Vulnerabilities > CVE-2013-4590 - Information Exposure vulnerability in multiple products

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Apache Tomcat before 6.0.39, 7.x before 7.0.50, and 8.x before 8.0.0-RC10 allows attackers to obtain "Tomcat internals" information by leveraging the presence of an untrusted web application with a context.xml, web.xml, *.jspx, *.tagx, or *.tld XML document containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.

Vulnerable Configurations

Part Description Count
Application
Apache
234
OS
Debian
1
OS
Oracle
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201412-29.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201412-29 (Apache Tomcat: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Tomcat. Please review the CVE identifiers referenced below for details. Impact : A remote attacker may be able to cause a Denial of Service condition as well as obtain sensitive information, bypass protection mechanisms and authentication restrictions. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id79982
    published2014-12-15
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79982
    titleGLSA-201412-29 : Apache Tomcat: Multiple vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201412-29.
    #
    # The advisory text is Copyright (C) 2001-2019 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(79982);
      script_version("1.10");
      script_cvs_date("Date: 2019/10/16 10:34:21");
    
      script_cve_id("CVE-2012-2733", "CVE-2012-3544", "CVE-2012-3546", "CVE-2012-4431", "CVE-2012-4534", "CVE-2012-5885", "CVE-2012-5886", "CVE-2012-5887", "CVE-2013-2067", "CVE-2013-2071", "CVE-2013-4286", "CVE-2013-4322", "CVE-2013-4590", "CVE-2014-0033", "CVE-2014-0050", "CVE-2014-0075", "CVE-2014-0096", "CVE-2014-0099", "CVE-2014-0119");
      script_bugtraq_id(56402, 56403, 56812, 56813, 56814, 59797, 59798, 59799, 65400, 65767, 65768, 65769, 65773, 67667, 67668, 67669, 67671);
      script_xref(name:"GLSA", value:"201412-29");
    
      script_name(english:"GLSA-201412-29 : Apache Tomcat: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201412-29
    (Apache Tomcat: Multiple vulnerabilities)
    
        Multiple vulnerabilities have been discovered in Tomcat. Please review
          the CVE identifiers referenced below for details.
      
    Impact :
    
        A remote attacker may be able to cause a Denial of Service condition as
          well as obtain sensitive information, bypass protection mechanisms and
          authentication restrictions.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201412-29"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Tomcat 6.0.x users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=www-servers/tomcat-6.0.41'
        All Tomcat 7.0.x users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=www-servers/tomcat-7.0.56'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:tomcat");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/11/16");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/12/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/12/15");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"www-servers/tomcat", unaffected:make_list("ge 7.0.56", "rge 6.0.41", "rge 6.0.42", "rge 6.0.43", "rge 6.0.44", "rge 6.0.45", "rge 6.0.46", "rge 6.0.47", "rge 6.0.48"), vulnerable:make_list("lt 7.0.56"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Apache Tomcat");
    }
    
  • NASL familyWeb Servers
    NASL idTOMCAT_8_0_0_RC10.NASL
    descriptionAccording to its self-reported version number, the Apache Tomcat instance listening on the remote host is prior to 8.0.0-RC10. It is, therefore, affected by multiple vulnerabilities: - The fix for CVE-2012-3544 was not complete and limits are not properly applied to chunk extensions and whitespaces in certain trailing headers. This error could allow denial of service attacks. (CVE-2013-4322) - The application allows XML External Entity (XXE) processing that could disclose sensitive information. (CVE-2013-4590) Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-03-18
    modified2019-01-11
    plugin id121122
    published2019-01-11
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/121122
    titleApache Tomcat < 8.0.0-RC10 Multiple Vulnerabilities
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-1087.NASL
