Vulnerabilities > CVE-2011-2526 - Improper Input Validation vulnerability in Apache Tomcat

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Apache Tomcat 5.5.x before 5.5.34, 6.x before 6.0.33, and 7.x before 7.0.19, when sendfile is enabled for the HTTP APR or HTTP NIO connector, does not validate certain request attributes, which allows local users to bypass intended file access restrictions or cause a denial of service (infinite loop or JVM crash) by leveraging an untrusted web application.

Vulnerable Configurations

Part Description Count
Application
Apache
80

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-0680.NASL
    descriptionUpdated tomcat5 packages that fix multiple security issues and two bugs are now available for JBoss Enterprise Web Server 1.0.2 for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. JBoss Enterprise Web Server includes the Tomcat Native library, providing Apache Portable Runtime (APR) support for Tomcat. References in this text to APR refer to the Tomcat Native implementation, not any other apr package. This update includes bug fixes as documented in JBPAPP-4873 and JBPAPP-6133. It also resolves the following security issues : Multiple flaws were found in the way Tomcat handled HTTP DIGEST authentication. These flaws weakened the Tomcat HTTP DIGEST authentication implementation, subjecting it to some of the weaknesses of HTTP BASIC authentication, for example, allowing remote attackers to perform session replay attacks. (CVE-2011-1184, CVE-2011-5062, CVE-2011-5063, CVE-2011-5064) A flaw was found in the way the Coyote (org.apache.coyote.ajp.AjpProcessor) and APR (org.apache.coyote.ajp.AjpAprProcessor) Tomcat AJP (Apache JServ Protocol) connectors processed certain POST requests. An attacker could send a specially crafted request that would cause the connector to treat the message body as a new request. This allows arbitrary AJP messages to be injected, possibly allowing an attacker to bypass a web application
    last seen2020-06-01
    modified2020-06-02
    plugin id78924
    published2014-11-08
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78924
    titleRHEL 5 / 6 : JBoss Web Server (RHSA-2012:0680)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_TOMCAT6-110815.NASL
    descriptionThe following security issues were fixed in tomcat : - Fixed a tomcat user password information leak (CVE-2011-2204) - Fixed atomcat information leak and DoS (CVE-2011-2526) Also one bug was fixed : - fix bnc#702289 - suse manager pam ldap authentication fails - source CATALINA_HOME/bin/setenv.sh if exists
    last seen2020-06-01
    modified2020-06-02
    plugin id75762
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75762
    titleopenSUSE Security Update : tomcat6 (openSUSE-SU-2011:0988-1)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201206-24.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201206-24 (Apache Tomcat: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Apache Tomcat. Please review the CVE identifiers referenced below for details. Impact : The vulnerabilities allow an attacker to cause a Denial of Service, to hijack a session, to bypass authentication, to inject webscript, to enumerate valid usernames, to read, modify and overwrite arbitrary files, to bypass intended access restrictions, to delete work-directory files, to discover the server’s hostname or IP, to bypass read permissions for files or HTTP headers, to read or write files outside of the intended working directory, and to obtain sensitive information by reading a log file. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id59677
    published2012-06-25
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59677
    titleGLSA-201206-24 : Apache Tomcat: Multiple vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-13457.NASL
    descriptionFixes for: CVE-2011-3190 - authentication bypass and information disclosure CVE-2011-2526 - send file validation CVE-2011-2204 - password disclosure vulnerability JAVA_HOME setting in tomcat6.conf CVE-2011-0534, CVE-2011-0013, CVE-2010-3718 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id56573
    published2011-10-21
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56573
    titleFedora 14 : tomcat6-6.0.26-27.fc14 (2011-13457)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-1780.NASL
