Vulnerabilities > CVE-2011-3190 - Permissions, Privileges, and Access Controls vulnerability in Apache Tomcat

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Certain AJP protocol connector implementations in Apache Tomcat 7.0.0 through 7.0.20, 6.0.0 through 6.0.33, 5.5.0 through 5.5.33, and possibly other versions allow remote attackers to spoof AJP requests, bypass authentication, and obtain sensitive information by causing the connector to interpret a request body as a new request.

Vulnerable Configurations

Part Description Count
Application
Apache
85

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-0680.NASL
    descriptionUpdated tomcat5 packages that fix multiple security issues and two bugs are now available for JBoss Enterprise Web Server 1.0.2 for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. JBoss Enterprise Web Server includes the Tomcat Native library, providing Apache Portable Runtime (APR) support for Tomcat. References in this text to APR refer to the Tomcat Native implementation, not any other apr package. This update includes bug fixes as documented in JBPAPP-4873 and JBPAPP-6133. It also resolves the following security issues : Multiple flaws were found in the way Tomcat handled HTTP DIGEST authentication. These flaws weakened the Tomcat HTTP DIGEST authentication implementation, subjecting it to some of the weaknesses of HTTP BASIC authentication, for example, allowing remote attackers to perform session replay attacks. (CVE-2011-1184, CVE-2011-5062, CVE-2011-5063, CVE-2011-5064) A flaw was found in the way the Coyote (org.apache.coyote.ajp.AjpProcessor) and APR (org.apache.coyote.ajp.AjpAprProcessor) Tomcat AJP (Apache JServ Protocol) connectors processed certain POST requests. An attacker could send a specially crafted request that would cause the connector to treat the message body as a new request. This allows arbitrary AJP messages to be injected, possibly allowing an attacker to bypass a web application
    last seen2020-06-01
    modified2020-06-02
    plugin id78924
    published2014-11-08
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78924
    titleRHEL 5 / 6 : JBoss Web Server (RHSA-2012:0680)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_TOMCAT6-110916.NASL
    descriptionSpecially crafted AJP messages could be used bypass authentication (CVE-2011-3190).
    last seen2020-06-01
    modified2020-06-02
    plugin id75763
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75763
    titleopenSUSE Security Update : tomcat6 (openSUSE-SU-2011:1134-1)
  • NASL familyWeb Servers
    NASL idTOMCAT_7_0_21.NASL
    descriptionAccording to its self-reported version number, the instance of Apache Tomcat 7.x listening on the remote host is prior to 7.0.21. It is, therefore, affected by a vulnerability that allows an attacker to have control over AJP messages. Specially crafted requests are incorrectly processed by Tomcat and can cause the server to allow injection of arbitrary AJP messages. This can lead to an authentication bypass and the disclosure of sensitive information. Note that this vulnerability only occurs when the following are true : - the org.apache.jk.server.JkCoyoteHandler AJP connector is not used. - POST requests are accepted. - the request body is not processed. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-03-18
    modified2011-09-02
    plugin id56070
    published2011-09-02
    reporterThis script is Copyright (C) 2011-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56070
    titleApache Tomcat 7.x < 7.0.21 Arbitrary AJP Message Control
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-13456.NASL
    descriptionFix for CVE-2011-3190 This release is the first using a systemd unit file. SystemV files are packaged separately. During this transition users may experience this error:
    last seen2020-06-01
    modified2020-06-02
    plugin id56572
    published2011-10-21
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/56572
