ID CVE-2007-5461
Summary Absolute path traversal vulnerability in Apache Tomcat 4.0.0 through 4.0.6, 4.1.0, 5.0.0, 5.5.0 through 5.5.25, and 6.0.0 through 6.0.14, under certain configurations, allows remote authenticated users to read arbitrary files via a WebDAV write request that specifies an entity with a SYSTEM tag.
References
Vulnerable Configurations
  • cpe:2.3:a:apache:tomcat:4.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.8:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.9:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.9:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.10:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.10:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.11:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.11:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.12:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.12:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.13:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.13:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.14:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.14:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.15:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.15:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.16:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.16:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.17:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.17:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.18:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.18:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.19:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.19:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.20:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.20:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.21:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.21:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.22:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.22:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.23:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.23:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.24:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.24:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.25:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.25:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.26:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.26:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.27:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.27:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.28:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.28:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.29:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.29:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.30:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.30:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.31:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.31:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.32:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.32:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.33:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.33:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.34:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.34:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.35:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.35:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.36:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.36:*:*:*:*:*:*:*
CVSS
Base: 3.5 (as of 25-03-2019 - 11:29)
Impact:
Exploitability:
CWE CWE-22
CAPEC
  • Manipulating Web Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.
  • Using Slashes and URL Encoding Combined to Bypass Validation Logic
    This attack targets the encoding of the URL combined with the encoding of the slash characters. An attacker can take advantage of the multiple ways of encoding a URL and abuse the interpretation of the URL. A URL may contain special character that need special syntax handling in order to be interpreted. Special characters are represented using a percentage character followed by two digits representing the octet code of the original character (%HEX-CODE). For instance US-ASCII space character would be represented with %20. This is often referred as escaped ending or percent-encoding. Since the server decodes the URL from the requests, it may restrict the access to some URL paths by validating and filtering out the URL requests it received. An attacker will try to craft an URL with a sequence of special characters which once interpreted by the server will be equivalent to a forbidden URL. It can be difficult to protect against this attack since the URL can contain other format of encoding such as UTF-8 encoding, Unicode-encoding, etc.
  • Using Escaped Slashes in Alternate Encoding
    This attack targets the use of the backslash in alternate encoding. An attacker can provide a backslash as a leading character and causes a parser to believe that the next character is special. This is called an escape. By using that trick, the attacker tries to exploit alternate ways to encode the same character which leads to filter problems and opens avenues to attack.
  • Path Traversal
    An adversary uses path manipulation methods to exploit insufficient input validation of a target to obtain access to data that should be not be retrievable by ordinary well-formed requests. A typical variety of this attack involves specifying a path to a desired file together with dot-dot-slash characters, resulting in the file access API or function traversing out of the intended directory structure and into the root file system. By replacing or modifying the expected path information the access function or API retrieves the file desired by the attacker. These attacks either involve the attacker providing a complete path to a targeted file or using control characters (e.g. path separators (/ or \) and/or dots (.)) to reach desired directories or files.
  • Using Slashes in Alternate Encoding
    This attack targets the encoding of the Slash characters. An attacker would try to exploit common filtering problems related to the use of the slashes characters to gain access to resources on the target host. Directory-driven systems, such as file systems and databases, typically use the slash character to indicate traversal between directories or other container components. For murky historical reasons, PCs (and, as a result, Microsoft OSs) choose to use a backslash, whereas the UNIX world typically makes use of the forward slash. The schizophrenic result is that many MS-based systems are required to understand both forms of the slash. This gives the attacker many opportunities to discover and abuse a number of common filtering problems. The goal of this pattern is to discover server software that only applies filters to one version, but not the other.