    descriptionUpdated tomcat6 packages that fix several security issues and one bug are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. APR (Apache Portable Runtime) as mentioned in the CVE-2011-3190 and CVE-2011-2526 descriptions does not refer to APR provided by the apr packages. It refers to the implementation of APR provided by the Tomcat Native library, which provides support for using APR with Tomcat. This library is not shipped with Red Hat Enterprise Linux 6. This update includes fixes for users who have elected to use APR with Tomcat by taking the Tomcat Native library from a different product. Such a configuration is not supported by Red Hat, however. Multiple flaws were found in the way Tomcat handled HTTP DIGEST authentication. These flaws weakened the Tomcat HTTP DIGEST authentication implementation, subjecting it to some of the weaknesses of HTTP BASIC authentication, for example, allowing remote attackers to perform session replay attacks. (CVE-2011-1184) A flaw was found in the way the Coyote (org.apache.coyote.ajp.AjpProcessor) and APR (org.apache.coyote.ajp.AjpAprProcessor) Tomcat AJP (Apache JServ Protocol) connectors processed certain POST requests. An attacker could send a specially crafted request that would cause the connector to treat the message body as a new request. This allows arbitrary AJP messages to be injected, possibly allowing an attacker to bypass a web application
    last seen2020-06-01
    modified2020-06-02
    plugin id57023
    published2011-12-06
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/57023
    titleRHEL 6 : tomcat6 (RHSA-2011:1780)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-0682.NASL
    descriptionUpdated tomcat6 packages that fix multiple security issues and three bugs are now available for JBoss Enterprise Web Server 1.0.2 for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Apache Tomcat is a servlet container. JBoss Enterprise Web Server includes the Tomcat Native library, providing Apache Portable Runtime (APR) support for Tomcat. References in this text to APR refer to the Tomcat Native implementation, not any other apr package. This update fixes the JBPAPP-4873, JBPAPP-6133, and JBPAPP-6852 bugs. It also resolves the following security issues : Multiple flaws weakened the Tomcat HTTP DIGEST authentication implementation, subjecting it to some of the weaknesses of HTTP BASIC authentication, for example, allowing remote attackers to perform session replay attacks. (CVE-2011-1184, CVE-2011-5062, CVE-2011-5063, CVE-2011-5064) A flaw was found in the way the Coyote (org.apache.coyote.ajp.AjpProcessor) and APR (org.apache.coyote.ajp.AjpAprProcessor) Tomcat AJP (Apache JServ Protocol) connectors processed certain POST requests. An attacker could send a specially crafted request that would cause the connector to treat the message body as a new request. This allows arbitrary AJP messages to be injected, possibly allowing an attacker to bypass a web application
    last seen2020-06-01
    modified2020-06-02
    plugin id78925
    published2014-11-08
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78925
    titleRHEL 5 / 6 : JBoss Web Server (RHSA-2012:0682)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_TOMCAT5-7689.NASL
    descriptionThe following security issues were fixed in tomcat : - Fixed a tomcat user password information leak. (CVE-2011-2204) - Fixed a tomcat information leak and DoS (CVE-2011-2526)
    last seen2020-06-01
    modified2020-06-02
    plugin id57255
    published2011-12-13
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57255
    titleSuSE 10 Security Update : tomcat5 (ZYPP Patch Number 7689)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2011-156.NASL
    descriptionMultiple vulnerabilities has been discovered and corrected in tomcat 5.5.x : The implementation of HTTP DIGEST authentication in tomcat was discovered to have several weaknesses (CVE-2011-1184). Apache Tomcat, when the MemoryUserDatabase is used, creates log entries containing passwords upon encountering errors in JMX user creation, which allows local users to obtain sensitive information by reading a log file (CVE-2011-2204). Apache Tomcat, when sendfile is enabled for the HTTP APR or HTTP NIO connector, does not validate certain request attributes, which allows local users to bypass intended file access restrictions or cause a denial of service (infinite loop or JVM crash) by leveraging an untrusted web application (CVE-2011-2526). Certain AJP protocol connector implementations in Apache Tomcat allow remote attackers to spoof AJP requests, bypass authentication, and obtain sensitive information by causing the connector to interpret a request body as a new request (CVE-2011-3190). The updated packages have been patched to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id56551
    published2011-10-19
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56551
    titleMandriva Linux Security Advisory : tomcat5 (MDVSA-2011:156)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20111205_TOMCAT6_ON_SL6.NASL