    titleFedora 15 : tomcat6-6.0.32-8.fc15 (2011-13456)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201206-24.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201206-24 (Apache Tomcat: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Apache Tomcat. Please review the CVE identifiers referenced below for details. Impact : The vulnerabilities allow an attacker to cause a Denial of Service, to hijack a session, to bypass authentication, to inject webscript, to enumerate valid usernames, to read, modify and overwrite arbitrary files, to bypass intended access restrictions, to delete work-directory files, to discover the server&rsquo;s hostname or IP, to bypass read permissions for files or HTTP headers, to read or write files outside of the intended working directory, and to obtain sensitive information by reading a log file. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id59677
    published2012-06-25
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59677
    titleGLSA-201206-24 : Apache Tomcat: Multiple vulnerabilities
  • NASL familyWeb Servers
    NASL idTOMCAT_6_0_35.NASL
    descriptionAccording to its self-reported version number, the instance of Apache Tomcat 6.x listening on the remote host is prior to 6.0.35. It is, therefore, affected by multiple vulnerabilities : - Specially crafted requests are incorrectly processed by Tomcat and can cause the server to allow injection of arbitrary AJP messages. This can lead to authentication bypass and disclosure of sensitive information. (CVE-2011-3190) - An information disclosure vulnerability exists. Request information is cached in two objects and these objects are not recycled at the same time. Further requests can obtain sensitive information if certain error conditions occur. (CVE-2011-3375) - Large numbers of crafted form parameters can cause excessive CPU consumption due to hash collisions. (CVE-2011-4858, CVE-2012-0022) Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-03-18
    modified2011-12-12
    plugin id57080
    published2011-12-12
    reporterThis script is Copyright (C) 2011-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/57080
    titleApache Tomcat 6.x < 6.0.35 Multiple Vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-13426.NASL
    descriptionFix for CVE-2011-3190 This release is the first using a systemd unit file. SystemV files are packaged separately. During this transition users may experience this error:
    last seen2020-06-01
    modified2020-06-02
    plugin id56537
    published2011-10-19
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56537
    titleFedora 16 : tomcat6-6.0.32-17.fc16 (2011-13426)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-13457.NASL
    descriptionFixes for: CVE-2011-3190 - authentication bypass and information disclosure CVE-2011-2526 - send file validation CVE-2011-2204 - password disclosure vulnerability JAVA_HOME setting in tomcat6.conf CVE-2011-0534, CVE-2011-0013, CVE-2010-3718 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id56573
    published2011-10-21
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56573
    titleFedora 14 : tomcat6-6.0.26-27.fc14 (2011-13457)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2011-25.NASL
    descriptionCertain AJP protocol connector implementations in Apache Tomcat 7.0.0 through 7.0.20, 6.0.0 through 6.0.33, 5.5.0 through 5.5.33, and possibly other versions allow remote attackers to spoof AJP requests, bypass authentication, and obtain sensitive information by causing the connector to interpret a request body as a new request. The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.34, 6.x before 6.0.33, and 7.x before 7.0.12 does not have the expected countermeasures against replay attacks, which makes it easier for remote attackers to bypass intended access restrictions by sniffing the network for valid requests, related to lack of checking of nonce (aka server nonce) and nc (aka nonce-count or client nonce count) values. Apache Tomcat 5.5.x before 5.5.34, 6.x before 6.0.33, and 7.x before 7.0.17, when the MemoryUserDatabase is used, creates log entries containing passwords upon encountering errors in JMX user creation, which allows local users to obtain sensitive information by reading a log file.
