Executive Summary

Informations
Name CVE-2008-0128 First vendor Publication 2008-01-22
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The SingleSignOn Valve (org.apache.catalina.authenticator.SingleSignOn) in Apache Tomcat before 5.5.21 does not set the secure flag for the JSESSIONIDSSO cookie in an https session, which can cause the cookie to be sent in http requests and make it easier for remote attackers to capture this cookie.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0128

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-102 Session Sidejacking

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-16 Configuration

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 121

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for Tomcat
File : nvt/sles9p5021793.nasl
2009-02-02 Name : Ubuntu USN-710-1 (xine-lib)
File : nvt/ubuntu_710_1.nasl
2009-02-02 Name : Ubuntu USN-711-1 (ktorrent)
File : nvt/ubuntu_711_1.nasl
2009-02-02 Name : Ubuntu USN-712-1 (vim)
File : nvt/ubuntu_712_1.nasl
2008-01-31 Name : Debian Security Advisory DSA 1468-1 (tomcat5.5)
File : nvt/deb_1468_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
40853 Apache Tomcat SingleSignOn Valve (org.apache.catalina.authenticator.SingleSig...

Nessus® Vulnerability Scanner

Date Description
2010-06-11 Name : The remote web server is affected by multiple vulnerabilities.
File : tomcat_4_1_39.nasl - Type : ACT_GATHER_INFO
2010-06-11 Name : The remote web server is affected by multiple vulnerabilities.
File : tomcat_5_5_21.nasl - Type : ACT_GATHER_INFO
2010-06-11 Name : The remote web server is affected by an information disclosure vulnerability.
File : tomcat_6_0_9.nasl - Type : ACT_GATHER_INFO
2010-01-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0261.nasl - Type : ACT_GATHER_INFO
2010-01-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0524.nasl - Type : ACT_GATHER_INFO
2010-01-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0630.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12078.nasl - Type : ACT_GATHER_INFO
2008-02-29 Name : The remote openSUSE host is missing a security update.
File : suse_apache2-mod_jk-4992.nasl - Type : ACT_GATHER_INFO
2008-02-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_tomcat5-4990.nasl - Type : ACT_GATHER_INFO
2008-01-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1468.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff...
https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957...
https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098...
Source Url
BID http://www.securityfocus.com/bid/27365
BUGTRAQ http://www.securityfocus.com/archive/1/500396/100/0/threaded
http://www.securityfocus.com/archive/1/500412/100/0/threaded
CONFIRM http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/23.aspx
http://issues.apache.org/bugzilla/show_bug.cgi?id=41217
http://security-tracker.debian.net/tracker/CVE-2008-0128
http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197540
DEBIAN http://www.debian.org/security/2008/dsa-1468
REDHAT http://rhn.redhat.com/errata/RHSA-2008-0630.html
http://www.redhat.com/support/errata/RHSA-2008-0261.html
SECUNIA http://secunia.com/advisories/28549
http://secunia.com/advisories/28552
http://secunia.com/advisories/29242
http://secunia.com/advisories/31493
http://secunia.com/advisories/33668
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html
VUPEN http://www.vupen.com/english/advisories/2008/0192
http://www.vupen.com/english/advisories/2009/0233
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/39804

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2023-11-07 21:47:53
  • Multiple Updates
2021-05-04 12:06:56
  • Multiple Updates
2021-04-22 01:07:26
  • Multiple Updates
2020-05-23 01:38:57
  • Multiple Updates
2020-05-23 00:21:04
  • Multiple Updates
2019-03-25 17:18:56
  • Multiple Updates
2019-03-21 21:19:08
  • Multiple Updates
2018-10-16 00:19:24
  • Multiple Updates
2017-08-08 09:23:48
  • Multiple Updates
2016-10-15 12:01:16
  • Multiple Updates
2016-04-26 16:59:40
  • Multiple Updates
2014-02-17 10:43:22
  • Multiple Updates
2013-05-11 00:06:15
  • Multiple Updates