Access
VectorComplexityAuthentication
NETWORK MEDIUM SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:M/Au:S/C:P/I:N/A:N
oval via4
accepted 2013-04-29T04:18:29.628-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 5
    oval oval:org.mitre.oval:def:11414
  • comment The operating system installed on the system is CentOS Linux 5.x
    oval oval:org.mitre.oval:def:15802
  • comment Oracle Linux 5.x
    oval oval:org.mitre.oval:def:15459
description Absolute path traversal vulnerability in Apache Tomcat 4.0.0 through 4.0.6, 4.1.0, 5.0.0, 5.5.0 through 5.5.25, and 6.0.0 through 6.0.14, under certain configurations, allows remote authenticated users to read arbitrary files via a WebDAV write request that specifies an entity with a SYSTEM tag.
family unix
id oval:org.mitre.oval:def:9202
status accepted
submitted 2010-07-09T03:56:16-04:00
title Absolute path traversal vulnerability in Apache Tomcat 4.0.0 through 4.0.6, 4.1.0, 5.0.0, 5.5.0 through 5.5.25, and 6.0.0 through 6.0.14, under certain configurations, allows remote authenticated users to read arbitrary files via a WebDAV write request that specifies an entity with a SYSTEM tag.
version 18
redhat via4
advisories
  • bugzilla
    id 427216
    title CVE-2007-5342 Apache Tomcat's default security policy is too open
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment tomcat5 is earlier than 0:5.5.23-0jpp.3.0.3.el5_1
            oval oval:com.redhat.rhsa:tst:20080042001
          • comment tomcat5 is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070327002
        • AND
          • comment tomcat5-admin-webapps is earlier than 0:5.5.23-0jpp.3.0.3.el5_1
            oval oval:com.redhat.rhsa:tst:20080042003
          • comment tomcat5-admin-webapps is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070327004
        • AND
          • comment tomcat5-common-lib is earlier than 0:5.5.23-0jpp.3.0.3.el5_1
            oval oval:com.redhat.rhsa:tst:20080042005
          • comment tomcat5-common-lib is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070327006
        • AND
          • comment tomcat5-jasper is earlier than 0:5.5.23-0jpp.3.0.3.el5_1
            oval oval:com.redhat.rhsa:tst:20080042007
          • comment tomcat5-jasper is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070327008
        • AND
          • comment tomcat5-jasper-javadoc is earlier than 0:5.5.23-0jpp.3.0.3.el5_1
            oval oval:com.redhat.rhsa:tst:20080042009
          • comment tomcat5-jasper-javadoc is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070327010
        • AND
          • comment tomcat5-jsp-2.0-api is earlier than 0:5.5.23-0jpp.3.0.3.el5_1
            oval oval:com.redhat.rhsa:tst:20080042011
