Executive Summary

Informations
Name CVE-2012-5887 First vendor Publication 2012-11-17
Vendor Cve Last vendor Modification 2017-08-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 does not properly check for stale nonce values in conjunction with enforcement of proper credentials, which makes it easier for remote attackers to bypass intended access restrictions by sniffing the network for valid requests.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5887

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-287 Improper Authentication

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17934
 
Oval ID: oval:org.mitre.oval:def:17934
Title: USN-1637-1 -- tomcat6 vulnerabilities
Description: Several security issues were fixed in Apache Tomcat.
Family: unix Class: patch
Reference(s): USN-1637-1
CVE-2012-2733
CVE-2012-5885
CVE-2012-5886
CVE-2012-5887
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 10.04
Product(s): tomcat6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18605
 
Oval ID: oval:org.mitre.oval:def:18605
Title: DSA-2725-1 tomcat6 - several
Description: Two security issues have been found in the Tomcat servlet and JSP engine:
Family: unix Class: patch
Reference(s): DSA-2725-1
CVE-2012-3544
CVE-2013-2067
CVE-2012-2733
CVE-2012-3546
CVE-2012-4431
CVE-2012-4534
CVE-2012-5885
CVE-2012-5886
CVE-2012-5887
Version: 8
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): tomcat6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20966
 
Oval ID: oval:org.mitre.oval:def:20966
Title: RHSA-2013:0640: tomcat5 security update (Important)
Description: The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 does not properly check for stale nonce values in conjunction with enforcement of proper credentials, which makes it easier for remote attackers to bypass intended access restrictions by sniffing the network for valid requests.
Family: unix Class: patch
Reference(s): RHSA-2013:0640-00
CESA-2013:0640
CVE-2012-3546
CVE-2012-5885
CVE-2012-5886
CVE-2012-5887
Version: 59
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): tomcat5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21075
 
Oval ID: oval:org.mitre.oval:def:21075
Title: RHSA-2013:0623: tomcat6 security update (Important)
Description: The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 does not properly check for stale nonce values in conjunction with enforcement of proper credentials, which makes it easier for remote attackers to bypass intended access restrictions by sniffing the network for valid requests.
Family: unix Class: patch
Reference(s): RHSA-2013:0623-01
CESA-2013:0623
CVE-2012-3546
CVE-2012-4534
CVE-2012-5885
CVE-2012-5886
CVE-2012-5887
Version: 73
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): tomcat6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23491
 
Oval ID: oval:org.mitre.oval:def:23491
Title: ELSA-2013:0640: tomcat5 security update (Important)
Description: The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 does not properly check for stale nonce values in conjunction with enforcement of proper credentials, which makes it easier for remote attackers to bypass intended access restrictions by sniffing the network for valid requests.
Family: unix Class: patch
Reference(s): ELSA-2013:0640-00
CVE-2012-3546
CVE-2012-5885
CVE-2012-5886
CVE-2012-5887
Version: 21
Platform(s): Oracle Linux 5
Product(s): tomcat5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24031
 
Oval ID: oval:org.mitre.oval:def:24031
Title: ELSA-2013:0623: tomcat6 security update (Important)
Description: The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 does not properly check for stale nonce values in conjunction with enforcement of proper credentials, which makes it easier for remote attackers to bypass intended access restrictions by sniffing the network for valid requests.
Family: unix Class: patch
Reference(s): ELSA-2013:0623-01
CVE-2012-3546
CVE-2012-4534
CVE-2012-5885
CVE-2012-5886
CVE-2012-5887
Version: 25
Platform(s): Oracle Linux 6
Product(s): tomcat6
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 107

OpenVAS Exploits

Date Description
2012-11-27 Name : Apache Tomcat Multiple Security Bypass Vulnerabilities (Windows)
File : nvt/gb_apache_tomcat_mult_sec_bypass_vuln_win.nasl
2012-11-23 Name : Ubuntu Update for tomcat6 USN-1637-1
File : nvt/gb_ubuntu_USN_1637_1.nasl

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-11-21 IAVM : 2013-A-0219 - Multiple Vulnerabilities in Juniper Networks and Security Manager
Severity : Category I - VMSKEY : V0042384
2013-05-09 IAVM : 2013-B-0046 - Multiple Vulnerabilities in VMware vCenter Server Appliance 5.1
Severity : Category II - VMSKEY : V0037775
2013-05-02 IAVM : 2013-B-0041 - Multiple Vulnerabilities in VMware vCenter Server 5.1
Severity : Category I - VMSKEY : V0037766

