Executive Summary

Informations
Name CVE-2011-2526 First vendor Publication 2011-07-14
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.4 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Apache Tomcat 5.5.x before 5.5.34, 6.x before 6.0.33, and 7.x before 7.0.19, when sendfile is enabled for the HTTP APR or HTTP NIO connector, does not validate certain request attributes, which allows local users to bypass intended file access restrictions or cause a denial of service (infinite loop or JVM crash) by leveraging an untrusted web application.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2526

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14573
 
Oval ID: oval:org.mitre.oval:def:14573
Title: HP-UX Apache Running Tomcat Servlet Engine, Remote Information Disclosure, Authentication Bypass, Cross-Site Scripting (XSS), Unauthorized Access, Denial of Service (DoS)
Description: Apache Tomcat 5.5.x before 5.5.34, 6.x before 6.0.33, and 7.x before 7.0.19, when sendfile is enabled for the HTTP APR or HTTP NIO connector, does not validate certain request attributes, which allows local users to bypass intended file access restrictions or cause a denial of service (infinite loop or JVM crash) by leveraging an untrusted web application.
Family: unix Class: vulnerability
Reference(s): CVE-2011-2526
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19514
 
Oval ID: oval:org.mitre.oval:def:19514
Title: HP-UX Apache Running Tomcat Servlet Engine, Remote Denial of Service (DoS), Access Restriction Bypass, Unauthorized Modification and Other Vulnerabilities
Description: Apache Tomcat 5.5.x before 5.5.34, 6.x before 6.0.33, and 7.x before 7.0.19, when sendfile is enabled for the HTTP APR or HTTP NIO connector, does not validate certain request attributes, which allows local users to bypass intended file access restrictions or cause a denial of service (infinite loop or JVM crash) by leveraging an untrusted web application.
Family: unix Class: vulnerability
Reference(s): CVE-2011-2526
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 80

OpenVAS Exploits

Date Description
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-24 (apache tomcat)
File : nvt/glsa_201206_24.nasl
2012-07-30 Name : CentOS Update for tomcat6 CESA-2011:1780 centos6
File : nvt/gb_CESA-2011_1780_tomcat6_centos6.nasl
2012-07-09 Name : RedHat Update for tomcat6 RHSA-2011:1780-01
File : nvt/gb_RHSA-2011_1780-01_tomcat6.nasl
2012-02-12 Name : Debian Security Advisory DSA 2401-1 (tomcat6)
File : nvt/deb_2401_1.nasl
2011-11-11 Name : Fedora Update for tomcat6 FEDORA-2011-15005
File : nvt/gb_fedora_2011_15005_tomcat6_fc15.nasl
2011-11-11 Name : Ubuntu Update for tomcat6 USN-1252-1
File : nvt/gb_ubuntu_USN_1252_1.nasl
2011-10-21 Name : Fedora Update for tomcat6 FEDORA-2011-13456
File : nvt/gb_fedora_2011_13456_tomcat6_fc15.nasl
2011-10-21 Name : Fedora Update for tomcat6 FEDORA-2011-13457
File : nvt/gb_fedora_2011_13457_tomcat6_fc14.nasl
2011-10-21 Name : Mandriva Update for tomcat5 MDVSA-2011:156 (tomcat5)
File : nvt/gb_mandriva_MDVSA_2011_156.nasl
2011-09-09 Name : Apache Tomcat 'sendfile' Request Attributes Information Disclosure Vulnerability
File : nvt/gb_tomcat_48667.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
73798 Apache Tomcat sendfile Request Start / Endpoint Parsing Local DoS