    descriptionApache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. APR (Apache Portable Runtime) as mentioned in the CVE-2011-3190 and CVE-2011-2526 descriptions does not refer to APR provided by the apr packages. It refers to the implementation of APR provided by the Tomcat Native library, which provides support for using APR with Tomcat. This library is not shipped with Scientific Linux 6. This update includes fixes for users who have elected to use APR with Tomcat by taking the Tomcat Native library from a different product. Multiple flaws were found in the way Tomcat handled HTTP DIGEST authentication. These flaws weakened the Tomcat HTTP DIGEST authentication implementation, subjecting it to some of the weaknesses of HTTP BASIC authentication, for example, allowing remote attackers to perform session replay attacks. (CVE-2011-1184) A flaw was found in the way the Coyote (org.apache.coyote.ajp.AjpProcessor) and APR (org.apache.coyote.ajp.AjpAprProcessor) Tomcat AJP (Apache JServ Protocol) connectors processed certain POST requests. An attacker could send a specially crafted request that would cause the connector to treat the message body as a new request. This allows arbitrary AJP messages to be injected, possibly allowing an attacker to bypass a web application
    last seen2020-06-01
    modified2020-06-02
    plugin id61184
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61184
    titleScientific Linux Security Update : tomcat6 on SL6.x
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2011-1780.NASL
    descriptionUpdated tomcat6 packages that fix several security issues and one bug are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. APR (Apache Portable Runtime) as mentioned in the CVE-2011-3190 and CVE-2011-2526 descriptions does not refer to APR provided by the apr packages. It refers to the implementation of APR provided by the Tomcat Native library, which provides support for using APR with Tomcat. This library is not shipped with Red Hat Enterprise Linux 6. This update includes fixes for users who have elected to use APR with Tomcat by taking the Tomcat Native library from a different product. Such a configuration is not supported by Red Hat, however. Multiple flaws were found in the way Tomcat handled HTTP DIGEST authentication. These flaws weakened the Tomcat HTTP DIGEST authentication implementation, subjecting it to some of the weaknesses of HTTP BASIC authentication, for example, allowing remote attackers to perform session replay attacks. (CVE-2011-1184) A flaw was found in the way the Coyote (org.apache.coyote.ajp.AjpProcessor) and APR (org.apache.coyote.ajp.AjpAprProcessor) Tomcat AJP (Apache JServ Protocol) connectors processed certain POST requests. An attacker could send a specially crafted request that would cause the connector to treat the message body as a new request. This allows arbitrary AJP messages to be injected, possibly allowing an attacker to bypass a web application
    last seen2020-06-01
    modified2020-06-02
    plugin id57374
    published2011-12-23
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/57374
    titleCentOS 6 : tomcat6 (CESA-2011:1780)
  • NASL familyWeb Servers
    NASL idTOMCAT_7_0_19.NASL
    descriptionAccording to its self-reported version number, the instance of Apache Tomcat 7.x listening on the remote host is prior to 7.0.17. It is, therefore, affected by the following vulnerabilities : - An error handling issue exists related to the MemoryUserDatabase that allows user passwords to be disclosed through log files. (CVE-2011-2204) - If loaded before other web applications, a malicious web application can potentially access or modify the web.xml, context.xml, and TLD files of other web applications on the system. (CVE-2011-2481) - An input validation error exists that allows a local attacker to either bypass security or carry out denial of service attacks when the APR or NIO connectors are enabled. (CVE-2011-2526) Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-03-18
    modified2011-08-03
    plugin id55759
    published2011-08-03
    reporterThis script is Copyright (C) 2011-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55759
    titleApache Tomcat 7.x < 7.0.17 Multiple Vulnerabilities
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2011-1780.NASL