    last seen2020-06-01
    modified2020-06-02
    plugin id69584
    published2013-09-04
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69584
    titleAmazon Linux AMI : tomcat6 (ALAS-2011-25)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-1780.NASL
    descriptionUpdated tomcat6 packages that fix several security issues and one bug are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. APR (Apache Portable Runtime) as mentioned in the CVE-2011-3190 and CVE-2011-2526 descriptions does not refer to APR provided by the apr packages. It refers to the implementation of APR provided by the Tomcat Native library, which provides support for using APR with Tomcat. This library is not shipped with Red Hat Enterprise Linux 6. This update includes fixes for users who have elected to use APR with Tomcat by taking the Tomcat Native library from a different product. Such a configuration is not supported by Red Hat, however. Multiple flaws were found in the way Tomcat handled HTTP DIGEST authentication. These flaws weakened the Tomcat HTTP DIGEST authentication implementation, subjecting it to some of the weaknesses of HTTP BASIC authentication, for example, allowing remote attackers to perform session replay attacks. (CVE-2011-1184) A flaw was found in the way the Coyote (org.apache.coyote.ajp.AjpProcessor) and APR (org.apache.coyote.ajp.AjpAprProcessor) Tomcat AJP (Apache JServ Protocol) connectors processed certain POST requests. An attacker could send a specially crafted request that would cause the connector to treat the message body as a new request. This allows arbitrary AJP messages to be injected, possibly allowing an attacker to bypass a web application
    last seen2020-06-01
    modified2020-06-02
    plugin id57023
    published2011-12-06
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/57023
    titleRHEL 6 : tomcat6 (RHSA-2011:1780)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-0682.NASL
    descriptionUpdated tomcat6 packages that fix multiple security issues and three bugs are now available for JBoss Enterprise Web Server 1.0.2 for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Apache Tomcat is a servlet container. JBoss Enterprise Web Server includes the Tomcat Native library, providing Apache Portable Runtime (APR) support for Tomcat. References in this text to APR refer to the Tomcat Native implementation, not any other apr package. This update fixes the JBPAPP-4873, JBPAPP-6133, and JBPAPP-6852 bugs. It also resolves the following security issues : Multiple flaws weakened the Tomcat HTTP DIGEST authentication implementation, subjecting it to some of the weaknesses of HTTP BASIC authentication, for example, allowing remote attackers to perform session replay attacks. (CVE-2011-1184, CVE-2011-5062, CVE-2011-5063, CVE-2011-5064) A flaw was found in the way the Coyote (org.apache.coyote.ajp.AjpProcessor) and APR (org.apache.coyote.ajp.AjpAprProcessor) Tomcat AJP (Apache JServ Protocol) connectors processed certain POST requests. An attacker could send a specially crafted request that would cause the connector to treat the message body as a new request. This allows arbitrary AJP messages to be injected, possibly allowing an attacker to bypass a web application
    last seen2020-06-01
    modified2020-06-02
    plugin id78925
    published2014-11-08
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78925
    titleRHEL 5 / 6 : JBoss Web Server (RHSA-2012:0682)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2011-156.NASL
    descriptionMultiple vulnerabilities has been discovered and corrected in tomcat 5.5.x : The implementation of HTTP DIGEST authentication in tomcat was discovered to have several weaknesses (CVE-2011-1184). Apache Tomcat, when the MemoryUserDatabase is used, creates log entries containing passwords upon encountering errors in JMX user creation, which allows local users to obtain sensitive information by reading a log file (CVE-2011-2204). Apache Tomcat, when sendfile is enabled for the HTTP APR or HTTP NIO connector, does not validate certain request attributes, which allows local users to bypass intended file access restrictions or cause a denial of service (infinite loop or JVM crash) by leveraging an untrusted web application (CVE-2011-2526). Certain AJP protocol connector implementations in Apache Tomcat allow remote attackers to spoof AJP requests, bypass authentication, and obtain sensitive information by causing the connector to interpret a request body as a new request (CVE-2011-3190). The updated packages have been patched to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id56551
    published2011-10-19
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56551
    titleMandriva Linux Security Advisory : tomcat5 (MDVSA-2011:156)