    descriptionRed Hat JBoss Web Server 2.1.0, which fixes multiple security issues and several bugs, is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat Native library. This release serves as a replacement for Red Hat JBoss Web Server 2.0.1, and includes several bug fixes. Refer to the Red Hat JBoss Web Server 2.1.0 Release Notes, linked to in the References section, for information on the most significant of these changes. The following security issues are also fixed with this release : A race condition flaw, leading to heap-based buffer overflows, was found in the mod_status httpd module. A remote attacker able to access a status page served by mod_status on a server using a threaded Multi-Processing Module (MPM) could send a specially crafted request that would cause the httpd child process to crash or, possibly, allow the attacker to execute arbitrary code with the privileges of the
    last seen2020-06-01
    modified2020-06-02
    plugin id77356
    published2014-08-23
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77356
    titleRHEL 6 : JBoss Web Server (RHSA-2014:1087)
  • NASL familyWeb Servers
    NASL idTOMCAT_6_0_39.NASL
    descriptionAccording to its self-reported version number, the instance of Apache Tomcat 6.0.x listening on the remote host is prior to 6.0.39. It is, therefore, affected by the following vulnerabilities : - The version of Java used to build the application generates Javadoc containing a frame injection error. (CVE-2013-1571) - The fix for CVE-2005-2090 was not complete and the application does not reject requests with multiple Content-Length HTTP headers or with Content-Length HTTP headers when using chunked encoding. (CVE-2013-4286) - The fix for CVE-2012-3544 was not complete and limits are not properly applied to chunk extensions and whitespaces in certain trailing headers. This error allows denial of service attacks. (CVE-2013-4322) - The application allows XML External Entity (XXE) processing that discloses sensitive information. (CVE-2013-4590) - An error exists related to the
    last seen2020-03-18
    modified2014-02-25
    plugin id72690
    published2014-02-25
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72690
    titleApache Tomcat 6.0.x < 6.0.39 Multiple Vulnerabilities
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2014-1038.NASL
    descriptionUpdated tomcat6 packages that fix two security issues are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Low security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. It was found that several application-provided XML files, such as web.xml, content.xml, *.tld, *.tagx, and *.jspx, resolved external entities, permitting XML External Entity (XXE) attacks. An attacker able to deploy malicious applications to Tomcat could use this flaw to circumvent security restrictions set by the JSM, and gain access to sensitive information on the system. Note that this flaw only affected deployments in which Tomcat is running applications from untrusted sources, such as in a shared hosting environment. (CVE-2013-4590) It was found that, in certain circumstances, it was possible for a malicious web application to replace the XML parsers used by Apache Tomcat to process XSLTs for the default servlet, JSP documents, tag library descriptors (TLDs), and tag plug-in configuration files. The injected XML parser(s) could then bypass the limits imposed on XML external entities and/or gain access to the XML files processed for other web applications deployed on the same Apache Tomcat instance. (CVE-2014-0119) All Tomcat users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. Tomcat must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id77121
    published2014-08-12
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77121
    titleCentOS 6 : tomcat6 (CESA-2014:1038)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2014-1038.NASL
    descriptionFrom Red Hat Security Advisory 2014:1038 : Updated tomcat6 packages that fix two security issues are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Low security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. It was found that several application-provided XML files, such as web.xml, content.xml, *.tld, *.tagx, and *.jspx, resolved external entities, permitting XML External Entity (XXE) attacks. An attacker able to deploy malicious applications to Tomcat could use this flaw to circumvent security restrictions set by the JSM, and gain access to sensitive information on the system. Note that this flaw only affected deployments in which Tomcat is running applications from untrusted sources, such as in a shared hosting environment. (CVE-2013-4590) It was found that, in certain circumstances, it was possible for a malicious web application to replace the XML parsers used by Apache Tomcat to process XSLTs for the default servlet, JSP documents, tag library descriptors (TLDs), and tag plug-in configuration files. The injected XML parser(s) could then bypass the limits imposed on XML external entities and/or gain access to the XML files processed for other web applications deployed on the same Apache Tomcat instance. (CVE-2014-0119) All Tomcat users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. Tomcat must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id77137