    descriptionFrom Red Hat Security Advisory 2011:1780 : Updated tomcat6 packages that fix several security issues and one bug are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. APR (Apache Portable Runtime) as mentioned in the CVE-2011-3190 and CVE-2011-2526 descriptions does not refer to APR provided by the apr packages. It refers to the implementation of APR provided by the Tomcat Native library, which provides support for using APR with Tomcat. This library is not shipped with Red Hat Enterprise Linux 6. This update includes fixes for users who have elected to use APR with Tomcat by taking the Tomcat Native library from a different product. Such a configuration is not supported by Red Hat, however. Multiple flaws were found in the way Tomcat handled HTTP DIGEST authentication. These flaws weakened the Tomcat HTTP DIGEST authentication implementation, subjecting it to some of the weaknesses of HTTP BASIC authentication, for example, allowing remote attackers to perform session replay attacks. (CVE-2011-1184) A flaw was found in the way the Coyote (org.apache.coyote.ajp.AjpProcessor) and APR (org.apache.coyote.ajp.AjpAprProcessor) Tomcat AJP (Apache JServ Protocol) connectors processed certain POST requests. An attacker could send a specially crafted request that would cause the connector to treat the message body as a new request. This allows arbitrary AJP messages to be injected, possibly allowing an attacker to bypass a web application
    last seen2020-06-01
    modified2020-06-02
    plugin id68399
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68399
    titleOracle Linux 6 : tomcat6 (ELSA-2011-1780)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_4_TOMCAT6-110815.NASL
    descriptionThe following security issues were fixed in tomcat : - Fixed a tomcat user password information leak (CVE-2011-2204) - Fixed atomcat information leak and DoS (CVE-2011-2526) Also one bug was fixed : - fix bnc#702289 - suse manager pam ldap authentication fails - source CATALINA_HOME/bin/setenv.sh if exists
    last seen2020-06-01
    modified2020-06-02
    plugin id76034
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76034
    titleopenSUSE Security Update : tomcat6 (openSUSE-SU-2011:0988-1)
  • NASL familyWeb Servers
    NASL idTOMCAT_5_5_34.NASL
    descriptionAccording to its self-reported version number, the instance of Apache Tomcat 5.5.x listening on the remote host is prior to 5.5.34. It is, there, affected by multiple vulnerabilities : - Several weaknesses were found in the HTTP Digest authentication implementation. The issues are as follows: replay attacks are possible, server nonces are not checked, client nonce counts are not checked,
    last seen2020-03-18
    modified2011-09-26
    plugin id56301
    published2011-09-26
    reporterThis script is Copyright (C) 2011-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56301
    titleApache Tomcat 5.5.x < 5.5.34 Multiple Vulnerabilities
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1252-1.NASL
    descriptionIt was discovered that Tomcat incorrectly implemented HTTP DIGEST authentication. An attacker could use this flaw to perform a variety of authentication attacks. (CVE-2011-1184) Polina Genova discovered that Tomcat incorrectly created log entries with passwords when encountering errors during JMX user creation. A local attacker could possibly use this flaw to obtain sensitive information. This issue only affected Ubuntu 10.04 LTS, 10.10 and 11.04. (CVE-2011-2204) It was discovered that Tomcat incorrectly validated certain request attributes when sendfile is enabled. A local attacker could bypass intended restrictions, or cause the JVM to crash, resulting in a denial of service. (CVE-2011-2526) It was discovered that Tomcat incorrectly handled certain AJP requests. A remote attacker could use this flaw to spoof requests, bypass authentication, and obtain sensitive information. This issue only affected Ubuntu 10.04 LTS, 10.10 and 11.04. (CVE-2011-3190). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id56746
    published2011-11-09
    reporterUbuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56746
    titleUbuntu 10.04 LTS / 10.10 / 11.04 / 11.10 : tomcat6 vulnerabilities (USN-1252-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2401.NASL
    descriptionSeveral vulnerabilities have been found in Tomcat, a servlet and JSP engine : - CVE-2011-1184 CVE-2011-5062 CVE-2011-5063 CVE-2011-5064 The HTTP Digest Access Authentication implementation performed insufficient countermeasures against replay attacks. - CVE-2011-2204 In rare setups passwords were written into a logfile. - CVE-2011-2526 Missing input sanitising in the HTTP APR or HTTP NIO connectors could lead to denial of service. - CVE-2011-3190 AJP requests could be spoofed in some setups. - CVE-2011-3375 Incorrect request caching could lead to information disclosure. - CVE-2011-4858 CVE-2012-0022 This update adds countermeasures against a collision denial of service vulnerability in the Java hashtable implementation and addresses denial of service potentials when processing large amounts of requests. Additional information can be found at
    last seen2020-03-17