  • NASL familyVMware ESX Local Security Checks
    NASL idVMWARE_VMSA-2012-0005.NASL
    descriptiona. VMware Tools Display Driver Privilege Escalation The VMware XPDM and WDDM display drivers contain buffer overflow vulnerabilities and the XPDM display driver does not properly check for NULL pointers. Exploitation of these issues may lead to local privilege escalation on Windows-based Guest Operating Systems. VMware would like to thank Tarjei Mandt for reporting theses issues to us. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2012-1509 (XPDM buffer overrun), CVE-2012-1510 (WDDM buffer overrun) and CVE-2012-1508 (XPDM null pointer dereference) to these issues. Note: CVE-2012-1509 doesn
    last seen2020-06-01
    modified2020-06-02
    plugin id58362
    published2012-03-16
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/58362
    titleVMSA-2012-0005 : VMware vCenter Server, Orchestrator, Update Manager, vShield, vSphere Client, Workstation, Player, ESXi, and ESX address several security issues
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20111205_TOMCAT6_ON_SL6.NASL
    descriptionApache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. APR (Apache Portable Runtime) as mentioned in the CVE-2011-3190 and CVE-2011-2526 descriptions does not refer to APR provided by the apr packages. It refers to the implementation of APR provided by the Tomcat Native library, which provides support for using APR with Tomcat. This library is not shipped with Scientific Linux 6. This update includes fixes for users who have elected to use APR with Tomcat by taking the Tomcat Native library from a different product. Multiple flaws were found in the way Tomcat handled HTTP DIGEST authentication. These flaws weakened the Tomcat HTTP DIGEST authentication implementation, subjecting it to some of the weaknesses of HTTP BASIC authentication, for example, allowing remote attackers to perform session replay attacks. (CVE-2011-1184) A flaw was found in the way the Coyote (org.apache.coyote.ajp.AjpProcessor) and APR (org.apache.coyote.ajp.AjpAprProcessor) Tomcat AJP (Apache JServ Protocol) connectors processed certain POST requests. An attacker could send a specially crafted request that would cause the connector to treat the message body as a new request. This allows arbitrary AJP messages to be injected, possibly allowing an attacker to bypass a web application
    last seen2020-06-01
    modified2020-06-02
    plugin id61184
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61184
    titleScientific Linux Security Update : tomcat6 on SL6.x
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2011-1780.NASL
    descriptionUpdated tomcat6 packages that fix several security issues and one bug are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. APR (Apache Portable Runtime) as mentioned in the CVE-2011-3190 and CVE-2011-2526 descriptions does not refer to APR provided by the apr packages. It refers to the implementation of APR provided by the Tomcat Native library, which provides support for using APR with Tomcat. This library is not shipped with Red Hat Enterprise Linux 6. This update includes fixes for users who have elected to use APR with Tomcat by taking the Tomcat Native library from a different product. Such a configuration is not supported by Red Hat, however. Multiple flaws were found in the way Tomcat handled HTTP DIGEST authentication. These flaws weakened the Tomcat HTTP DIGEST authentication implementation, subjecting it to some of the weaknesses of HTTP BASIC authentication, for example, allowing remote attackers to perform session replay attacks. (CVE-2011-1184) A flaw was found in the way the Coyote (org.apache.coyote.ajp.AjpProcessor) and APR (org.apache.coyote.ajp.AjpAprProcessor) Tomcat AJP (Apache JServ Protocol) connectors processed certain POST requests. An attacker could send a specially crafted request that would cause the connector to treat the message body as a new request. This allows arbitrary AJP messages to be injected, possibly allowing an attacker to bypass a web application
    last seen2020-06-01
    modified2020-06-02
    plugin id57374
    published2011-12-23
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/57374
    titleCentOS 6 : tomcat6 (CESA-2011:1780)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_TOMCAT5-7756.NASL
    descriptionThe following bug has been fixed : - Specially crafted AJP messages could have been used to bypass authentication. (CVE-2011-3190)
    last seen2020-06-01
    modified2020-06-02
    plugin id57256
    published2011-12-13
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57256
    titleSuSE 10 Security Update : tomcat5 (ZYPP Patch Number 7756)
  • NASL familyMisc.