          • comment tomcat5-jsp-2.0-api is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070327012
        • AND
          • comment tomcat5-jsp-2.0-api-javadoc is earlier than 0:5.5.23-0jpp.3.0.3.el5_1
            oval oval:com.redhat.rhsa:tst:20080042013
          • comment tomcat5-jsp-2.0-api-javadoc is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070327014
        • AND
          • comment tomcat5-server-lib is earlier than 0:5.5.23-0jpp.3.0.3.el5_1
            oval oval:com.redhat.rhsa:tst:20080042015
          • comment tomcat5-server-lib is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070327016
        • AND
          • comment tomcat5-servlet-2.4-api is earlier than 0:5.5.23-0jpp.3.0.3.el5_1
            oval oval:com.redhat.rhsa:tst:20080042017
          • comment tomcat5-servlet-2.4-api is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070327018
        • AND
          • comment tomcat5-servlet-2.4-api-javadoc is earlier than 0:5.5.23-0jpp.3.0.3.el5_1
            oval oval:com.redhat.rhsa:tst:20080042019
          • comment tomcat5-servlet-2.4-api-javadoc is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070327020
        • AND
          • comment tomcat5-webapps is earlier than 0:5.5.23-0jpp.3.0.3.el5_1
            oval oval:com.redhat.rhsa:tst:20080042021
          • comment tomcat5-webapps is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070327022
    rhsa
    id RHSA-2008:0042
    released 2008-03-11
    severity Moderate
    title RHSA-2008:0042: tomcat security update (Moderate)
  • rhsa
    id RHSA-2008:0195
  • rhsa
    id RHSA-2008:0261
  • rhsa
    id RHSA-2008:0630
  • rhsa
    id RHSA-2008:0862
rpms
  • tomcat5-0:5.5.23-0jpp.3.0.3.el5_1
  • tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.3.el5_1
  • tomcat5-common-lib-0:5.5.23-0jpp.3.0.3.el5_1
  • tomcat5-debuginfo-0:5.5.23-0jpp.3.0.3.el5_1
  • tomcat5-jasper-0:5.5.23-0jpp.3.0.3.el5_1
  • tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.3.el5_1
  • tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.3.el5_1
  • tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.3.el5_1
  • tomcat5-server-lib-0:5.5.23-0jpp.3.0.3.el5_1
  • tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.3.el5_1
  • tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.3.el5_1
  • tomcat5-webapps-0:5.5.23-0jpp.3.0.3.el5_1
  • concurrent-0:1.3.4-7jpp.ep1.6.el4
  • glassfish-jaf-0:1.1.0-0jpp.ep1.10.el4
  • glassfish-javamail-0:1.4.0-0jpp.ep1.8
  • glassfish-jsf-0:1.2_04-1.p02.0jpp.ep1.18
  • glassfish-jstl-0:1.2.0-0jpp.ep1.2
  • hibernate3-1:3.2.4-1.SP1_CP02.0jpp.ep1.1.el4
  • hibernate3-annotations-0:3.2.1-1.patch02.1jpp.ep1.2.el4
  • hibernate3-annotations-javadoc-0:3.2.1-1.patch02.1jpp.ep1.2.el4