    published2014-08-12
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77137
    titleOracle Linux 6 : tomcat6 (ELSA-2014-1038)
  • NASL familyWeb Servers
    NASL idTOMCAT_7_0_50.NASL
    descriptionAccording to its self-reported version number, the instance of Apache Tomcat 7.0.x listening on the remote host is prior to 7.0.50. It is, therefore, affected by the following vulnerabilities : - The fix for CVE-2012-3544 was not complete and limits are not properly applied to chunk extensions and whitespaces in certain trailing headers. This error could allow denial of service attacks. (CVE-2013-4322) - The application allows XML External Entity (XXE) processing that could disclose sensitive information. (CVE-2013-4590) Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-03-18
    modified2014-02-25
    plugin id72691
    published2014-02-25
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72691
    titleApache Tomcat 7.0.x < 7.0.50 Multiple Vulnerabilities
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2015-052.NASL
    descriptionUpdated tomcat packages fix security vulnerabilities : Apache Tomcat 7.x before 7.0.47, when an HTTP connector or AJP connector is used, does not properly handle certain inconsistent HTTP request headers, which allows remote attackers to trigger incorrect identification of a request
    last seen2020-06-01
    modified2020-06-02
    plugin id81935
    published2015-03-19
    reporterThis script is Copyright (C) 2015-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/81935
    titleMandriva Linux Security Advisory : tomcat (MDVSA-2015:052)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2015-084.NASL
    descriptionUpdated tomcat package fixes security vulnerabilities : It was discovered that the Apache Commons FileUpload package for Java could enter an infinite loop while processing a multipart request with a crafted Content-Type, resulting in a denial-of-service condition (CVE-2014-0050). Apache Tomcat 7.x before 7.0.50 processes chunked transfer coding without properly handling (1) a large total amount of chunked data or (2) whitespace characters in an HTTP header value within a trailer field, which allows remote attackers to cause a denial of service by streaming data (CVE-2013-4322). Apache Tomcat 7.x before 7.0.50 allows attackers to obtain Tomcat internals information by leveraging the presence of an untrusted web application with a context.xml, web.xml, *.jspx, *.tagx, or *.tld XML document containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue (CVE-2013-4590). Integer overflow in the parseChunkHeader function in java/org/apache/coyote/http11/filters/ChunkedInputFilter.java in Apache Tomcat before 6.0.40 and 7.x before 7.0.53 allows remote attackers to cause a denial of service (resource consumption) via a malformed chunk size in chunked transfer coding of a request during the streaming of data (CVE-2014-0075). java/org/apache/catalina/servlets/DefaultServlet.java in the default servlet in Apache Tomcat before 6.0.40 and 7.x before 7.0.53 does not properly restrict XSLT stylesheets, which allows remote attackers to bypass security-manager restrictions and read arbitrary files via a crafted web application that provides an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue (CVE-2014-0096). Integer overflow in java/org/apache/tomcat/util/buf/Ascii.java in Apache Tomcat before 6.0.40 and 7.x before 7.0.53, when operated behind a reverse proxy, allows remote attackers to conduct HTTP request smuggling attacks via a crafted Content-Length HTTP header (CVE-2014-0099). Apache Tomcat before 6.0.40 and 7.x before 7.0.54 does not properly constrain the class loader that accesses the XML parser used with an XSLT stylesheet, which allows remote attackers to read arbitrary files via a crafted web application that provides an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue, or read files associated with different web applications on a single Tomcat instance via a crafted web application (CVE-2014-0119). In Apache Tomcat 7.x before 7.0.55, it was possible to craft a malformed chunk as part of a chunked request that caused Tomcat to read part of the request body as a new request (CVE-2014-0227).
    last seen2020-06-01
    modified2020-06-02
    plugin id82337
    published2015-03-30
    reporterThis script is Copyright (C) 2015-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/82337
    titleMandriva Linux Security Advisory : tomcat (MDVSA-2015:084)
  • NASL familyMisc.