    NASL idVMWARE_VMSA-2012-0005_REMOTE.NASL
    descriptionThe remote VMware ESX / ESXi host is missing a security-related patch. It is, therefore, affected by multiple vulnerabilities, including remote code execution vulnerabilities, in the following components : - Apache Tomcat - bzip2 library - JRE - WDDM display driver - XPDM display driver
    last seen2020-06-01
    modified2020-06-02
    plugin id89106
    published2016-03-03
    reporterThis script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/89106
    titleVMware ESX / ESXi Multiple Vulnerabilities (VMSA-2012-0005) (BEAST) (remote check)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2011-1780.NASL
    descriptionFrom Red Hat Security Advisory 2011:1780 : Updated tomcat6 packages that fix several security issues and one bug are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. APR (Apache Portable Runtime) as mentioned in the CVE-2011-3190 and CVE-2011-2526 descriptions does not refer to APR provided by the apr packages. It refers to the implementation of APR provided by the Tomcat Native library, which provides support for using APR with Tomcat. This library is not shipped with Red Hat Enterprise Linux 6. This update includes fixes for users who have elected to use APR with Tomcat by taking the Tomcat Native library from a different product. Such a configuration is not supported by Red Hat, however. Multiple flaws were found in the way Tomcat handled HTTP DIGEST authentication. These flaws weakened the Tomcat HTTP DIGEST authentication implementation, subjecting it to some of the weaknesses of HTTP BASIC authentication, for example, allowing remote attackers to perform session replay attacks. (CVE-2011-1184) A flaw was found in the way the Coyote (org.apache.coyote.ajp.AjpProcessor) and APR (org.apache.coyote.ajp.AjpAprProcessor) Tomcat AJP (Apache JServ Protocol) connectors processed certain POST requests. An attacker could send a specially crafted request that would cause the connector to treat the message body as a new request. This allows arbitrary AJP messages to be injected, possibly allowing an attacker to bypass a web application
    last seen2020-06-01
    modified2020-06-02
    plugin id68399
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68399
    titleOracle Linux 6 : tomcat6 (ELSA-2011-1780)
  • NASL familyMisc.
    NASL idVMWARE_VCENTER_VMSA-2012-0005.NASL
    descriptionThe version of VMware vCenter Server installed on the remote host is 4.0 before Update 4a, 4.1 before Update 3, or 5.0 before Update 1. As such it is potentially affected by multiple vulnerabilities in the embedded Apache Tomcat server and the Oracle (Sun) Java Runtime Environment.
    last seen2020-06-01
    modified2020-06-02
    plugin id66812
    published2013-06-05
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/66812
    titleVMware vCenter Server Multiple Vulnerabilities (VMSA-2012-0005)
  • NASL familyWeb Servers
    NASL idTOMCAT_5_5_34.NASL
    descriptionAccording to its self-reported version number, the instance of Apache Tomcat 5.5.x listening on the remote host is prior to 5.5.34. It is, there, affected by multiple vulnerabilities : - Several weaknesses were found in the HTTP Digest authentication implementation. The issues are as follows: replay attacks are possible, server nonces are not checked, client nonce counts are not checked,
    last seen2020-03-18
    modified2011-09-26
    plugin id56301
    published2011-09-26
    reporterThis script is Copyright (C) 2011-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56301
    titleApache Tomcat 5.5.x < 5.5.34 Multiple Vulnerabilities
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1252-1.NASL
    descriptionIt was discovered that Tomcat incorrectly implemented HTTP DIGEST authentication. An attacker could use this flaw to perform a variety of authentication attacks. (CVE-2011-1184) Polina Genova discovered that Tomcat incorrectly created log entries with passwords when encountering errors during JMX user creation. A local attacker could possibly use this flaw to obtain sensitive information. This issue only affected Ubuntu 10.04 LTS, 10.10 and 11.04. (CVE-2011-2204) It was discovered that Tomcat incorrectly validated certain request attributes when sendfile is enabled. A local attacker could bypass intended restrictions, or cause the JVM to crash, resulting in a denial of service. (CVE-2011-2526) It was discovered that Tomcat incorrectly handled certain AJP requests. A remote attacker could use this flaw to spoof requests, bypass authentication, and obtain sensitive information. This issue only affected Ubuntu 10.04 LTS, 10.10 and 11.04. (CVE-2011-3190). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id56746
    published2011-11-09
    reporterUbuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56746
    titleUbuntu 10.04 LTS / 10.10 / 11.04 / 11.10 : tomcat6 vulnerabilities (USN-1252-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2401.NASL
    descriptionSeveral vulnerabilities have been found in Tomcat, a servlet and JSP engine : - CVE-2011-1184 CVE-2011-5062 CVE-2011-5063 CVE-2011-5064 The HTTP Digest Access Authentication implementation performed insufficient countermeasures against replay attacks. - CVE-2011-2204 In rare setups passwords were written into a logfile. - CVE-2011-2526 Missing input sanitising in the HTTP APR or HTTP NIO connectors could lead to denial of service. - CVE-2011-3190 AJP requests could be spoofed in some setups. - CVE-2011-3375 Incorrect request caching could lead to information disclosure. - CVE-2011-4858 CVE-2012-0022 This update adds countermeasures against a collision denial of service vulnerability in the Java hashtable implementation and addresses denial of service potentials when processing large amounts of requests. Additional information can be found at
    last seen2020-03-17
    modified2012-02-03
    plugin id57812
    published2012-02-03
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/57812
    titleDebian DSA-2401-1 : tomcat6 - several vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_4_TOMCAT6-110916.NASL
    descriptionSpecially crafted AJP messages could be used bypass authentication (CVE-2011-3190).
