Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2015-5174 First vendor Publication 2016-02-24
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Overall CVSS Score 4.3
Base Score 4.3 Environmental Score 4.3
impact SubScore 1.4 Temporal Score 4.3
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:N/A:N)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Directory traversal vulnerability in RequestUtil.java in Apache Tomcat 6.x before 6.0.45, 7.x before 7.0.65, and 8.x before 8.0.27 allows remote authenticated users to bypass intended SecurityManager restrictions and list a parent directory via a /.. (slash dot dot) in a pathname used by a web application in a getResource, getResourceAsStream, or getResourcePaths call, as demonstrated by the $CATALINA_BASE/webapps directory.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5174

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 90
Os 4
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-03-21 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa_10838.nasl - Type : ACT_GATHER_INFO
2017-05-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201705-09.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1054.nasl - Type : ACT_GATHER_INFO
2017-02-28 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL30971148.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_tomcat_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2599.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2599.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2599.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161010_tomcat6_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2045.nasl - Type : ACT_GATHER_INFO
2016-10-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2045.nasl - Type : ACT_GATHER_INFO
2016-10-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2045.nasl - Type : ACT_GATHER_INFO
2016-09-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3081-1.nasl - Type : ACT_GATHER_INFO
2016-07-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1433.nasl - Type : ACT_GATHER_INFO
2016-07-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1432.nasl - Type : ACT_GATHER_INFO
2016-07-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3024-1.nasl - Type : ACT_GATHER_INFO
2016-07-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3609.nasl - Type : ACT_GATHER_INFO
2016-04-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3552.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-681.nasl - Type : ACT_GATHER_INFO
2016-03-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3530.nasl - Type : ACT_GATHER_INFO
2016-03-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-384.nasl - Type : ACT_GATHER_INFO
2016-03-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-658.nasl - Type : ACT_GATHER_INFO
2016-03-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-657.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-435.nasl - Type : ACT_GATHER_INFO
2016-02-24 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_6_0_45.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2659.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2660.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930f...
https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04cc...
https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930...
https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236...
https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9...
https://lists.apache.org/thread.html/r0b24f2c7507f702348e2c2d64e8a5de72bad617...
https://lists.apache.org/thread.html/r15695e6203b026c9e9070ca9fa95fb17dd4cd88...
https://lists.apache.org/thread.html/r1c62634b7426bee5f553307063457b99c84af73...
https://lists.apache.org/thread.html/r409efdf706c2077ae5c37018a87da725a3ca895...
https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6...
https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a148...
https://lists.apache.org/thread.html/rd4863c79bf729aabb95571fd845a9ea4ee3ae3f...
Source Url
BID http://www.securityfocus.com/bid/83329
BUGTRAQ http://seclists.org/bugtraq/2016/Feb/149
CONFIRM http://svn.apache.org/viewvc?view=revision&revision=1696281
http://svn.apache.org/viewvc?view=revision&revision=1696284
http://svn.apache.org/viewvc?view=revision&revision=1700897
http://svn.apache.org/viewvc?view=revision&revision=1700898
http://svn.apache.org/viewvc?view=revision&revision=1700900
http://tomcat.apache.org/security-6.html
http://tomcat.apache.org/security-7.html
http://tomcat.apache.org/security-8.html
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-309054...
https://bto.bluecoat.com/security-advisory/sa118
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://security.netapp.com/advisory/ntap-20180531-0001/
DEBIAN http://www.debian.org/security/2016/dsa-3530
http://www.debian.org/security/2016/dsa-3552
http://www.debian.org/security/2016/dsa-3609
GENTOO https://security.gentoo.org/glsa/201705-09
HP http://marc.info/?l=bugtraq&m=145974991225029&w=2
MISC http://packetstormsecurity.com/files/135883/Apache-Tomcat-Limited-Directory-T...
REDHAT http://rhn.redhat.com/errata/RHSA-2016-1435.html
http://rhn.redhat.com/errata/RHSA-2016-2045.html
http://rhn.redhat.com/errata/RHSA-2016-2599.html
https://access.redhat.com/errata/RHSA-2016:1432
https://access.redhat.com/errata/RHSA-2016:1433
https://access.redhat.com/errata/RHSA-2016:1434
SECTRACK http://www.securitytracker.com/id/1035070
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00047.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00082.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00085.html
UBUNTU http://www.ubuntu.com/usn/USN-3024-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
Date Informations
2023-11-07 21:44:14
  • Multiple Updates
2021-05-04 12:40:40
  • Multiple Updates
2021-04-22 01:49:35
  • Multiple Updates
2020-05-23 00:45:53
  • Multiple Updates
2019-04-15 21:18:59
  • Multiple Updates
2019-04-15 17:18:44
  • Multiple Updates
2019-03-25 17:18:58
  • Multiple Updates
2019-03-21 21:19:11
  • Multiple Updates
2018-07-19 09:19:08
  • Multiple Updates
2018-06-02 09:18:28
  • Multiple Updates
2018-01-05 09:23:30
  • Multiple Updates
2017-07-01 09:23:15
  • Multiple Updates
2017-05-19 13:23:16
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-03-01 13:25:37
  • Multiple Updates
2016-12-16 13:24:42
  • Multiple Updates
2016-12-06 09:24:10
  • Multiple Updates
2016-12-03 09:24:17
  • Multiple Updates
2016-11-29 13:23:41
  • Multiple Updates
2016-11-29 00:25:19
  • Multiple Updates
2016-11-12 13:25:32
  • Multiple Updates
2016-11-05 13:24:39
  • Multiple Updates
2016-10-27 09:23:58
  • Multiple Updates
2016-10-15 09:24:42
  • Multiple Updates
2016-10-13 13:25:06
  • Multiple Updates
2016-10-12 13:24:19
  • Multiple Updates
2016-08-23 09:24:54
  • Multiple Updates
2016-08-20 09:22:30
  • Multiple Updates
2016-08-17 09:23:50
  • Multiple Updates
2016-08-12 09:24:53
  • Multiple Updates
2016-07-29 09:24:27
  • Multiple Updates
2016-07-28 09:24:06
  • Multiple Updates
2016-07-22 13:38:25
  • Multiple Updates
2016-07-21 01:00:24
  • Multiple Updates
2016-07-19 12:01:57
  • Multiple Updates
2016-07-07 13:27:15
  • Multiple Updates
2016-07-02 13:24:48
  • Multiple Updates
2016-06-11 09:26:24
  • Multiple Updates
2016-05-27 21:23:08
  • Multiple Updates
2016-04-28 13:28:16
  • Multiple Updates
2016-04-26 09:25:25
  • Multiple Updates
2016-04-19 13:30:03
  • Multiple Updates
2016-04-02 13:26:25
  • Multiple Updates
2016-03-29 13:21:00
  • Multiple Updates
2016-03-25 13:26:21
  • Multiple Updates
2016-03-12 13:27:24
  • Multiple Updates
2016-03-01 13:26:32
  • Multiple Updates
2016-02-26 00:24:12
  • Multiple Updates
2016-02-25 13:26:21
  • Multiple Updates
2016-02-25 09:25:10
  • First insertion