ID CVE-2008-2938
Summary Directory traversal vulnerability in Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16, when allowLinking and UTF-8 are enabled, allows remote attackers to read arbitrary files via encoded directory traversal sequences in the URI, a different vulnerability than CVE-2008-2370. NOTE: versions earlier than 6.0.18 were reported affected, but the vendor advisory lists 6.0.16 as the last affected version.
References
Vulnerable Configurations
  • cpe:2.3:a:apache:tomcat:6.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.0:alpha:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.0:alpha:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.1:alpha:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.1:alpha:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.2:alpha:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.2:alpha:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.2:beta:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.2:beta:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.4:alpha:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.4:alpha:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.6:alpha:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.6:alpha:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.7:alpha:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.7:alpha:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.7:beta:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.7:beta:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.8:alpha:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.8:alpha:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.9:beta:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.9:beta:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.3:beta:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.3:beta:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.8:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.9:beta:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.9:beta:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.10:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.10:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.11:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.11:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.12:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.12:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.13:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.13:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.14:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.14:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.15:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.15:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.16:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.16:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.17:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.17:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.18:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.18:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.19:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.19:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.20:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.20:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.21:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.21:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.22:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.22:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.23:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.23:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.24:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.24:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.25:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.25:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.26:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.26:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.27:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.27:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.28:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.28:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.29:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.29:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.30:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.30:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.31:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.31:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.32:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.32:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.33:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.33:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.35:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.35:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.36:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.36:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:4.1.37:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:4.1.37:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.18:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.18:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.19:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.19:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.21:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.21:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.22:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.22:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.23:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.23:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.24:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.24:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.25:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.25:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.26:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.26:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.27:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.27:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.28:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.28:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.29:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.29:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.0.30:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.0.30:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.6:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.6:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.7:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.7:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.8:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.8:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.9:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.9:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.10:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.10:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.11:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.11:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.12:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.12:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.13:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.13:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.14:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.14:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.15:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.15:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.16:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.16:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.17:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.17:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.18:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.18:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.19:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.19:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.20:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.20:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.21:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.21:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.22:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.22:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.23:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.23:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.24:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.24:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.25:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.25:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.26:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.26:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 13-02-2023 - 02:19)
Impact:
Exploitability:
CWE CWE-22
CAPEC
  • Manipulating Web Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.
  • Using Slashes and URL Encoding Combined to Bypass Validation Logic
    This attack targets the encoding of the URL combined with the encoding of the slash characters. An attacker can take advantage of the multiple ways of encoding a URL and abuse the interpretation of the URL. A URL may contain special character that need special syntax handling in order to be interpreted. Special characters are represented using a percentage character followed by two digits representing the octet code of the original character (%HEX-CODE). For instance US-ASCII space character would be represented with %20. This is often referred as escaped ending or percent-encoding. Since the server decodes the URL from the requests, it may restrict the access to some URL paths by validating and filtering out the URL requests it received. An attacker will try to craft an URL with a sequence of special characters which once interpreted by the server will be equivalent to a forbidden URL. It can be difficult to protect against this attack since the URL can contain other format of encoding such as UTF-8 encoding, Unicode-encoding, etc.
  • Using Escaped Slashes in Alternate Encoding
    This attack targets the use of the backslash in alternate encoding. An attacker can provide a backslash as a leading character and causes a parser to believe that the next character is special. This is called an escape. By using that trick, the attacker tries to exploit alternate ways to encode the same character which leads to filter problems and opens avenues to attack.
  • Path Traversal
    An adversary uses path manipulation methods to exploit insufficient input validation of a target to obtain access to data that should be not be retrievable by ordinary well-formed requests. A typical variety of this attack involves specifying a path to a desired file together with dot-dot-slash characters, resulting in the file access API or function traversing out of the intended directory structure and into the root file system. By replacing or modifying the expected path information the access function or API retrieves the file desired by the attacker. These attacks either involve the attacker providing a complete path to a targeted file or using control characters (e.g. path separators (/ or \) and/or dots (.)) to reach desired directories or files.