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_tomcat_20140401.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-29.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0266.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-883.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-884.nasl - Type : ACT_GATHER_INFO
2013-11-21 Name : The remote host is affected by multiple vulnerabilities.
File : juniper_nsm_2012_2_r5.nasl - Type : ACT_GATHER_INFO
2013-07-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2725.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0640.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0869.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0623.nasl - Type : ACT_GATHER_INFO
2013-07-03 Name : The remote host has a virtualization appliance installed that is affected by ...
File : vmware_vcenter_server_appliance_vmsa-2013-0006.nasl - Type : ACT_GATHER_INFO
2013-05-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0869.nasl - Type : ACT_GATHER_INFO
2013-05-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0869.nasl - Type : ACT_GATHER_INFO
2013-05-29 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130528_tomcat6_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-04-30 Name : The remote host has a virtualization management application installed that is...
File : vmware_vcenter_vmsa-2013-0006.nasl - Type : ACT_GATHER_INFO
2013-03-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0647.nasl - Type : ACT_GATHER_INFO
2013-03-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0640.nasl - Type : ACT_GATHER_INFO
2013-03-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130312_tomcat5_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-03-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130311_tomcat6_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-03-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0640.nasl - Type : ACT_GATHER_INFO
2013-03-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0623.nasl - Type : ACT_GATHER_INFO
2013-03-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0629.nasl - Type : ACT_GATHER_INFO
2013-03-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0623.nasl - Type : ACT_GATHER_INFO
2013-02-04 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_tomcat6-130107.nasl - Type : ACT_GATHER_INFO
2013-02-04 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_tomcat5-8397.nasl - Type : ACT_GATHER_INFO
2012-12-20 Name : The remote Fedora host is missing a security update.
File : fedora_2012-20151.nasl - Type : ACT_GATHER_INFO
2012-11-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1637-1.nasl - Type : ACT_GATHER_INFO
2012-11-21 Name : The remote Apache Tomcat server is affected by multiple security weaknesses.
File : tomcat_5_5_36.nasl - Type : ACT_GATHER_INFO
2012-11-21 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_6_0_36.nasl - Type : ACT_GATHER_INFO
2012-11-21 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_7_0_30.nasl - Type : ACT_GATHER_INFO
2012-11-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_152e4c7e2a2e11e299c700a0d181e71d.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/56403
CONFIRM http://svn.apache.org/viewvc?view=revision&revision=1377807
http://svn.apache.org/viewvc?view=revision&revision=1380829
http://svn.apache.org/viewvc?view=revision&revision=1392248
http://tomcat.apache.org/security-5.html
http://tomcat.apache.org/security-6.html
http://tomcat.apache.org/security-7.html
http://www-01.ibm.com/support/docview.wss?uid=swg21626891
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0623.html
http://rhn.redhat.com/errata/RHSA-2013-0629.html
http://rhn.redhat.com/errata/RHSA-2013-0631.html
http://rhn.redhat.com/errata/RHSA-2013-0632.html
http://rhn.redhat.com/errata/RHSA-2013-0633.html
http://rhn.redhat.com/errata/RHSA-2013-0640.html
http://rhn.redhat.com/errata/RHSA-2013-0647.html
http://rhn.redhat.com/errata/RHSA-2013-0648.html
http://rhn.redhat.com/errata/RHSA-2013-0726.html
SECUNIA http://secunia.com/advisories/51371
SUSE http://lists.opensuse.org/opensuse-updates/2012-12/msg00089.html
http://lists.opensuse.org/opensuse-updates/2012-12/msg00090.html
http://lists.opensuse.org/opensuse-updates/2013-01/msg00037.html
UBUNTU http://www.ubuntu.com/usn/USN-1637-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/79809

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
Date Informations
2021-05-04 12:22:40
  • Multiple Updates
2021-04-22 01:27:03
  • Multiple Updates
2020-05-23 00:35:23
  • Multiple Updates
2017-08-29 09:24:10
  • Multiple Updates
2016-04-26 22:32:27
  • Multiple Updates
2015-01-21 13:25:55
  • Multiple Updates
2014-12-16 13:24:56
  • Multiple Updates
2014-06-27 13:26:12
  • Multiple Updates
2014-06-14 13:34:06
  • Multiple Updates
2014-02-17 11:14:39
  • Multiple Updates
2013-11-25 17:21:14
  • Multiple Updates
2013-08-20 17:22:38
  • Multiple Updates
2013-06-05 13:19:47
  • Multiple Updates
2013-05-16 17:02:56
  • Multiple Updates
2013-05-10 22:50:07
  • Multiple Updates
2013-03-23 13:18:29
  • Multiple Updates
2013-03-07 13:19:56
  • Multiple Updates
2013-02-14 13:25:09
  • Multiple Updates
2013-02-08 13:20:14
  • Multiple Updates
2013-02-02 13:23:35
  • Multiple Updates
2012-12-21 13:20:40
  • Multiple Updates
2012-11-19 21:19:42
  • Multiple Updates
2012-11-18 00:21:07
  • First insertion