  • hibernate3-entitymanager-0:3.2.1-1jpp.ep1.6.el4
  • hibernate3-entitymanager-javadoc-0:3.2.1-1jpp.ep1.6.el4
  • hibernate3-javadoc-1:3.2.4-1.SP1_CP02.0jpp.ep1.1.el4
  • hsqldb-1:1.8.0.8-2.patch01.1jpp.ep1.1
  • jacorb-0:2.3.0-1jpp.ep1.4
  • jacorb-demo-0:2.3.0-1jpp.ep1.4
  • jacorb-javadoc-0:2.3.0-1jpp.ep1.4
  • jacorb-manual-0:2.3.0-1jpp.ep1.4
  • jboss-aop-0:1.5.5-1.CP01.0jpp.ep1.1.el4
  • jboss-cache-0:1.4.1-4.SP8_CP01.1jpp.ep1.1.el4
  • jboss-common-0:1.2.1-0jpp.ep1.2
  • jboss-remoting-0:2.2.2-3.SP4.0jpp.ep1.1
  • jboss-seam-0:1.2.1-1.ep1.3.el4
  • jboss-seam-docs-0:1.2.1-1.ep1.3.el4
  • jbossas-0:4.2.0-3.GA_CP02.ep1.3.el4
  • jbossweb-0:2.0.0-3.CP05.0jpp.ep1.1
  • jbossws-jboss42-0:1.2.1-0jpp.ep1.2.el4
  • jbossws-wsconsume-impl-0:2.0.0-0jpp.ep1.3
  • jbossxb-0:1.0.0-2.SP1.0jpp.ep1.2.el4
  • jcommon-0:1.0.12-1jpp.ep1.2.el4
  • jfreechart-0:1.0.9-1jpp.ep1.2.el4
  • jgroups-1:2.4.1-1.SP4.0jpp.ep1.2
  • rh-eap-docs-0:4.2.0-3.GA_CP02.ep1.1.el4
  • rh-eap-docs-examples-0:4.2.0-3.GA_CP02.ep1.1.el4
  • wsdl4j-0:1.6.2-1jpp.ep1.8
  • concurrent-0:1.3.4-7jpp.ep1.6.el4
  • concurrent-0:1.3.4-8jpp.ep1.6.el5.1
  • glassfish-jaf-0:1.1.0-0jpp.ep1.10.el4
  • glassfish-javamail-0:1.4.0-0jpp.ep1.8
  • glassfish-jsf-0:1.2_04-1.p02.0jpp.ep1.18
  • glassfish-jsf-0:1.2_04-1.p02.0jpp.ep1.18.el5
  • glassfish-jstl-0:1.2.0-0jpp.ep1.2
  • glassfish-jstl-0:1.2.0-0jpp.ep1.2.el5
  • hibernate3-0:3.2.4-1.SP1_CP02.0jpp.ep1.1.el5.1
  • hibernate3-1:3.2.4-1.SP1_CP02.0jpp.ep1.1.el4
  • hibernate3-annotations-0:3.2.1-1.patch02.1jpp.ep1.2.el4
  • hibernate3-annotations-0:3.2.1-1.patch02.1jpp.ep1.2.el5.1
  • hibernate3-annotations-javadoc-0:3.2.1-1.patch02.1jpp.ep1.2.el4
  • hibernate3-annotations-javadoc-0:3.2.1-1.patch02.1jpp.ep1.2.el5.1
  • hibernate3-entitymanager-0:3.2.1-1jpp.ep1.6.el4
  • hibernate3-entitymanager-0:3.2.1-1jpp.ep1.6.el5
  • hibernate3-entitymanager-javadoc-0:3.2.1-1jpp.ep1.6.el4
  • hibernate3-entitymanager-javadoc-0:3.2.1-1jpp.ep1.6.el5
  • hibernate3-javadoc-0:3.2.4-1.SP1_CP02.0jpp.ep1.1.el5.1
  • hibernate3-javadoc-1:3.2.4-1.SP1_CP02.0jpp.ep1.1.el4
  • hsqldb-1:1.8.0.8-2.patch01.1jpp.ep1.1
  • jacorb-0:2.3.0-1jpp.ep1.4
  • jacorb-0:2.3.0-1jpp.ep1.5.el5
  • jboss-aop-0:1.5.5-1.CP01.0jpp.ep1.1.el4
  • jboss-aop-0:1.5.5-1.CP01.0jpp.ep1.1.el5
  • jboss-cache-0:1.4.1-4.SP8_CP01.1jpp.ep1.1.el4
  • jboss-cache-0:1.4.1-4.SP8_CP01.1jpp.ep1.1.el5
  • jboss-common-0:1.2.1-0jpp.ep1.2
  • jboss-common-0:1.2.1-0jpp.ep1.2.el5.1
  • jboss-remoting-0:2.2.2-3.SP4.0jpp.ep1.1
  • jboss-remoting-0:2.2.2-3.SP4.0jpp.ep1.1.el5
  • jboss-seam-0:1.2.1-1.ep1.3.el4
  • jboss-seam-0:1.2.1-1.ep1.3.el5
  • jboss-seam-docs-0:1.2.1-1.ep1.3.el4
  • jboss-seam-docs-0:1.2.1-1.ep1.3.el5
  • jbossas-0:4.2.0-3.GA_CP02.ep1.3.el4