    NASL idVMWARE_VCENTER_VMSA-2014-0008.NASL
    descriptionThe VMware vCenter Server installed on the remote host is version 5.0 prior to Update 3c, 5.1 prior to Update 3, or 5.5 prior to Update 2. It is, therefore, affected by multiple vulnerabilities in third party libraries : - The bundled version of Apache Struts contains a code execution flaw. Note that 5.0 Update 3c only addresses this vulnerability. (CVE-2014-0114) - The bundled tc-server / Apache Tomcat contains multiple vulnerabilities. (CVE-2013-4590, CVE-2013-4322, and CVE-2014-0050) - The bundled version of Oracle JRE is prior to 1.7.0_55 and thus is affected by multiple vulnerabilities. Note that this only affects version 5.5 of vCenter.
    last seen2020-06-01
    modified2020-06-02
    plugin id77728
    published2014-09-17
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/77728
    titleVMware Security Updates for vCenter Server (VMSA-2014-0008)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-1038.NASL
    descriptionUpdated tomcat6 packages that fix two security issues are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Low security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. It was found that several application-provided XML files, such as web.xml, content.xml, *.tld, *.tagx, and *.jspx, resolved external entities, permitting XML External Entity (XXE) attacks. An attacker able to deploy malicious applications to Tomcat could use this flaw to circumvent security restrictions set by the JSM, and gain access to sensitive information on the system. Note that this flaw only affected deployments in which Tomcat is running applications from untrusted sources, such as in a shared hosting environment. (CVE-2013-4590) It was found that, in certain circumstances, it was possible for a malicious web application to replace the XML parsers used by Apache Tomcat to process XSLTs for the default servlet, JSP documents, tag library descriptors (TLDs), and tag plug-in configuration files. The injected XML parser(s) could then bypass the limits imposed on XML external entities and/or gain access to the XML files processed for other web applications deployed on the same Apache Tomcat instance. (CVE-2014-0119) All Tomcat users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. Tomcat must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id77141
    published2014-08-12
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77141
    titleRHEL 6 : tomcat6 (RHSA-2014:1038)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3530.NASL
    descriptionMultiple security vulnerabilities have been fixed in the Tomcat servlet and JSP engine, which may result on bypass of security manager restrictions, information disclosure, denial of service or session fixation.
    last seen2020-06-01
    modified2020-06-02
    plugin id90205
    published2016-03-28
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90205
    titleDebian DSA-3530-1 : tomcat6 - security update
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20140811_TOMCAT6_ON_SL6_X.NASL
    descriptionIt was found that several application-provided XML files, such as web.xml, content.xml, *.tld, *.tagx, and *.jspx, resolved external entities, permitting XML External Entity (XXE) attacks. An attacker able to deploy malicious applications to Tomcat could use this flaw to circumvent security restrictions set by the JSM, and gain access to sensitive information on the system. Note that this flaw only affected deployments in which Tomcat is running applications from untrusted sources, such as in a shared hosting environment. (CVE-2013-4590) It was found that, in certain circumstances, it was possible for a malicious web application to replace the XML parsers used by Apache Tomcat to process XSLTs for the default servlet, JSP documents, tag library descriptors (TLDs), and tag plug-in configuration files. The injected XML parser(s) could then bypass the limits imposed on XML external entities and/or gain access to the XML files processed for other web applications deployed on the same Apache Tomcat instance. (CVE-2014-0119) Tomcat must be restarted for this update to take effect.
    last seen2020-03-18
    modified2014-08-12
    plugin id77144
    published2014-08-12
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77144
    titleScientific Linux Security Update : tomcat6 on SL6.x (noarch) (20140811)
  • NASL familyVMware ESX Local Security Checks
    NASL idVMWARE_VMSA-2014-0008.NASL
    descriptiona. vCenter Server Apache Struts Update The Apache Struts library is updated to address a security issue. This issue may lead to remote code execution after authentication. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2014-0114 to this issue. b. vCenter Server tc-server 2.9.5 / Apache Tomcat 7.0.52 updates tc-server has been updated to version 2.9.5 to address multiple security issues. This version of tc-server includes Apache Tomcat 7.0.52. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifiers CVE-2013-4590, CVE-2013-4322, and CVE-2014-0050 to these issues. c. Update to ESXi glibc package glibc is updated to address multiple security issues. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifiers CVE-2013-0242 and CVE-2013-1914 to these issues. d. vCenter and Update Manager, Oracle JRE 1.7 Update 55 Oracle has documented the CVE identifiers that are addressed in JRE 1.7.0 update 55 in the Oracle Java SE Critical Patch Update Advisory of April 2014. The References section provides a link to this advisory.