    modified2012-02-03
    plugin id57812
    published2012-02-03
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/57812
    titleDebian DSA-2401-1 : tomcat6 - several vulnerabilities
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-0074.NASL
    descriptionUpdated jbossweb packages that fix multiple security issues are now available for JBoss Enterprise Application Platform 5.1.2 for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. JBoss Web is the web container, based on Apache Tomcat, in JBoss Enterprise Application Platform. It provides a single deployment platform for the JavaServer Pages (JSP) and Java Servlet technologies. A flaw was found in the way JBoss Web handled UTF-8 surrogate pair characters. If JBoss Web was hosting an application with UTF-8 character encoding enabled, or that included user-supplied UTF-8 strings in a response, a remote attacker could use this flaw to cause a denial of service (infinite loop) on the JBoss Web server. (CVE-2011-4610) It was found that the Java hashCode() method implementation was susceptible to predictable hash collisions. A remote attacker could use this flaw to cause JBoss Web to use an excessive amount of CPU time by sending an HTTP request with a large number of parameters whose names map to the same hash value. This update introduces a limit on the number of parameters and headers processed per request to mitigate this issue. The default limit is 512 for parameters and 128 for headers. These defaults can be changed by setting the org.apache.tomcat.util.http.Parameters.MAX_COUNT and org.apache.tomcat.util.http.MimeHeaders.MAX_COUNT system properties in
    last seen2020-04-16
    modified2013-01-24
    plugin id64022
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/64022
    titleRHEL 5 / 6 : jbossweb (RHSA-2012:0074)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_TOMCAT5-7688.NASL
    descriptionThe following security issues were fixed in tomcat : - Fixed a tomcat user password information leak. (CVE-2011-2204) - Fixed a tomcat information leak and DoS (CVE-2011-2526)
    last seen2020-06-01
    modified2020-06-02
    plugin id56035
    published2011-09-01
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/56035
    titleSuSE 10 Security Update : tomcat5 (ZYPP Patch Number 7688)
  • NASL familyWeb Servers
    NASL idTOMCAT_6_0_33.NASL
    descriptionAccording to its self-reported version number, the instance of Apache Tomcat 6.0.x listening on the remote host is prior to 6.0.33. It is, therefore, affected by multiple vulnerabilities : - Several weaknesses were found in the HTTP Digest authentication implementation. The issues are as follows: replay attacks are possible, server nonces are not checked, client nonce counts are not checked,
    last seen2020-03-18
    modified2011-08-30
    plugin id56008
    published2011-08-30
    reporterThis script is Copyright (C) 2011-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56008
    titleApache Tomcat 6.0.x < 6.0.33 Multiple Vulnerabilities

Oval

  • accepted2015-04-20T04:00:39.823-04:00
    classvulnerability
    contributors
    • nameYamini Mohan R
      organizationHewlett-Packard
    • nameSushant Kumar Singh
      organizationHewlett-Packard
    • namePrashant Kumar
      organizationHewlett-Packard
    • nameMike Cokus
      organizationThe MITRE Corporation
    descriptionApache Tomcat 5.5.x before 5.5.34, 6.x before 6.0.33, and 7.x before 7.0.19, when sendfile is enabled for the HTTP APR or HTTP NIO connector, does not validate certain request attributes, which allows local users to bypass intended file access restrictions or cause a denial of service (infinite loop or JVM crash) by leveraging an untrusted web application.
    familyunix
    idoval:org.mitre.oval:def:14573
    statusaccepted
    submitted2012-01-30T11:36:29.000-05:00
    titleHP-UX Apache Running Tomcat Servlet Engine, Remote Information Disclosure, Authentication Bypass, Cross-Site Scripting (XSS), Unauthorized Access, Denial of Service (DoS)
    version48
  • accepted2015-04-20T04:01:25.501-04:00
    classvulnerability
    contributors
    • nameGanesh Manal
      organizationHewlett-Packard
    • nameSushant Kumar Singh
      organizationHewlett-Packard
    • namePrashant Kumar
      organizationHewlett-Packard
    • nameMike Cokus
      organizationThe MITRE Corporation
    descriptionApache Tomcat 5.5.x before 5.5.34, 6.x before 6.0.33, and 7.x before 7.0.19, when sendfile is enabled for the HTTP APR or HTTP NIO connector, does not validate certain request attributes, which allows local users to bypass intended file access restrictions or cause a denial of service (infinite loop or JVM crash) by leveraging an untrusted web application.
