Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2007-0450 First vendor Publication 2007-03-16
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Directory traversal vulnerability in Apache HTTP Server and Tomcat 5.x before 5.5.22 and 6.x before 6.0.10, when using certain proxy modules (mod_proxy, mod_rewrite, mod_jk), allows remote attackers to read arbitrary files via a .. (dot dot) sequence with combinations of (1) "/" (slash), (2) "\" (backslash), and (3) URL-encoded backslash (%5C) characters in the URL, which are valid separators in Tomcat but not in Apache.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0450

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10643
 
Oval ID: oval:org.mitre.oval:def:10643
Title: Directory traversal vulnerability in Apache HTTP Server and Tomcat 5.x before 5.5.22 and 6.x before 6.0.10, when using certain proxy modules (mod_proxy, mod_rewrite, mod_jk), allows remote attackers to read arbitrary files via a .. (dot dot) sequence with combinations of (1) "/" (slash), (2) "\" (backslash), and (3) URL-encoded backslash (%5C) characters in the URL, which are valid separators in Tomcat but not in Apache.
Description: Directory traversal vulnerability in Apache HTTP Server and Tomcat 5.x before 5.5.22 and 6.x before 6.0.10, when using certain proxy modules (mod_proxy, mod_rewrite, mod_jk), allows remote attackers to read arbitrary files via a .. (dot dot) sequence with combinations of (1) "/" (slash), (2) "\" (backslash), and (3) URL-encoded backslash (%5C) characters in the URL, which are valid separators in Tomcat but not in Apache.
Family: unix Class: vulnerability
Reference(s): CVE-2007-0450
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22631
 
Oval ID: oval:org.mitre.oval:def:22631
Title: ELSA-2007:0327: tomcat security update (Important)
Description: Cross-site scripting (XSS) vulnerability in certain applications using Apache Tomcat 4.0.0 through 4.0.6 and 4.1.0 through 4.1.34 allows remote attackers to inject arbitrary web script or HTML via crafted "Accept-Language headers that do not conform to RFC 2616".
Family: unix Class: patch
Reference(s): ELSA-2007:0327-01
CVE-2005-2090
CVE-2006-7195
CVE-2007-1358
CVE-2007-0450
Version: 21
Platform(s): Oracle Linux 5
Product(s): tomcat5
jakarta-commons-modeler
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 158

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for jakarta-tomcat
File : nvt/sles9p5012618.nasl
2009-05-05 Name : HP-UX Update for Apache HPSBUX02262
File : nvt/gb_hp_ux_HPSBUX02262.nasl
2009-04-09 Name : Mandriva Update for tomcat5 MDKSA-2007:241 (tomcat5)
File : nvt/gb_mandriva_MDKSA_2007_241.nasl
2009-02-02 Name : Ubuntu USN-710-1 (xine-lib)
File : nvt/ubuntu_710_1.nasl
2009-02-02 Name : Ubuntu USN-711-1 (ktorrent)
File : nvt/ubuntu_711_1.nasl
2009-02-02 Name : Ubuntu USN-712-1 (vim)
File : nvt/ubuntu_712_1.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200705-03 (tomcat)
File : nvt/glsa_200705_03.nasl
2008-09-04 Name : FreeBSD Ports: apache-tomcat
File : nvt/freebsd_apache-tomcat0.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
34769 Apache Tomcat w/ Proxy Module Double Encoded Traversal Arbitrary File Access

Apache Tomcat when configured to use the Proxy module contains a flaw that may allow a remote attacker to gain access to privileged information. The issue is due to the server not properly sanitizing user requested URIs containing crafted sequences with combinations of the "/" (slash), "\" (backslash) and a URL-encoded backslash (%5C) characters. This may allow an attacker to use a URI with a crafted traversal sequence and access arbitrary files.

