypass vulnerability. When a web application is started,
    last seen2020-03-18
    modified2011-03-11
    plugin id52634
    published2011-03-11
    reporterThis script is Copyright (C) 2011-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/52634
    titleApache Tomcat 7.x < 7.0.11 @ServletSecurity Annotation Security Bypass
  • NASL familyWeb Servers
    NASL idTOMCAT_7_0_14.NASL
    descriptionAccording to its self-reported version number, the instance of Apache Tomcat 7.0.12 or 7.0.13 listening on the remote host is affected by a security constraint bypass vulnerability. Fixes for CVE-2011-1088 and CVE-2011-1183 introduced an error in
    last seen2020-03-18
    modified2011-05-18
    plugin id54301
    published2011-05-18
    reporterThis script is Copyright (C) 2011-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/54301
    titleApache Tomcat 7.0.12 / 7.0.13 Security Constraint Bypass

Seebug

bulletinFamilyexploit
descriptionCVE ID: CVE-2011-1088 Apache Tomcat是一个流行的开放源码的JSP应用服务器程序。 Apache Tomcat在实现上存在&quot;@ServletSecurity&quot; 注释安全限制绕过漏洞,远程攻击者可利用此漏洞绕过某些安全限制。 由于应用程序在加载小服务程序时未能正确执行&quot;@ServletSecurity&quot; 注释,可通过绕过注释指定的安全限制并泄露某些信息。 Apache Group Tomcat 7.x 厂商补丁: Apache Group ------------ 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: http://jakarta.apache.org/tomcat/index.html
idSSV:20364
last seen2017-11-19
modified2011-03-14
published2011-03-14
reporterRoot
titleApache Tomcat &quot;@ServletSecurity&quot; 注释安全限制绕过漏洞