Executive Summary

Informations
Name CVE-2008-5519 First vendor Publication 2009-04-09
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.6 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The JK Connector (aka mod_jk) 1.2.0 through 1.2.26 in Apache Tomcat allows remote attackers to obtain sensitive information via an arbitrary request from an HTTP client, in opportunistic circumstances involving (1) a request from a different client that included a Content-Length header but no POST data or (2) a rapid series of requests, related to noncompliance with the AJP protocol's requirements for requests containing Content-Length headers.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5519

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13218
 
Oval ID: oval:org.mitre.oval:def:13218
Title: DSA-1810-1 libapache-mod-jk -- information disclosure
Description: An information disclosure flaw was found in mod_jk, the Tomcat Connector module for Apache. If a buggy client included the "Content-Length" header without providing request body data, or if a client sent repeated equests very quickly, one client could obtain a response intended for another client. For the stable distribution, this problem has been fixed in version 1:1.2.26-2+lenny1. The oldstable distribution, this problem has been fixed in version 1:1.2.18-3etch2. For the testing distribution and the unstable distribution, this problem has been fixed in version 1:1.2.26-2.1. We recommend that you upgrade your libapache-mod-jk packages.
Family: unix Class: patch
Reference(s): DSA-1810-1
CVE-2008-5519
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): libapache-mod-jk
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7824
 
Oval ID: oval:org.mitre.oval:def:7824
Title: DSA-1810 libapache-mod-jk -- information disclosure
Description: An information disclosure flaw was found in mod_jk, the Tomcat Connector module for Apache. If a buggy client included the "Content-Length" header without providing request body data, or if a client sent repeated requests very quickly, one client could obtain a response intended for another client. The oldstable distribution (etch), this problem has been fixed in version 1:1.2.18-3etch2.
Family: unix Class: patch
Reference(s): DSA-1810
CVE-2008-5519
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): libapache-mod-jk
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 24
Application 104

OpenVAS Exploits

Date Description
2010-02-03 Name : Solaris Update for Apache 1.3 122911-19
File : nvt/gb_solaris_122911_19.nasl
2010-02-03 Name : Solaris Update for Apache 1.3 122912-19
File : nvt/gb_solaris_122912_19.nasl
2009-11-11 Name : SuSE Security Summary SUSE-SR:2009:018
File : nvt/suse_sr_2009_018.nasl
2009-10-13 Name : Solaris Update for tomcat security 114016-04
File : nvt/gb_solaris_114016_04.nasl
2009-10-13 Name : Solaris Update for tomcat security 114017-05
File : nvt/gb_solaris_114017_05.nasl
2009-10-13 Name : Solaris Update for Apache 1.3 122911-17
File : nvt/gb_solaris_122911_17.nasl
2009-10-13 Name : Solaris Update for Apache 1.3 122912-17
File : nvt/gb_solaris_122912_17.nasl
2009-09-23 Name : Solaris Update for tomcat security 114017-04
File : nvt/gb_solaris_114017_04.nasl
2009-09-23 Name : Solaris Update for Apache 1.3 122911-16
File : nvt/gb_solaris_122911_16.nasl
2009-09-23 Name : Solaris Update for Apache 1.3 122912-16
File : nvt/gb_solaris_122912_16.nasl
2009-07-06 Name : Gentoo Security Advisory GLSA 200906-04 (mod_jk)
File : nvt/glsa_200906_04.nasl
2009-06-15 Name : RedHat Security Advisory RHSA-2009:1087
File : nvt/RHSA_2009_1087.nasl
2009-06-05 Name : Debian Security Advisory DSA 1810-1 (cups, cupsys)
File : nvt/deb_1810_1.nasl
2009-04-28 Name : RedHat Security Advisory RHSA-2009:0446
File : nvt/RHSA_2009_0446.nasl
2009-04-17 Name : Apache Tomcat mod_jk Information Disclosure Vulnerability
File : nvt/gb_apache_tomcat_mod_jk_info_disc_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
53381 Apache Tomcat JK Connector Content-Length Header Cross-user Information Discl...