Snort® IPS/IDS

Date Description
2014-01-10 Apache Tomcat UNIX platform directory traversal
RuleID : 17502 - Revision : 8 - Type : SERVER-APACHE
2014-01-10 Apache Tomcat UNIX platform directory traversal
RuleID : 17501 - Revision : 8 - Type : SERVER-APACHE
2014-01-10 Apache Tomcat UNIX platform directory traversal
RuleID : 17500 - Revision : 7 - Type : SERVER-APACHE
2014-01-10 Apache Tomcat UNIX platform directory traversal
RuleID : 17499 - Revision : 7 - Type : SERVER-APACHE
2014-01-10 Apache Tomcat UNIX platform directory traversal
RuleID : 17498 - Revision : 8 - Type : SERVER-APACHE
2014-01-10 Multiple products UNIX platform backslash directory traversal attempt
RuleID : 17391 - Revision : 16 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0327.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070717_tomcat_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2011-11-18 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_4_1_36.nasl - Type : ACT_GATHER_INFO
2010-01-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1069.nasl - Type : ACT_GATHER_INFO
2010-01-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0261.nasl - Type : ACT_GATHER_INFO
2010-01-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0524.nasl - Type : ACT_GATHER_INFO
2010-01-04 Name : The remote web server is affected by a directory traversal vulnerability.
File : tomcat_proxy_directory_traversal.nasl - Type : ACT_ATTACK
2009-07-27 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2008-0002.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-241.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_tomcat5-3951.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_tomcat5-3950.nasl - Type : ACT_GATHER_INFO
2007-08-02 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2007-007.nasl - Type : ACT_GATHER_INFO
2007-07-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_872623af39ec11dcb8cc000fea449b8a.nasl - Type : ACT_GATHER_INFO
2007-05-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0327.nasl - Type : ACT_GATHER_INFO
2007-05-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0327.nasl - Type : ACT_GATHER_INFO
2007-05-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200705-03.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html
BID http://www.securityfocus.com/bid/22960
http://www.securityfocus.com/bid/25159
BUGTRAQ http://www.securityfocus.com/archive/1/462791/100/0/threaded
http://www.securityfocus.com/archive/1/485938/100/0/threaded
http://www.securityfocus.com/archive/1/500396/100/0/threaded
http://www.securityfocus.com/archive/1/500412/100/0/threaded
CONFIRM http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/23.aspx
http://docs.info.apple.com/article.html?artnum=306172
http://support.avaya.com/elmodocs2/security/ASA-2007-206.htm
http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197540
http://tomcat.apache.org/security-4.html
http://tomcat.apache.org/security-5.html
http://tomcat.apache.org/security-6.html
http://www.fujitsu.com/global/support/software/security/products-f/interstage...
GENTOO http://security.gentoo.org/glsa/glsa-200705-03.xml
HP http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:241
MISC http://www.sec-consult.com/287.html
http://www.sec-consult.com/fileadmin/Advisories/20070314-0-apache_tomcat_dire...
https://lists.apache.org/thread.html/277d42b48b6e9aef50949c0dcc79ce21693091d7...
https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff...
https://lists.apache.org/thread.html/5b7a23e245c93235c503900da854a143596d901b...
https://lists.apache.org/thread.html/8d2a579bbd977c225c70cb23b0ec54865fb0dab5...
https://lists.apache.org/thread.html/ba661b0edd913b39ff129a32d855620dd861883a...
https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957...
https://lists.apache.org/thread.html/r5c616dfc49156e4b06ffab842800c80f4425924...
https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098...
https://lists.apache.org/thread.html/rf8e8c091182b45daa50d3557cad9b10bb4198e3...
MLIST http://lists.vmware.com/pipermail/security-announce/2008/000003.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-0327.html
http://www.redhat.com/support/errata/RHSA-2007-0360.html
http://www.redhat.com/support/errata/RHSA-2008-0261.html
SECUNIA http://secunia.com/advisories/24732
http://secunia.com/advisories/25106
http://secunia.com/advisories/25280
http://secunia.com/advisories/26235
http://secunia.com/advisories/26660
http://secunia.com/advisories/27037
http://secunia.com/advisories/28365
http://secunia.com/advisories/30899
http://secunia.com/advisories/30908
http://secunia.com/advisories/33668
SREASON http://securityreason.com/securityalert/2446
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-239312-1
SUSE http://www.novell.com/linux/security/advisories/2007_15_sr.html
http://www.novell.com/linux/security/advisories/2007_5_sr.html
VUPEN http://www.vupen.com/english/advisories/2007/0975
http://www.vupen.com/english/advisories/2007/2732
http://www.vupen.com/english/advisories/2007/3087
http://www.vupen.com/english/advisories/2007/3386
http://www.vupen.com/english/advisories/2008/0065
http://www.vupen.com/english/advisories/2008/1979/references
http://www.vupen.com/english/advisories/2009/0233
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/32988

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
Date Informations
2023-02-13 09:29:27
  • Multiple Updates
2021-05-04 12:05:17
  • Multiple Updates
2021-04-22 01:05:51
  • Multiple Updates
2020-05-23 01:37:44
  • Multiple Updates
2020-05-23 00:19:10
  • Multiple Updates
2019-04-15 21:18:58
  • Multiple Updates
2019-04-15 17:18:43
  • Multiple Updates
2019-03-25 17:18:56
  • Multiple Updates
2019-03-21 21:19:08
  • Multiple Updates
2019-03-19 12:02:20
  • Multiple Updates
2018-11-30 12:01:59
  • Multiple Updates
2018-10-18 00:19:52
  • Multiple Updates
2018-10-16 21:19:47
  • Multiple Updates
2017-10-11 09:23:50
  • Multiple Updates
2017-07-29 12:01:58
  • Multiple Updates
2016-10-18 12:02:14
  • Multiple Updates
2016-04-26 15:40:26
  • Multiple Updates
2014-02-17 10:38:46
  • Multiple Updates
2014-01-19 21:23:51
  • Multiple Updates
2013-05-11 00:41:43
  • Multiple Updates