Executive Summary

Informations
Name CVE-2007-5342 First vendor Publication 2007-12-27
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:N)
Cvss Base Score 6.4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The default catalina.policy in the JULI logging component in Apache Tomcat 5.5.9 through 5.5.25 and 6.0.0 through 6.0.15 does not restrict certain permissions for web applications, which allows attackers to modify logging configuration options and overwrite arbitrary files, as demonstrated by changing the (1) level, (2) directory, and (3) prefix attributes in the org.apache.juli.FileHandler handler.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5342

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10417
 
Oval ID: oval:org.mitre.oval:def:10417
Title: The default catalina.policy in the JULI logging component in Apache Tomcat 5.5.9 through 5.5.25 and 6.0.0 through 6.0.15 does not restrict certain permissions for web applications, which allows attackers to modify logging configuration options and overwrite arbitrary files, as demonstrated by changing the (1) level, (2) directory, and (3) prefix attributes in the org.apache.juli.FileHandler handler.
Description: The default catalina.policy in the JULI logging component in Apache Tomcat 5.5.9 through 5.5.25 and 6.0.0 through 6.0.15 does not restrict certain permissions for web applications, which allows attackers to modify logging configuration options and overwrite arbitrary files, as demonstrated by changing the (1) level, (2) directory, and (3) prefix attributes in the org.apache.juli.FileHandler handler.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5342
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21709
 
Oval ID: oval:org.mitre.oval:def:21709
Title: ELSA-2008:0042: tomcat security update (Moderate)
Description: Absolute path traversal vulnerability in Apache Tomcat 4.0.0 through 4.0.6, 4.1.0, 5.0.0, 5.5.0 through 5.5.25, and 6.0.0 through 6.0.14, under certain configurations, allows remote authenticated users to read arbitrary files via a WebDAV write request that specifies an entity with a SYSTEM tag.
Family: unix Class: patch
Reference(s): ELSA-2008:0042-01
CVE-2007-5461
CVE-2007-5342
Version: 13
Platform(s): Oracle Linux 5
Product(s): tomcat5
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 33

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X Security Update 2008-007
File : nvt/macosx_secupd_2008-007.nasl
2009-11-11 Name : RedHat Security Advisory RHSA-2009:1563
File : nvt/RHSA_2009_1563.nasl
2009-10-13 Name : SLES10: Security update for Websphere Community Edition
File : nvt/sles10_websphere-as_ce0.nasl
2009-04-09 Name : Mandriva Update for tomcat5 MDVSA-2008:188 (tomcat5)
File : nvt/gb_mandriva_MDVSA_2008_188.nasl
2009-03-06 Name : RedHat Update for tomcat RHSA-2008:0042-01
File : nvt/gb_RHSA-2008_0042-01_tomcat.nasl
2009-02-18 Name : SuSE Security Summary SUSE-SR:2009:004
File : nvt/suse_sr_2009_004.nasl
2009-02-17 Name : Fedora Update for tomcat5 FEDORA-2008-8130
File : nvt/gb_fedora_2008_8130_tomcat5_fc8.nasl
2009-02-16 Name : Fedora Update for tomcat5 FEDORA-2008-1467
File : nvt/gb_fedora_2008_1467_tomcat5_fc7.nasl
2009-02-16 Name : Fedora Update for tomcat5 FEDORA-2008-1603
File : nvt/gb_fedora_2008_1603_tomcat5_fc8.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200804-10 (tomcat)
File : nvt/glsa_200804_10.nasl
2008-01-17 Name : Debian Security Advisory DSA 1447-1 (tomcat5.5)
File : nvt/deb_1447_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
39833 Apache Tomcat JULI Logging Component catalina.policy Security Bypass