  • Using Slashes in Alternate Encoding
    This attack targets the encoding of the Slash characters. An attacker would try to exploit common filtering problems related to the use of the slashes characters to gain access to resources on the target host. Directory-driven systems, such as file systems and databases, typically use the slash character to indicate traversal between directories or other container components. For murky historical reasons, PCs (and, as a result, Microsoft OSs) choose to use a backslash, whereas the UNIX world typically makes use of the forward slash. The schizophrenic result is that many MS-based systems are required to understand both forms of the slash. This gives the attacker many opportunities to discover and abuse a number of common filtering problems. The goal of this pattern is to discover server software that only applies filters to one version, but not the other.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:N/A:N
d2sec via4
name Apache Tomcat File Disclosure
url http://www.d2sec.com/exploits/apache_tomcat_file_disclosure.html
oval via4
accepted 2013-04-29T04:06:53.827-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 5
    oval oval:org.mitre.oval:def:11414
  • comment The operating system installed on the system is CentOS Linux 5.x
    oval oval:org.mitre.oval:def:15802
  • comment Oracle Linux 5.x
    oval oval:org.mitre.oval:def:15459
description Directory traversal vulnerability in Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16, when allowLinking and UTF-8 are enabled, allows remote attackers to read arbitrary files via encoded directory traversal sequences in the URI, a different vulnerability than CVE-2008-2370. NOTE: versions earlier than 6.0.18 were reported affected, but the vendor advisory lists 6.0.16 as the last affected version.
family unix
id oval:org.mitre.oval:def:10587
status accepted
submitted 2010-07-09T03:56:16-04:00
title Directory traversal vulnerability in Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16, when allowLinking and UTF-8 are enabled, allows remote attackers to read arbitrary files via encoded directory traversal sequences in the URI, a different vulnerability than CVE-2008-2370. NOTE: versions earlier than 6.0.18 were reported affected, but the vendor advisory lists 6.0.16 as the last affected version.
version 18
redhat via4
advisories
  • bugzilla
    id 457934
    title CVE-2008-2370 tomcat RequestDispatcher information disclosure vulnerability
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment tomcat5 is earlier than 0:5.5.23-0jpp.7.el5_2.1
            oval oval:com.redhat.rhsa:tst:20080648001
          • comment tomcat5 is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070327002
        • AND
          • comment tomcat5-admin-webapps is earlier than 0:5.5.23-0jpp.7.el5_2.1
            oval oval:com.redhat.rhsa:tst:20080648003
          • comment tomcat5-admin-webapps is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070327004
        • AND
          • comment tomcat5-common-lib is earlier than 0:5.5.23-0jpp.7.el5_2.1
            oval oval:com.redhat.rhsa:tst:20080648005
          • comment tomcat5-common-lib is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070327006
        • AND
          • comment tomcat5-jasper is earlier than 0:5.5.23-0jpp.7.el5_2.1
            oval oval:com.redhat.rhsa:tst:20080648007
          • comment tomcat5-jasper is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070327008
        • AND
          • comment tomcat5-jasper-javadoc is earlier than 0:5.5.23-0jpp.7.el5_2.1
            oval oval:com.redhat.rhsa:tst:20080648009
          • comment tomcat5-jasper-javadoc is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070327010
        • AND
          • comment tomcat5-jsp-2.0-api is earlier than 0:5.5.23-0jpp.7.el5_2.1
            oval oval:com.redhat.rhsa:tst:20080648011
          • comment tomcat5-jsp-2.0-api is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070327012
        • AND
          • comment tomcat5-jsp-2.0-api-javadoc is earlier than 0:5.5.23-0jpp.7.el5_2.1