    last seen2020-06-01
    modified2020-06-02
    plugin id76035
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76035
    titleopenSUSE Security Update : tomcat6 (openSUSE-SU-2011:1134-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_TOMCAT5-7755.NASL
    descriptionThe following bug has been fixed : - Specially crafted AJP messages could have been used to bypass authentication. (CVE-2011-3190)
    last seen2020-06-01
    modified2020-06-02
    plugin id56616
    published2011-10-24
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/56616
    titleSuSE 10 Security Update : tomcat5 (ZYPP Patch Number 7755)

Oval

  • accepted2015-04-20T04:00:43.663-04:00
    classvulnerability
    contributors
    • nameYamini Mohan R
      organizationHewlett-Packard
    • nameSushant Kumar Singh
      organizationHewlett-Packard
    • namePrashant Kumar
      organizationHewlett-Packard
    • nameMike Cokus
      organizationThe MITRE Corporation
    descriptionCertain AJP protocol connector implementations in Apache Tomcat 7.0.0 through 7.0.20, 6.0.0 through 6.0.33, 5.5.0 through 5.5.33, and possibly other versions allow remote attackers to spoof AJP requests, bypass authentication, and obtain sensitive information by causing the connector to interpret a request body as a new request.
    familyunix
    idoval:org.mitre.oval:def:14933
    statusaccepted
    submitted2012-01-30T11:36:29.000-05:00
    titleHP-UX Apache Running Tomcat Servlet Engine, Remote Information Disclosure, Authentication Bypass, Cross-Site Scripting (XSS), Unauthorized Access, Denial of Service (DoS)
    version48
  • accepted2015-04-20T04:01:19.863-04:00
    classvulnerability
    contributors
    • nameGanesh Manal
      organizationHewlett-Packard
    • nameSushant Kumar Singh
      organizationHewlett-Packard
    • namePrashant Kumar
      organizationHewlett-Packard
    • nameMike Cokus
      organizationThe MITRE Corporation
    descriptionr versions allow remote attackers to spoof AJP requests, bypass authentication, and obtain sensitive information by causing the connector to interpret a request body as a new request.