  • jbossas-0:4.2.0-4.GA_CP02.ep1.3.el5.3
  • jbossweb-0:2.0.0-3.CP05.0jpp.ep1.1
  • jbossweb-0:2.0.0-3.CP05.0jpp.ep1.1.el5
  • jbossws-jboss42-0:1.2.1-0jpp.ep1.2.el4
  • jbossws-jboss42-0:1.2.1-0jpp.ep1.2.el5.1
  • jbossws-wsconsume-impl-0:2.0.0-0jpp.ep1.3
  • jbossws-wsconsume-impl-0:2.0.0-0jpp.ep1.3.el5
  • jbossxb-0:1.0.0-2.SP1.0jpp.ep1.2.el4
  • jbossxb-0:1.0.0-2.SP1.0jpp.ep1.2.el5.1
  • jcommon-0:1.0.12-1jpp.ep1.2.el4
  • jcommon-0:1.0.12-1jpp.ep1.2.el5
  • jfreechart-0:1.0.9-1jpp.ep1.2.el4
  • jfreechart-0:1.0.9-1jpp.ep1.2.el5.1
  • jgroups-1:2.4.1-1.SP4.0jpp.ep1.2
  • jgroups-1:2.4.1-1.SP4.0jpp.ep1.2.el5
  • juddi-0:0.9-0.rc4.2jpp.ep1.3.el5.1
  • rh-eap-docs-0:4.2.0-3.GA_CP02.ep1.1.el4
  • rh-eap-docs-0:4.2.0-3.GA_CP02.ep1.1.el5.1
  • rh-eap-docs-examples-0:4.2.0-3.GA_CP02.ep1.1.el4
  • rh-eap-docs-examples-0:4.2.0-3.GA_CP02.ep1.1.el5.1
  • wsdl4j-0:1.6.2-1jpp.ep1.8
  • tomcat5-0:5.5.23-0jpp_11rh
  • tomcat5-common-lib-0:5.5.23-0jpp_11rh
  • tomcat5-jasper-0:5.5.23-0jpp_11rh
  • tomcat5-jsp-2.0-api-0:5.5.23-0jpp_11rh
  • tomcat5-server-lib-0:5.5.23-0jpp_11rh
  • tomcat5-servlet-2.4-api-0:5.5.23-0jpp_11rh
  • concurrent-0:1.3.4-8jpp.ep1.6.el5.1
  • glassfish-jaf-0:1.1.0-0jpp.ep1.9.el5
  • glassfish-javamail-0:1.4.0-0jpp.ep1.8.el5
  • glassfish-jsf-0:1.2_04-1.p02.0jpp.ep1.18.el5
  • glassfish-jstl-0:1.2.0-0jpp.ep1.2.el5
  • hibernate3-0:3.2.4-1.SP1_CP02.0jpp.ep1.1.el5.1
  • hibernate3-annotations-0:3.2.1-1.patch02.1jpp.ep1.2.el5.1
  • hibernate3-annotations-javadoc-0:3.2.1-1.patch02.1jpp.ep1.2.el5.1
  • hibernate3-entitymanager-0:3.2.1-1jpp.ep1.6.el5
  • hibernate3-entitymanager-javadoc-0:3.2.1-1jpp.ep1.6.el5
  • hibernate3-javadoc-0:3.2.4-1.SP1_CP02.0jpp.ep1.1.el5.1
  • jacorb-0:2.3.0-1jpp.ep1.5.el5
  • jboss-aop-0:1.5.5-1.CP01.0jpp.ep1.1.el5
  • jboss-cache-0:1.4.1-4.SP8_CP01.1jpp.ep1.1.el5
  • jboss-common-0:1.2.1-0jpp.ep1.2.el5.1
  • jboss-jbpm-bpel-0:1.1.0-0jpp.ep1.3.el5
  • jboss-jbpm-jpdl-0:3.2.0-0jpp.ep1.6.el5
  • jboss-remoting-0:2.2.2-3.SP4.0jpp.ep1.1.el5
  • jboss-seam-0:1.2.1-1.ep1.3.el5
  • jboss-seam-docs-0:1.2.1-1.ep1.3.el5
  • jbossas-0:4.2.0-4.GA_CP02.ep1.3.el5.3
  • jbossweb-0:2.0.0-3.CP05.0jpp.ep1.1.el5
  • jbossws-jboss42-0:1.2.1-0jpp.ep1.2.el5.1
  • jbossws-wsconsume-impl-0:2.0.0-0jpp.ep1.3.el5
  • jbossxb-0:1.0.0-2.SP1.0jpp.ep1.2.el5.1
  • jcommon-0:1.0.12-1jpp.ep1.2.el5
  • jfreechart-0:1.0.9-1jpp.ep1.2.el5.1
  • jgroups-1:2.4.1-1.SP4.0jpp.ep1.2.el5
  • juddi-0:0.9-0.rc4.2jpp.ep1.3.el5.1
  • rh-eap-docs-0:4.2.0-3.GA_CP02.ep1.1.el5.1
  • rh-eap-docs-examples-0:4.2.0-3.GA_CP02.ep1.1.el5.1
  • ws-commons-policy-0:1.0-2jpp.ep1.4.el5
  • jabberd-0:2.0s10-3.38.rhn
  • java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4