Nessus® Vulnerability Scanner

Date Description
2016-03-03 Name : The remote host is missing a security-related patch.
File : vmware_VMSA-2009-0016_remote.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0042.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0832.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0834.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0833.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0831.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080311_tomcat_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_5_5_26.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_6_0_16.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0042.nasl - Type : ACT_GATHER_INFO
2009-11-23 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2009-0016.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_websphere-as_ce-5850.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2008-0010.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-188.nasl - Type : ACT_GATHER_INFO
2008-10-10 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-007.nasl - Type : ACT_GATHER_INFO
2008-09-17 Name : The remote Fedora host is missing a security update.
File : fedora_2008-8130.nasl - Type : ACT_GATHER_INFO
2008-04-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200804-10.nasl - Type : ACT_GATHER_INFO
2008-03-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0042.nasl - Type : ACT_GATHER_INFO
2008-03-04 Name : The remote openSUSE host is missing a security update.
File : suse_apache2-mod_jk-4997.nasl - Type : ACT_GATHER_INFO
2008-02-14 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1603.nasl - Type : ACT_GATHER_INFO
2008-02-14 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1467.nasl - Type : ACT_GATHER_INFO
2008-01-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1447.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html
BID http://www.securityfocus.com/bid/27006
http://www.securityfocus.com/bid/31681
BUGTRAQ http://www.securityfocus.com/archive/1/485481/100/0/threaded
http://www.securityfocus.com/archive/1/507985/100/0/threaded
CONFIRM http://support.apple.com/kb/HT3216
http://support.avaya.com/elmodocs2/security/ASA-2008-401.htm
http://tomcat.apache.org/security-5.html
http://tomcat.apache.org/security-6.html
http://www.vmware.com/security/advisories/VMSA-2008-0010.html
http://www.vmware.com/security/advisories/VMSA-2009-0016.html
DEBIAN http://www.debian.org/security/2008/dsa-1447
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-February/msg0031...
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg0046...
GENTOO http://security.gentoo.org/glsa/glsa-200804-10.xml
HP http://marc.info/?l=bugtraq&m=139344343412337&w=2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:188
MISC http://svn.apache.org/viewvc?view=rev&revision=606594
https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efb...
https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c8...
https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471...
https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca45...
OSVDB http://osvdb.org/39833
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0042.html
http://www.redhat.com/support/errata/RHSA-2008-0195.html
http://www.redhat.com/support/errata/RHSA-2008-0831.html
http://www.redhat.com/support/errata/RHSA-2008-0832.html
http://www.redhat.com/support/errata/RHSA-2008-0833.html
http://www.redhat.com/support/errata/RHSA-2008-0834.html
http://www.redhat.com/support/errata/RHSA-2008-0862.html
SECUNIA http://secunia.com/advisories/28274
http://secunia.com/advisories/28317
http://secunia.com/advisories/28915
http://secunia.com/advisories/29313
http://secunia.com/advisories/29711
http://secunia.com/advisories/30676
http://secunia.com/advisories/32120
http://secunia.com/advisories/32222
http://secunia.com/advisories/32266
http://secunia.com/advisories/37460
http://secunia.com/advisories/57126
SREASON http://securityreason.com/securityalert/3485
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html
VUPEN http://www.vupen.com/english/advisories/2008/0013
http://www.vupen.com/english/advisories/2008/1856/references
http://www.vupen.com/english/advisories/2008/2780
http://www.vupen.com/english/advisories/2008/2823
http://www.vupen.com/english/advisories/2009/3316
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/39201

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2023-02-13 09:29:25
  • Multiple Updates
2021-05-04 12:06:30
  • Multiple Updates
2021-04-22 01:07:02
  • Multiple Updates
2020-05-23 00:20:35
  • Multiple Updates
2019-03-25 17:18:56
  • Multiple Updates
2019-03-21 21:19:08
  • Multiple Updates
2018-10-16 00:19:17
  • Multiple Updates
2017-09-29 09:23:15
  • Multiple Updates
2017-07-29 12:02:35
  • Multiple Updates
2016-06-28 16:58:53
  • Multiple Updates
2016-04-26 16:41:14
  • Multiple Updates
2016-03-04 13:26:24
  • Multiple Updates
2014-03-18 13:21:46
  • Multiple Updates
2014-03-08 13:21:24
  • Multiple Updates
2014-02-17 10:42:04
  • Multiple Updates
2013-05-11 10:38:48
  • Multiple Updates