    familyunix
    idoval:org.mitre.oval:def:19465
    statusaccepted
    submitted2013-11-22T11:43:28.000-05:00
    titleHP-UX Apache Running Tomcat Servlet Engine, Remote Denial of Service (DoS), Access Restriction Bypass, Unauthorized Modification and Other Vulnerabilities
    version48

Redhat

rpms
  • tomcat6-0:6.0.24-35.el6_1
  • tomcat6-admin-webapps-0:6.0.24-35.el6_1
  • tomcat6-docs-webapp-0:6.0.24-35.el6_1
  • tomcat6-el-2.1-api-0:6.0.24-35.el6_1
  • tomcat6-javadoc-0:6.0.24-35.el6_1
  • tomcat6-jsp-2.1-api-0:6.0.24-35.el6_1
  • tomcat6-lib-0:6.0.24-35.el6_1
  • tomcat6-servlet-2.5-api-0:6.0.24-35.el6_1
  • tomcat6-webapps-0:6.0.24-35.el6_1
  • tomcat5-0:5.5.33-27_patch_07.ep5.el5
  • tomcat5-0:5.5.33-28_patch_07.ep5.el6
  • tomcat5-admin-webapps-0:5.5.33-27_patch_07.ep5.el5
  • tomcat5-admin-webapps-0:5.5.33-28_patch_07.ep5.el6
  • tomcat5-common-lib-0:5.5.33-27_patch_07.ep5.el5
  • tomcat5-common-lib-0:5.5.33-28_patch_07.ep5.el6
  • tomcat5-jasper-0:5.5.33-27_patch_07.ep5.el5
  • tomcat5-jasper-0:5.5.33-28_patch_07.ep5.el6
  • tomcat5-jasper-eclipse-0:5.5.33-27_patch_07.ep5.el5
  • tomcat5-jasper-eclipse-0:5.5.33-28_patch_07.ep5.el6
  • tomcat5-jasper-javadoc-0:5.5.33-27_patch_07.ep5.el5
  • tomcat5-jasper-javadoc-0:5.5.33-28_patch_07.ep5.el6
  • tomcat5-jsp-2.0-api-0:5.5.33-27_patch_07.ep5.el5
  • tomcat5-jsp-2.0-api-0:5.5.33-28_patch_07.ep5.el6
  • tomcat5-jsp-2.0-api-javadoc-0:5.5.33-27_patch_07.ep5.el5
  • tomcat5-jsp-2.0-api-javadoc-0:5.5.33-28_patch_07.ep5.el6
  • tomcat5-parent-0:5.5.33-27_patch_07.ep5.el5
  • tomcat5-parent-0:5.5.33-28_patch_07.ep5.el6
  • tomcat5-server-lib-0:5.5.33-27_patch_07.ep5.el5
  • tomcat5-server-lib-0:5.5.33-28_patch_07.ep5.el6
  • tomcat5-servlet-2.4-api-0:5.5.33-27_patch_07.ep5.el5
  • tomcat5-servlet-2.4-api-0:5.5.33-28_patch_07.ep5.el6
  • tomcat5-servlet-2.4-api-javadoc-0:5.5.33-27_patch_07.ep5.el5
  • tomcat5-servlet-2.4-api-javadoc-0:5.5.33-28_patch_07.ep5.el6
  • tomcat5-webapps-0:5.5.33-27_patch_07.ep5.el5
  • tomcat5-webapps-0:5.5.33-28_patch_07.ep5.el6
  • tomcat6-0:6.0.32-24_patch_07.ep5.el5
  • tomcat6-0:6.0.32-24_patch_07.ep5.el6
  • tomcat6-admin-webapps-0:6.0.32-24_patch_07.ep5.el5
  • tomcat6-admin-webapps-0:6.0.32-24_patch_07.ep5.el6
  • tomcat6-docs-webapp-0:6.0.32-24_patch_07.ep5.el5
  • tomcat6-docs-webapp-0:6.0.32-24_patch_07.ep5.el6
  • tomcat6-el-1.0-api-0:6.0.32-24_patch_07.ep5.el5
  • tomcat6-el-1.0-api-0:6.0.32-24_patch_07.ep5.el6
  • tomcat6-javadoc-0:6.0.32-24_patch_07.ep5.el5
  • tomcat6-javadoc-0:6.0.32-24_patch_07.ep5.el6
  • tomcat6-jsp-2.1-api-0:6.0.32-24_patch_07.ep5.el5
  • tomcat6-jsp-2.1-api-0:6.0.32-24_patch_07.ep5.el6
  • tomcat6-lib-0:6.0.32-24_patch_07.ep5.el5
  • tomcat6-lib-0:6.0.32-24_patch_07.ep5.el6
  • tomcat6-log4j-0:6.0.32-24_patch_07.ep5.el5
  • tomcat6-log4j-0:6.0.32-24_patch_07.ep5.el6
  • tomcat6-servlet-2.5-api-0:6.0.32-24_patch_07.ep5.el5
  • tomcat6-servlet-2.5-api-0:6.0.32-24_patch_07.ep5.el6
  • tomcat6-webapps-0:6.0.32-24_patch_07.ep5.el5
  • tomcat6-webapps-0:6.0.32-24_patch_07.ep5.el6