Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.811141
Kategorie:Web Servers
Titel:Apache Tomcat Security Bypass Vulnerability (Linux)
Zusammenfassung:Apache Tomcat is prone to a security bypass vulnerability.
Beschreibung:Summary:
Apache Tomcat is prone to a security bypass vulnerability.

Vulnerability Insight:
The error page mechanism of the Java Servlet
Specification requires that, when an error occurs and an error page is
configured for the error that occurred, the original request and response are
forwarded to the error page. This means that the request is presented to the
error page with the original HTTP method. If the error page is a static file,
expected behaviour is to serve content of the file as if processing a GET request,
regardless of the actual HTTP method. Tomcat's Default Servlet did not do this.
Depending on the original request this could lead to unexpected and undesirable
results for static error pages including, if the DefaultServlet is configured to
permit writes, the replacement or removal of the custom error page

Vulnerability Impact:
Successful exploitation will allow an attacker to
exploit this issue to bypass certain security restrictions and perform
unauthorized actions. This may lead to further attacks.

Affected Software/OS:
Apache Tomcat 9.0.0.M1 to 9.0.0.M20,
Apache Tomcat 8.5.0 to 8.5.14,
Apache Tomcat 8.0.0.RC1 to 8.0.43 and
Apache Tomcat 7.0.0 to 7.0.77 on Linux

Solution:
Upgrade to version 9.0.0.M21, or 8.5.15,
or 8.0.44, or 7.0.78 or later.

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:P/A:N

Querverweis: BugTraq ID: 98888
Common Vulnerability Exposure (CVE) ID: CVE-2017-5664
http://www.securityfocus.com/bid/98888
Debian Security Information: DSA-3891 (Google Search)
http://www.debian.org/security/2017/dsa-3891
Debian Security Information: DSA-3892 (Google Search)
http://www.debian.org/security/2017/dsa-3892
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://lists.apache.org/thread.html/eb6efa8d59c45a7a9eff94c4b925467d3b3fec8ba7697f3daa314b04@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/5c0e00fd31efc11e147bf99d0f03c00a734447d3b131ab0818644cdb@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993d85f34c1f5c77424@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/e85e83e9954f169bbb77b44baae5a33d8de878df557bb32b7f793661@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f04f988315086931d7@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/1dd0a59c1295cc08ce4c9e7edae5ad2268acc9ba55adcefa0532e5ba@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fffafa581a225834d97d@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5453788099ea14caf0@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/a42c48e37398d76334e17089e43ccab945238b8b7896538478d76066@%3Cannounce.tomcat.apache.org%3E
RedHat Security Advisories: RHSA-2017:1801
https://access.redhat.com/errata/RHSA-2017:1801
RedHat Security Advisories: RHSA-2017:1802
https://access.redhat.com/errata/RHSA-2017:1802
RedHat Security Advisories: RHSA-2017:1809
https://access.redhat.com/errata/RHSA-2017:1809
RedHat Security Advisories: RHSA-2017:2493
https://access.redhat.com/errata/RHSA-2017:2493
RedHat Security Advisories: RHSA-2017:2494
https://access.redhat.com/errata/RHSA-2017:2494
RedHat Security Advisories: RHSA-2017:2633
https://access.redhat.com/errata/RHSA-2017:2633
RedHat Security Advisories: RHSA-2017:2635
https://access.redhat.com/errata/RHSA-2017:2635
RedHat Security Advisories: RHSA-2017:2636
https://access.redhat.com/errata/RHSA-2017:2636
RedHat Security Advisories: RHSA-2017:2637
https://access.redhat.com/errata/RHSA-2017:2637
RedHat Security Advisories: RHSA-2017:2638
https://access.redhat.com/errata/RHSA-2017:2638
RedHat Security Advisories: RHSA-2017:3080
https://access.redhat.com/errata/RHSA-2017:3080
http://www.securitytracker.com/id/1038641
CopyrightCopyright (C) 2017 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.