CVE-2008-2938

high

Description

Directory traversal vulnerability in Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16, when allowLinking and UTF-8 are enabled, allows remote attackers to read arbitrary files via encoded directory traversal sequences in the URI, a different vulnerability than CVE-2008-2370. NOTE: versions earlier than 6.0.18 were reported affected, but the vendor advisory lists 6.0.16 as the last affected version.

References

https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00889.html

https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00859.html

https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00712.html

https://www.exploit-db.com/exploits/6229

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10587

https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3%40%3Cdev.tomcat.apache.org%3E

https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74%40%3Cdev.tomcat.apache.org%3E

https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5%40%3Cdev.tomcat.apache.org%3E

https://exchange.xforce.ibmcloud.com/vulnerabilities/44411

http://www.vupen.com/english/advisories/2009/0320

http://www.vupen.com/english/advisories/2008/2823

http://www.vupen.com/english/advisories/2008/2780

http://www.vupen.com/english/advisories/2008/2343

http://www.securitytracker.com/id?1020665

http://www.securityfocus.com/bid/31681

http://www.securityfocus.com/bid/30633

http://www.securityfocus.com/archive/1/507729/100/0/threaded

http://www.securityfocus.com/archive/1/495318/100/0/threaded

http://www.securenetwork.it/ricerca/advisory/download/SN-2009-02.txt

http://www.redhat.com/support/errata/RHSA-2008-0864.html

http://www.redhat.com/support/errata/RHSA-2008-0862.html

http://www.redhat.com/support/errata/RHSA-2008-0648.html

http://www.mandriva.com/security/advisories?name=MDVSA-2008:188

http://www.kb.cert.org/vuls/id/343355

http://tomcat.apache.org/security-6.html

http://tomcat.apache.org/security-5.html

http://tomcat.apache.org/security-4.html

http://support.avaya.com/elmodocs2/security/ASA-2008-401.htm

http://support.apple.com/kb/HT3216

http://securityreason.com/securityalert/4148

http://marc.info/?l=bugtraq&m=123376588623823&w=2

http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html

http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html

http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html

Details

Source: Mitre, NVD

Published: 2008-08-13

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Severity: High