    last seen2020-06-01
    modified2020-06-02
    plugin id77630
    published2014-09-11
    reporterThis script is Copyright (C) 2014-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/77630
    titleVMSA-2014-0008 : VMware vSphere product updates to third-party libraries
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-1088.NASL
    descriptionRed Hat JBoss Web Server 2.1.0, which fixes multiple security issues and several bugs, is now available for Red Hat Enterprise Linux 5. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat Native library. This release serves as a replacement for Red Hat JBoss Web Server 2.0.1, and includes several bug fixes. Refer to the Red Hat JBoss Web Server 2.1.0 Release Notes, linked to in the References section, for information on the most significant of these changes. The following security issues are also fixed with this release : A race condition flaw, leading to heap-based buffer overflows, was found in the mod_status httpd module. A remote attacker able to access a status page served by mod_status on a server using a threaded Multi-Processing Module (MPM) could send a specially crafted request that would cause the httpd child process to crash or, possibly, allow the attacker to execute arbitrary code with the privileges of the
    last seen2020-06-01
    modified2020-06-02
    plugin id77357
    published2014-08-23
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77357
    titleRHEL 5 : JBoss Web Server (RHSA-2014:1088)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS11_TOMCAT_20140522.NASL
    descriptionThe remote Solaris system is missing necessary patches to address security updates : - Apache Tomcat 6.x before 6.0.37 and 7.x before 7.0.30 does not properly handle chunk extensions in chunked transfer coding, which allows remote attackers to cause a denial of service by streaming data. (CVE-2012-3544) - Unspecified vulnerability in the Javadoc component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier; JavaFX 2.2.21 and earlier; and OpenJDK 7 allows remote attackers to affect integrity via unknown vectors related to Javadoc. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to frame injection in HTML that is generated by Javadoc. (CVE-2013-1571) - Apache Tomcat before 6.0.39, 7.x before 7.0.47, and 8.x before 8.0.0-RC3, when an HTTP connector or AJP connector is used, does not properly handle certain inconsistent HTTP request headers, which allows remote attackers to trigger incorrect identification of a request
    last seen2020-06-01
    modified2020-06-02
    plugin id80793
    published2015-01-19
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/80793