  • java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4
  • jfreechart-0:0.9.20-3.rhn
  • openmotif21-0:2.1.30-11.RHEL4.6
  • openmotif21-debuginfo-0:2.1.30-11.RHEL4.6
  • perl-Crypt-CBC-0:2.24-1.el4
  • rhn-apache-0:1.3.27-36.rhn.rhel4
  • rhn-modjk-ap13-0:1.2.23-2rhn.rhel4
  • rhn-modperl-0:1.29-16.rhel4
  • rhn-modssl-0:2.8.12-8.rhn.10.rhel4
  • tomcat5-0:5.0.30-0jpp_10rh
  • jabberd-0:2.0s10-3.37.rhn
  • jabberd-0:2.0s10-3.38.rhn
  • java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3
  • java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4
  • java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3
  • java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4
  • jfreechart-0:0.9.20-3.rhn
  • openmotif21-0:2.1.30-11.RHEL4.6
  • openmotif21-0:2.1.30-9.RHEL3.8
  • openmotif21-debuginfo-0:2.1.30-11.RHEL4.6
  • openmotif21-debuginfo-0:2.1.30-9.RHEL3.8
  • perl-Crypt-CBC-0:2.24-1.el3
  • perl-Crypt-CBC-0:2.24-1.el4
  • rhn-apache-0:1.3.27-36.rhn.rhel3
  • rhn-apache-0:1.3.27-36.rhn.rhel4
  • rhn-modjk-ap13-0:1.2.23-2rhn.rhel3
  • rhn-modjk-ap13-0:1.2.23-2rhn.rhel4
  • rhn-modperl-0:1.29-16.rhel3
  • rhn-modperl-0:1.29-16.rhel4
  • rhn-modssl-0:2.8.12-8.rhn.10.rhel3
  • rhn-modssl-0:2.8.12-8.rhn.10.rhel4
  • tomcat5-0:5.0.30-0jpp_10rh
  • jfreechart-0:0.9.20-3.rhn
  • mod_perl-0:2.0.2-12.el4
  • mod_perl-debuginfo-0:2.0.2-12.el4
  • perl-Crypt-CBC-0:2.24-1.el4
  • rhn-html-0:5.1.1-7
  • tomcat5-0:5.0.30-0jpp_10rh
  • tomcat5-0:5.5.23-0jpp_4rh.9
  • tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9
  • tomcat5-common-lib-0:5.5.23-0jpp_4rh.9
  • tomcat5-jasper-0:5.5.23-0jpp_4rh.9
  • tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9
  • tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9
  • tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9
  • tomcat5-server-lib-0:5.5.23-0jpp_4rh.9
  • tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9
  • tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9
  • tomcat5-webapps-0:5.5.23-0jpp_4rh.9
  • ant-0:1.6.5-1jpp_1rh
  • avalon-logkit-0:1.2-2jpp_4rh
  • axis-0:1.2.1-1jpp_3rh
  • classpathx-jaf-0:1.0-2jpp_6rh
  • classpathx-mail-0:1.1.1-2jpp_8rh
  • geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh
  • geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh
  • geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh
  • geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh
  • geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh
  • geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh
  • geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh
  • geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh
  • geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh
  • geronimo-specs-0:1.0-0.M4.1jpp_10rh
  • geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh
  • jakarta-commons-modeler-0:2.0-3jpp_2rh
  • log4j-0:1.2.12-1jpp_1rh
  • mx4j-1:3.0.1-1jpp_4rh
  • pcsc-lite-0:1.3.3-3.el4
  • pcsc-lite-debuginfo-0:1.3.3-3.el4
  • pcsc-lite-doc-0:1.3.3-3.el4
  • pcsc-lite-libs-0:1.3.3-3.el4
  • rhpki-ca-0:7.3.0-20.el4
  • rhpki-java-tools-0:7.3.0-10.el4
  • rhpki-kra-0:7.3.0-14.el4
  • rhpki-manage-0:7.3.0-19.el4
  • rhpki-native-tools-0:7.3.0-6.el4
  • rhpki-ocsp-0:7.3.0-13.el4
  • rhpki-tks-0:7.3.0-13.el4
  • tomcat5-0:5.5.23-0jpp_4rh.16
  • tomcat5-common-lib-0:5.5.23-0jpp_4rh.16
  • tomcat5-jasper-0:5.5.23-0jpp_4rh.16
  • tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16
  • tomcat5-server-lib-0:5.5.23-0jpp_4rh.16
  • tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16
  • xerces-j2-0:2.7.1-1jpp_1rh
  • xml-commons-0:1.3.02-2jpp_1rh
  • xml-commons-apis-0:1.3.02-2jpp_1rh
refmap via4
apple
  • APPLE-SA-2008-06-30
  • APPLE-SA-2008-10-09
bid
  • 26070
  • 31681
bugtraq 20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components
confirm
debian
  • DSA-1447
  • DSA-1453
exploit-db 4530
fedora FEDORA-2007-3456
fulldisc 20071014 Apache Tomcat Rem0Te FiLe DiscloSure ZeroDay
gentoo GLSA-200804-10
hp HPSBST02955
mandriva
  • MDKSA-2007:241
  • MDVSA-2009:136
misc http://issues.apache.org/jira/browse/GERONIMO-3549
mlist
  • [tomcat-dev] 20190319 svn commit: r1855831 [21/30] - in /tomcat/site/trunk: ./ docs/ xdocs/
  • [tomcat-dev] 20190319 svn commit: r1855831 [22/30] - in /tomcat/site/trunk: ./ docs/ xdocs/
  • [tomcat-dev] 20190325 svn commit: r1856174 [19/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/
  • [tomcat-dev] 20190325 svn commit: r1856174 [20/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/
  • [tomcat-dev] 20200203 svn commit: r1873527 [22/30] - /tomcat/site/trunk/docs/
  • [tomcat-dev] 20200213 svn commit: r1873980 [24/34] - /tomcat/site/trunk/docs/
  • [tomcat-dev] 20200213 svn commit: r1873980 [25/34] - /tomcat/site/trunk/docs/
  • [tomcat-users] 20071015 [Security] - Important vulnerability disclosed in Apache Tomcat webdav servlet
sectrack 1018864
secunia
  • 27398
  • 27446
  • 27481
  • 27727
  • 28317
  • 28361
  • 29242
  • 29313
  • 29711
  • 30676
  • 30802
  • 30899
  • 30908
  • 31493
  • 32120
  • 32222
  • 32266
  • 37460
  • 57126
sunalert 239312
suse
  • SUSE-SR:2008:005
  • SUSE-SR:2009:004
vupen
  • ADV-2007-3622
  • ADV-2007-3671
  • ADV-2007-3674
  • ADV-2008-1856
  • ADV-2008-1979
  • ADV-2008-1981
  • ADV-2008-2780
  • ADV-2008-2823
  • ADV-2009-3316
xf apache-tomcat-webdav-dir-traversal(37243)
Last major update 25-03-2019 - 11:29
Published 15-10-2007 - 18:17
Last modified 25-03-2019 - 11:29
Back to Top