Nessus® Vulnerability Scanner

Date Description
2010-06-14 Name : The remote web server is prone to an information disclosure attack.
File : mod_jk_1_2_27.nasl - Type : ACT_GATHER_INFO
2010-01-10 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-1618.nasl - Type : ACT_GATHER_INFO
2009-11-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_apache2-mod_jk-091028.nasl - Type : ACT_GATHER_INFO
2009-11-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_apache2-mod_jk-091028.nasl - Type : ACT_GATHER_INFO
2009-11-05 Name : The remote openSUSE host is missing a security update.
File : suse_apache2-mod_jk-6599.nasl - Type : ACT_GATHER_INFO
2009-06-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200906-04.nasl - Type : ACT_GATHER_INFO
2009-06-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1810.nasl - Type : ACT_GATHER_INFO
2006-07-18 Name : The remote host is missing Sun Security Patch number 122911-37
File : solaris10_122911.nasl - Type : ACT_GATHER_INFO
2006-07-18 Name : The remote host is missing Sun Security Patch number 122912-37
File : solaris10_x86_122912.nasl - Type : ACT_GATHER_INFO
2004-07-12 Name : The remote host is missing Sun Security Patch number 114016-08
File : solaris9_114016.nasl - Type : ACT_GATHER_INFO
2004-07-12 Name : The remote host is missing Sun Security Patch number 114017-07
File : solaris9_x86_114017.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/34412
BUGTRAQ http://www.securityfocus.com/archive/1/502530/100/0/threaded
CONFIRM http://svn.eu.apache.org/viewvc?view=rev&revision=702540
http://svn.eu.apache.org/viewvc/tomcat/connectors/trunk/jk/native/common/jk_a...
http://svn.eu.apache.org/viewvc/tomcat/connectors/trunk/jk/xdocs/miscellaneou...
http://tomcat.apache.org/connectors-doc/miscellaneous/changelog.html
http://tomcat.apache.org/security-jk.html
https://bugzilla.redhat.com/show_bug.cgi?id=490201
DEBIAN http://www.debian.org/security/2009/dsa-1810
MISC http://mail-archives.apache.org/mod_mbox/www-announce/200904.mbox/%3C49DBBAC0...
https://lists.apache.org/thread.html/277d42b48b6e9aef50949c0dcc79ce21693091d7...
https://lists.apache.org/thread.html/5b7a23e245c93235c503900da854a143596d901b...
https://lists.apache.org/thread.html/8d2a579bbd977c225c70cb23b0ec54865fb0dab5...
https://lists.apache.org/thread.html/ba661b0edd913b39ff129a32d855620dd861883a...
https://lists.apache.org/thread.html/r5c616dfc49156e4b06ffab842800c80f4425924...
https://lists.apache.org/thread.html/rf8e8c091182b45daa50d3557cad9b10bb4198e3...
MLIST http://marc.info/?l=tomcat-dev&m=123913700700879
http://www.openwall.com/lists/oss-security/2009/04/08/10
REDHAT http://www.redhat.com/support/errata/RHSA-2009-0446.html
SECTRACK http://securitytracker.com/id?1022001
SECUNIA http://secunia.com/advisories/29283
http://secunia.com/advisories/34621
http://secunia.com/advisories/35537
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-262468-1
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html
VUPEN http://www.vupen.com/english/advisories/2009/0973

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2023-02-13 09:29:20
  • Multiple Updates
2021-05-04 12:08:32
  • Multiple Updates
2021-04-22 01:08:54
  • Multiple Updates
2020-05-23 00:22:44
  • Multiple Updates
2019-04-15 21:18:58
  • Multiple Updates
2019-04-15 17:18:44
  • Multiple Updates
2019-03-25 17:18:57
  • Multiple Updates
2019-03-21 21:19:09
  • Multiple Updates
2018-10-12 00:20:31
  • Multiple Updates
2016-04-26 18:07:35
  • Multiple Updates
2014-02-17 10:47:41
  • Multiple Updates
2013-05-11 00:32:43
  • Multiple Updates