    familyunix
    idoval:org.mitre.oval:def:19514
    statusaccepted
    submitted2013-11-22T11:43:28.000-05:00
    titleHP-UX Apache Running Tomcat Servlet Engine, Remote Denial of Service (DoS), Access Restriction Bypass, Unauthorized Modification and Other Vulnerabilities
    version48

Redhat

advisories
  • rhsa
    idRHSA-2012:0074
  • rhsa
    idRHSA-2012:0075
  • rhsa
    idRHSA-2012:0076
  • rhsa
    idRHSA-2012:0077
  • rhsa
    idRHSA-2012:0078
  • rhsa
    idRHSA-2012:0325
rpms
  • tomcat6-0:6.0.24-35.el6_1
  • tomcat6-admin-webapps-0:6.0.24-35.el6_1
  • tomcat6-docs-webapp-0:6.0.24-35.el6_1
  • tomcat6-el-2.1-api-0:6.0.24-35.el6_1
  • tomcat6-javadoc-0:6.0.24-35.el6_1
  • tomcat6-jsp-2.1-api-0:6.0.24-35.el6_1
  • tomcat6-lib-0:6.0.24-35.el6_1
  • tomcat6-servlet-2.5-api-0:6.0.24-35.el6_1
  • tomcat6-webapps-0:6.0.24-35.el6_1
  • jbossweb-0:2.1.12-3_patch_03.2.ep5.el4
  • jbossweb-0:2.1.12-3_patch_03.2.ep5.el5
  • jbossweb-0:2.1.12-3_patch_03.2.ep5.el6
  • jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el4
  • jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el5
  • jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el6
  • jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el4
  • jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el5
  • jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el6
  • jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el4
  • jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el5
  • jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el6
  • jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el4
  • jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el5
  • jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el6
  • jbossweb-0:2.1.12-3_patch_03.2.ep5.el4
  • jbossweb-0:2.1.12-3_patch_03.2.ep5.el5
  • jbossweb-0:2.1.12-3_patch_03.2.ep5.el6
  • jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el4
  • jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el5
  • jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el6
  • jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el4
  • jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el5
  • jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el6
  • jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el4
  • jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el5
  • jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el6
  • jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el4
  • jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el5
  • jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el6
  • tomcat5-0:5.5.33-27_patch_07.ep5.el5
  • tomcat5-0:5.5.33-28_patch_07.ep5.el6
  • tomcat5-admin-webapps-0:5.5.33-27_patch_07.ep5.el5
  • tomcat5-admin-webapps-0:5.5.33-28_patch_07.ep5.el6
  • tomcat5-common-lib-0:5.5.33-27_patch_07.ep5.el5