            oval oval:com.redhat.rhsa:tst:20080648013
          • comment tomcat5-jsp-2.0-api-javadoc is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070327014
        • AND
          • comment tomcat5-server-lib is earlier than 0:5.5.23-0jpp.7.el5_2.1
            oval oval:com.redhat.rhsa:tst:20080648015
          • comment tomcat5-server-lib is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070327016
        • AND
          • comment tomcat5-servlet-2.4-api is earlier than 0:5.5.23-0jpp.7.el5_2.1
            oval oval:com.redhat.rhsa:tst:20080648017
          • comment tomcat5-servlet-2.4-api is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070327018
        • AND
          • comment tomcat5-servlet-2.4-api-javadoc is earlier than 0:5.5.23-0jpp.7.el5_2.1
            oval oval:com.redhat.rhsa:tst:20080648019
          • comment tomcat5-servlet-2.4-api-javadoc is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070327020
        • AND
          • comment tomcat5-webapps is earlier than 0:5.5.23-0jpp.7.el5_2.1
            oval oval:com.redhat.rhsa:tst:20080648021
          • comment tomcat5-webapps is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070327022
    rhsa
    id RHSA-2008:0648
    released 2008-08-27
    severity Important
    title RHSA-2008:0648: tomcat security update (Important)
  • rhsa
    id RHSA-2008:0862
  • rhsa
    id RHSA-2008:0864
rpms
  • tomcat5-0:5.5.23-0jpp.7.el5_2.1
  • tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_2.1
  • tomcat5-common-lib-0:5.5.23-0jpp.7.el5_2.1
  • tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_2.1
  • tomcat5-jasper-0:5.5.23-0jpp.7.el5_2.1
  • tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_2.1
  • tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_2.1
  • tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_2.1
  • tomcat5-server-lib-0:5.5.23-0jpp.7.el5_2.1
  • tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_2.1
  • tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_2.1
  • tomcat5-webapps-0:5.5.23-0jpp.7.el5_2.1
  • tomcat5-0:5.5.23-0jpp_4rh.9
  • tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.9
  • tomcat5-common-lib-0:5.5.23-0jpp_4rh.9
  • tomcat5-jasper-0:5.5.23-0jpp_4rh.9
  • tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.9
  • tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.9
  • tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.9
  • tomcat5-server-lib-0:5.5.23-0jpp_4rh.9
  • tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.9
  • tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.9
  • tomcat5-webapps-0:5.5.23-0jpp_4rh.9
  • tomcat5-0:5.5.23-0jpp_12rh
  • tomcat5-common-lib-0:5.5.23-0jpp_12rh
  • tomcat5-jasper-0:5.5.23-0jpp_12rh
  • tomcat5-jsp-2.0-api-0:5.5.23-0jpp_12rh
  • tomcat5-server-lib-0:5.5.23-0jpp_12rh
  • tomcat5-servlet-2.4-api-0:5.5.23-0jpp_12rh
  • jbossweb-0:2.0.0-5.CP07.0jpp.ep1.1.el4
  • jbossweb-0:2.0.0-5.CP07.0jpp.ep1.1.el5
  • tomcat5-0:5.0.30-0jpp_12rh
refmap via4
apple APPLE-SA-2008-10-09
bid
  • 30633
  • 31681
bugtraq
  • 20080811 Apache Tomcat <= 6.0.18 UTF8 Directory Traversal Vulnerability
  • 20091107 ToutVirtual VirtualIQ Multiple Vulnerabilities
cert-vn VU#343355
confirm
exploit-db 6229
fedora
  • FEDORA-2008-7977
  • FEDORA-2008-8113
  • FEDORA-2008-8130
hp
  • HPSBUX02401
  • SSRT090005
mandriva MDVSA-2008:188
misc http://www.securenetwork.it/ricerca/advisory/download/SN-2009-02.txt
mlist
  • [tomcat-dev] 20190319 svn commit: r1855831 [21/30] - in /tomcat/site/trunk: ./ docs/ xdocs/
  • [tomcat-dev] 20190325 svn commit: r1856174 [19/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/
  • [tomcat-dev] 20200213 svn commit: r1873980 [24/34] - /tomcat/site/trunk/docs/
sectrack 1020665
secunia
  • 31639
  • 31865
  • 31891
  • 31982
  • 32120
  • 32222
  • 32266
  • 33797
  • 37297
sreason 4148
suse
  • SUSE-SR:2008:018
  • SUSE-SR:2009:004
vupen
  • ADV-2008-2343
  • ADV-2008-2780
  • ADV-2008-2823
  • ADV-2009-0320
xf tomcat-allowlinking-utf8-directory-traversal(44411)
Last major update 13-02-2023 - 02:19
Published 13-08-2008 - 00:41
Last modified 13-02-2023 - 02:19
Back to Top