73797 Apache Tomcat sendfile Request Attribute Validation Weakness Local Access Res...

Nessus® Vulnerability Scanner

Date Description
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0682.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0680.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_tomcat6-110815.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_tomcat6-110815.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1780.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0074.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111205_tomcat6_on_SL6.nasl - Type : ACT_GATHER_INFO
2012-06-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-24.nasl - Type : ACT_GATHER_INFO
2012-02-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2401.nasl - Type : ACT_GATHER_INFO
2011-12-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1780.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_tomcat5-7689.nasl - Type : ACT_GATHER_INFO
2011-12-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1780.nasl - Type : ACT_GATHER_INFO
2011-11-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1252-1.nasl - Type : ACT_GATHER_INFO
2011-10-21 Name : The remote Fedora host is missing a security update.
File : fedora_2011-13457.nasl - Type : ACT_GATHER_INFO
2011-10-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-156.nasl - Type : ACT_GATHER_INFO
2011-09-26 Name : The remote web server is affected by multiple vulnerabilities.
File : tomcat_5_5_34.nasl - Type : ACT_GATHER_INFO
2011-09-01 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_tomcat5-7688.nasl - Type : ACT_GATHER_INFO
2011-08-30 Name : The remote web server is affected by multiple vulnerabilities.
File : tomcat_6_0_33.nasl - Type : ACT_GATHER_INFO
2011-08-03 Name : The remote web server is affected by multiple vulnerabilities.
File : tomcat_7_0_19.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/48667
BUGTRAQ http://www.securityfocus.com/archive/1/518889/100/0/threaded
CONFIRM http://svn.apache.org/viewvc?view=revision&revision=1145383
http://svn.apache.org/viewvc?view=revision&revision=1145571
http://svn.apache.org/viewvc?view=revision&revision=1145694
http://svn.apache.org/viewvc?view=revision&revision=1146005
http://tomcat.apache.org/security-5.html
http://tomcat.apache.org/security-6.html
http://tomcat.apache.org/security-7.html
https://bugzilla.redhat.com/show_bug.cgi?id=720948
DEBIAN http://www.debian.org/security/2012/dsa-2401
HP http://marc.info/?l=bugtraq&m=132215163318824&w=2
http://marc.info/?l=bugtraq&m=133469267822771&w=2
http://marc.info/?l=bugtraq&m=136485229118404&w=2
http://marc.info/?l=bugtraq&m=139344343412337&w=2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:156
MISC https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efb...
https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c8...
https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471...
https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca45...
OSVDB http://osvdb.org/73797
http://osvdb.org/73798
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2012-0074.html
http://rhn.redhat.com/errata/RHSA-2012-0075.html
http://rhn.redhat.com/errata/RHSA-2012-0076.html
http://rhn.redhat.com/errata/RHSA-2012-0077.html
http://rhn.redhat.com/errata/RHSA-2012-0078.html
http://rhn.redhat.com/errata/RHSA-2012-0325.html
SECTRACK http://www.securitytracker.com/id?1025788
SECUNIA http://secunia.com/advisories/45232
http://secunia.com/advisories/48308
http://secunia.com/advisories/57126
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/68541

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2023-02-13 09:28:56
  • Multiple Updates
2021-05-04 12:14:44
  • Multiple Updates
2021-04-22 01:16:03
  • Multiple Updates
2020-05-23 00:28:57
  • Multiple Updates
2019-03-25 17:18:57
  • Multiple Updates
2019-03-21 21:19:10
  • Multiple Updates
2019-03-19 12:04:19
  • Multiple Updates
2018-10-10 00:19:44
  • Multiple Updates
2018-01-06 09:21:12
  • Multiple Updates
2017-09-19 09:24:32
  • Multiple Updates
2017-08-29 09:23:17
  • Multiple Updates
2016-08-23 09:24:43
  • Multiple Updates
2016-06-28 18:42:44
  • Multiple Updates
2016-04-26 20:51:58
  • Multiple Updates
2014-11-08 13:29:48
  • Multiple Updates
2014-06-14 13:31:02
  • Multiple Updates
2014-03-18 13:22:03
  • Multiple Updates
2014-03-08 13:21:46
  • Multiple Updates
2014-03-06 13:21:49
  • Multiple Updates
2014-02-17 11:03:22
  • Multiple Updates
2013-12-05 17:19:07
  • Multiple Updates
2013-11-15 13:19:57
  • Multiple Updates
2013-08-14 05:20:01
  • Multiple Updates
2013-08-09 13:21:44
  • Multiple Updates
2013-08-08 13:20:42
  • Multiple Updates
2013-06-05 13:19:31
  • Multiple Updates
2013-05-10 23:03:17
  • Multiple Updates
2012-11-07 05:20:10
  • Multiple Updates