    titleOracle Solaris Third-Party Patch Update : tomcat (multiple_vulnerabilities_in_apache_tomcat4)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-11048.NASL
    description - Updated to 7.0.52 - Create and own %{_localstatedir}/lib/tomcats, resolves: rhbz#1026741 - Add pom for tomcat-jdbc, resolves: rhbz#1011003 - Substitute libnames in catalina-tasks.xml, resolves: rhbz#1126439 - Use CATALINA_OPTS only on start, resolves: rhbz#1051194 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-09-29
    plugin id77928
    published2014-09-29
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77928
    titleFedora 20 : tomcat-7.0.52-1.fc20 (2014-11048)

Redhat

rpms
  • tomcat6-0:6.0.24-78.el6_5
  • tomcat6-admin-webapps-0:6.0.24-78.el6_5
  • tomcat6-docs-webapp-0:6.0.24-78.el6_5
  • tomcat6-el-2.1-api-0:6.0.24-78.el6_5
  • tomcat6-javadoc-0:6.0.24-78.el6_5
  • tomcat6-jsp-2.1-api-0:6.0.24-78.el6_5
  • tomcat6-lib-0:6.0.24-78.el6_5
  • tomcat6-servlet-2.5-api-0:6.0.24-78.el6_5
  • tomcat6-webapps-0:6.0.24-78.el6_5
  • antlr-eap6-0:2.7.7-17.redhat_4.1.ep6.el6
  • apache-commons-collections-eap6-0:3.2.1-15.redhat_3.1.ep6.el6
  • apache-commons-collections-tomcat-eap6-0:3.2.1-15.redhat_3.1.ep6.el6
  • apache-commons-daemon-eap6-1:1.0.15-5.redhat_1.ep6.el6
  • apache-commons-daemon-jsvc-eap6-1:1.0.15-6.redhat_2.ep6.el6
  • apache-commons-daemon-jsvc-eap6-debuginfo-1:1.0.15-6.redhat_2.ep6.el6
  • apache-commons-logging-eap6-0:1.1.1-7.9_redhat_1.ep6.el6
  • apache-commons-logging-tomcat-eap6-0:1.1.1-7.9_redhat_1.ep6.el6
  • apache-commons-pool-eap6-0:1.6-7.redhat_6.1.ep6.el6
  • apache-commons-pool-tomcat-eap6-0:1.6-7.redhat_6.1.ep6.el6
  • dom4j-eap6-0:1.6.1-20.redhat_6.1.ep6.el6
  • ecj3-1:3.7.2-9.redhat_3.1.ep6.el6
  • hibernate4-c3p0-eap6-0:4.2.14-3.SP1_redhat_1.1.ep6.el6
  • hibernate4-core-eap6-0:4.2.14-3.SP1_redhat_1.1.ep6.el6
  • hibernate4-eap6-0:4.2.14-3.SP1_redhat_1.1.ep6.el6
  • hibernate4-entitymanager-eap6-0:4.2.14-3.SP1_redhat_1.1.ep6.el6
  • hibernate4-envers-eap6-0:4.2.14-3.SP1_redhat_1.1.ep6.el6
  • hibernate4-infinispan-eap6-0:4.2.14-3.SP1_redhat_1.1.ep6.el6
  • httpd-0:2.2.26-35.ep6.el6
  • httpd-debuginfo-0:2.2.26-35.ep6.el6
  • httpd-devel-0:2.2.26-35.ep6.el6
  • httpd-manual-0:2.2.26-35.ep6.el6
  • httpd-tools-0:2.2.26-35.ep6.el6
  • javassist-eap6-0:3.18.1-1.GA_redhat_1.1.ep6.el6
  • jboss-logging-0:3.1.4-1.GA_redhat_1.1.ep6.el6
  • jboss-transaction-api_1.1_spec-0:1.0.1-12.Final_redhat_2.2.ep6.el6
  • mod_cluster-0:1.2.9-1.Final_redhat_1.1.ep6.el6
  • mod_cluster-native-0:1.2.9-3.Final_redhat_2.ep6.el6
  • mod_cluster-native-debuginfo-0:1.2.9-3.Final_redhat_2.ep6.el6