  • tomcat5-common-lib-0:5.5.33-28_patch_07.ep5.el6
  • tomcat5-jasper-0:5.5.33-27_patch_07.ep5.el5
  • tomcat5-jasper-0:5.5.33-28_patch_07.ep5.el6
  • tomcat5-jasper-eclipse-0:5.5.33-27_patch_07.ep5.el5
  • tomcat5-jasper-eclipse-0:5.5.33-28_patch_07.ep5.el6
  • tomcat5-jasper-javadoc-0:5.5.33-27_patch_07.ep5.el5
  • tomcat5-jasper-javadoc-0:5.5.33-28_patch_07.ep5.el6
  • tomcat5-jsp-2.0-api-0:5.5.33-27_patch_07.ep5.el5
  • tomcat5-jsp-2.0-api-0:5.5.33-28_patch_07.ep5.el6
  • tomcat5-jsp-2.0-api-javadoc-0:5.5.33-27_patch_07.ep5.el5
  • tomcat5-jsp-2.0-api-javadoc-0:5.5.33-28_patch_07.ep5.el6
  • tomcat5-parent-0:5.5.33-27_patch_07.ep5.el5
  • tomcat5-parent-0:5.5.33-28_patch_07.ep5.el6
  • tomcat5-server-lib-0:5.5.33-27_patch_07.ep5.el5
  • tomcat5-server-lib-0:5.5.33-28_patch_07.ep5.el6
  • tomcat5-servlet-2.4-api-0:5.5.33-27_patch_07.ep5.el5
  • tomcat5-servlet-2.4-api-0:5.5.33-28_patch_07.ep5.el6
  • tomcat5-servlet-2.4-api-javadoc-0:5.5.33-27_patch_07.ep5.el5
  • tomcat5-servlet-2.4-api-javadoc-0:5.5.33-28_patch_07.ep5.el6
  • tomcat5-webapps-0:5.5.33-27_patch_07.ep5.el5
  • tomcat5-webapps-0:5.5.33-28_patch_07.ep5.el6
  • tomcat6-0:6.0.32-24_patch_07.ep5.el5
  • tomcat6-0:6.0.32-24_patch_07.ep5.el6
  • tomcat6-admin-webapps-0:6.0.32-24_patch_07.ep5.el5
  • tomcat6-admin-webapps-0:6.0.32-24_patch_07.ep5.el6
  • tomcat6-docs-webapp-0:6.0.32-24_patch_07.ep5.el5
  • tomcat6-docs-webapp-0:6.0.32-24_patch_07.ep5.el6
  • tomcat6-el-1.0-api-0:6.0.32-24_patch_07.ep5.el5
  • tomcat6-el-1.0-api-0:6.0.32-24_patch_07.ep5.el6
  • tomcat6-javadoc-0:6.0.32-24_patch_07.ep5.el5
  • tomcat6-javadoc-0:6.0.32-24_patch_07.ep5.el6
  • tomcat6-jsp-2.1-api-0:6.0.32-24_patch_07.ep5.el5
  • tomcat6-jsp-2.1-api-0:6.0.32-24_patch_07.ep5.el6
  • tomcat6-lib-0:6.0.32-24_patch_07.ep5.el5
  • tomcat6-lib-0:6.0.32-24_patch_07.ep5.el6
  • tomcat6-log4j-0:6.0.32-24_patch_07.ep5.el5
  • tomcat6-log4j-0:6.0.32-24_patch_07.ep5.el6
  • tomcat6-servlet-2.5-api-0:6.0.32-24_patch_07.ep5.el5
  • tomcat6-servlet-2.5-api-0:6.0.32-24_patch_07.ep5.el6
  • tomcat6-webapps-0:6.0.32-24_patch_07.ep5.el5
  • tomcat6-webapps-0:6.0.32-24_patch_07.ep5.el6

Seebug

bulletinFamilyexploit
descriptionCVE ID: CVE-2011-2526 Tomcat是由Apache软件基金会下属的Jakarta项目开发的一个Servlet容器,按照Sun Microsystems提供的技术规范,实现了对Servlet和JavaServer Page(JSP)的支持,并提供了作为Web服务器的一些特有功能。 Apache Tomcat在sendfile请求的处理上存在安全限制绕过和拒绝服务漏洞,本地攻击者可利用此漏洞绕过安全限制或造成拒绝服务。 1)当Apache Tomcat运行在安全管理器下时没有正确验证sendfile请求的属性,可被恶意Web应用程序利用绕过目标限制并泄露本地文件。 2)此漏洞源于Apache Tomcat没有正确处理带有无效起点和端点的sendfile请求,可被利用使JVM崩溃。 Apache Group Tomcat 7.x Apache Group Tomcat 6.x Apache Group Tomcat 5.x 厂商补丁: Apache Group ------------ 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: http://jakarta.apache.org/tomcat/index.html
idSSV:20737
last seen2017-11-19
modified2011-07-17
published2011-07-17
reporterRoot
titleApache Tomcat sendfile请求安全限制绕过和拒绝服务漏洞

References