  • mod_cluster-tomcat6-0:1.2.9-1.Final_redhat_1.1.ep6.el6
  • mod_cluster-tomcat7-0:1.2.9-1.Final_redhat_1.1.ep6.el6
  • mod_jk-ap22-0:1.2.40-2.redhat_1.ep6.el6
  • mod_jk-debuginfo-0:1.2.40-2.redhat_1.ep6.el6
  • mod_jk-manual-0:1.2.40-2.redhat_1.ep6.el6
  • mod_rt-0:2.4.1-6.GA.ep6.el6
  • mod_rt-debuginfo-0:2.4.1-6.GA.ep6.el6
  • mod_snmp-0:2.4.1-13.GA.ep6.el6
  • mod_snmp-debuginfo-0:2.4.1-13.GA.ep6.el6
  • mod_ssl-1:2.2.26-35.ep6.el6
  • storeconfig-tc6-0:0.0.1-7.Alpha3_redhat_12.3.ep6.el6
  • storeconfig-tc7-0:0.0.1-7.Alpha3_redhat_12.5.ep6.el6
  • tomcat-native-0:1.1.30-2.redhat_1.ep6.el6
  • tomcat-native-debuginfo-0:1.1.30-2.redhat_1.ep6.el6
  • tomcat6-0:6.0.41-5_patch_02.ep6.el6
  • tomcat6-admin-webapps-0:6.0.41-5_patch_02.ep6.el6
  • tomcat6-docs-webapp-0:6.0.41-5_patch_02.ep6.el6
  • tomcat6-el-2.1-api-0:6.0.41-5_patch_02.ep6.el6
  • tomcat6-javadoc-0:6.0.41-5_patch_02.ep6.el6
  • tomcat6-jsp-2.1-api-0:6.0.41-5_patch_02.ep6.el6
  • tomcat6-lib-0:6.0.41-5_patch_02.ep6.el6
  • tomcat6-log4j-0:6.0.41-5_patch_02.ep6.el6
  • tomcat6-servlet-2.5-api-0:6.0.41-5_patch_02.ep6.el6
  • tomcat6-webapps-0:6.0.41-5_patch_02.ep6.el6
  • tomcat7-0:7.0.54-6_patch_02.ep6.el6
  • tomcat7-admin-webapps-0:7.0.54-6_patch_02.ep6.el6
  • tomcat7-docs-webapp-0:7.0.54-6_patch_02.ep6.el6
  • tomcat7-el-2.2-api-0:7.0.54-6_patch_02.ep6.el6
  • tomcat7-javadoc-0:7.0.54-6_patch_02.ep6.el6
  • tomcat7-jsp-2.2-api-0:7.0.54-6_patch_02.ep6.el6
  • tomcat7-lib-0:7.0.54-6_patch_02.ep6.el6
  • tomcat7-log4j-0:7.0.54-6_patch_02.ep6.el6
  • tomcat7-servlet-3.0-api-0:7.0.54-6_patch_02.ep6.el6
  • tomcat7-webapps-0:7.0.54-6_patch_02.ep6.el6
  • antlr-eap6-0:2.7.7-17.redhat_4.1.ep6.el5
  • apache-commons-collections-eap6-0:3.2.1-15.redhat_3.1.ep6.el5
  • apache-commons-collections-tomcat-eap6-0:3.2.1-15.redhat_3.1.ep6.el5
  • apache-commons-daemon-eap6-1:1.0.15-5.redhat_1.ep6.el5
  • apache-commons-daemon-jsvc-eap6-1:1.0.15-6.redhat_2.ep6.el5
  • apache-commons-daemon-jsvc-eap6-debuginfo-1:1.0.15-6.redhat_2.ep6.el5
  • apache-commons-pool-eap6-0:1.6-7.redhat_6.1.ep6.el5
  • apache-commons-pool-tomcat-eap6-0:1.6-7.redhat_6.1.ep6.el5
  • dom4j-eap6-0:1.6.1-20.redhat_6.1.ep6.el5
  • ecj3-1:3.7.2-9.redhat_3.1.ep6.el5
  • hibernate4-c3p0-eap6-0:4.2.14-3.SP1_redhat_1.1.ep6.el5
  • hibernate4-core-eap6-0:4.2.14-3.SP1_redhat_1.1.ep6.el5
  • hibernate4-eap6-0:4.2.14-3.SP1_redhat_1.1.ep6.el5
  • hibernate4-entitymanager-eap6-0:4.2.14-3.SP1_redhat_1.1.ep6.el5
  • hibernate4-envers-eap6-0:4.2.14-3.SP1_redhat_1.1.ep6.el5
  • hibernate4-infinispan-eap6-0:4.2.14-3.SP1_redhat_1.1.ep6.el5
  • httpd-0:2.2.26-35.ep6.el5
  • httpd-debuginfo-0:2.2.26-35.ep6.el5
  • httpd-devel-0:2.2.26-35.ep6.el5
  • httpd-manual-0:2.2.26-35.ep6.el5
  • httpd-tools-0:2.2.26-35.ep6.el5
  • javassist-eap6-0:3.18.1-1.GA_redhat_1.1.ep6.el5
  • jboss-logging-0:3.1.4-1.GA_redhat_1.1.ep6.el5
  • jboss-transaction-api_1.1_spec-0:1.0.1-12.Final_redhat_2.2.ep6.el5
  • mod_cluster-0:1.2.9-1.Final_redhat_1.1.ep6.el5
  • mod_cluster-native-0:1.2.9-3.Final_redhat_2.ep6.el5
  • mod_cluster-native-debuginfo-0:1.2.9-3.Final_redhat_2.ep6.el5
  • mod_cluster-tomcat6-0:1.2.9-1.Final_redhat_1.1.ep6.el5
  • mod_cluster-tomcat7-0:1.2.9-1.Final_redhat_1.1.ep6.el5
  • mod_jk-ap22-0:1.2.40-2.redhat_1.ep6.el5
  • mod_jk-debuginfo-0:1.2.40-2.redhat_1.ep6.el5
  • mod_jk-manual-0:1.2.40-2.redhat_1.ep6.el5
  • mod_rt-0:2.4.1-6.GA.ep6.el5
  • mod_rt-debuginfo-0:2.4.1-6.GA.ep6.el5
  • mod_snmp-0:2.4.1-13.GA.ep6.el5
  • mod_snmp-debuginfo-0:2.4.1-13.GA.ep6.el5
  • mod_ssl-1:2.2.26-35.ep6.el5
  • storeconfig-tc6-0:0.0.1-7.Alpha3_redhat_12.3.ep6.el5
  • storeconfig-tc7-0:0.0.1-7.Alpha3_redhat_12.5.ep6.el5
  • tomcat-native-0:1.1.30-2.redhat_1.ep6.el5
  • tomcat-native-debuginfo-0:1.1.30-2.redhat_1.ep6.el5
  • tomcat6-0:6.0.41-6_patch_02.ep6.el5
  • tomcat6-admin-webapps-0:6.0.41-6_patch_02.ep6.el5
  • tomcat6-docs-webapp-0:6.0.41-6_patch_02.ep6.el5
  • tomcat6-el-2.1-api-0:6.0.41-6_patch_02.ep6.el5
  • tomcat6-javadoc-0:6.0.41-6_patch_02.ep6.el5
  • tomcat6-jsp-2.1-api-0:6.0.41-6_patch_02.ep6.el5
  • tomcat6-lib-0:6.0.41-6_patch_02.ep6.el5
  • tomcat6-log4j-0:6.0.41-6_patch_02.ep6.el5
  • tomcat6-servlet-2.5-api-0:6.0.41-6_patch_02.ep6.el5
  • tomcat6-webapps-0:6.0.41-6_patch_02.ep6.el5
  • tomcat7-0:7.0.54-6_patch_02.ep6.el5
  • tomcat7-admin-webapps-0:7.0.54-6_patch_02.ep6.el5
  • tomcat7-docs-webapp-0:7.0.54-6_patch_02.ep6.el5
  • tomcat7-el-2.2-api-0:7.0.54-6_patch_02.ep6.el5
  • tomcat7-javadoc-0:7.0.54-6_patch_02.ep6.el5
  • tomcat7-jsp-2.2-api-0:7.0.54-6_patch_02.ep6.el5
  • tomcat7-lib-0:7.0.54-6_patch_02.ep6.el5
  • tomcat7-log4j-0:7.0.54-6_patch_02.ep6.el5
  • tomcat7-servlet-3.0-api-0:7.0.54-6_patch_02.ep6.el5
  • tomcat7-webapps-0:7.0.54-6_patch_02.ep6.el5

Seebug

bulletinFamilyexploit
descriptionBugtraq ID:65768 CVE ID:CVE-2013-4590 Apache Tomcat是一款开放源码的JSP应用服务器程序。 Apache Tomcat提供类似web.xml, context.xml, *.tld, *.tagx和*.jspx的XML文件,允许攻击者利用漏洞进行XXE攻击,可获取Tomcat应用中的内部信息。当Tocat运行在不可信源上,如共享主机环境上受此漏洞影响。 0 Apache Tomcat 8.0.0-RC1 Apache Tomcat 7.0.0 - 7.0.42 Apache Tomcat 6.0.0 - 6.0.37 厂商补丁: Apache ----- Apache Tomcat 8.0.0-RC3,7.0.47或6.0.39已经修复该漏洞,建议用户下载更新: http://tomcat.apache.org/
idSSV:61594
last seen2017-11-19
modified2014-02-27
published2014-02-27
reporterRoot
titleApache TomcatXML外部实体信息泄漏漏洞

References