Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2011-2729 | First vendor Publication | 2011-08-15 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N) | |||
---|---|---|---|
Cvss Base Score | 5 | Attack Range | Network |
Cvss Impact Score | 2.9 | Attack Complexity | Low |
Cvss Expoit Score | 10 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
native/unix/native/jsvc-unix.c in jsvc in the Daemon component 1.0.3 through 1.0.6 in Apache Commons, as used in Apache Tomcat 5.5.32 through 5.5.33, 6.0.30 through 6.0.32, and 7.0.x before 7.0.20 on Linux, does not drop capabilities, which allows remote attackers to bypass read permissions for files via a request to an application. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2729 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-264 | Permissions, Privileges, and Access Controls |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:14743 | |||
Oval ID: | oval:org.mitre.oval:def:14743 | ||
Title: | HP-UX Apache Running Tomcat Servlet Engine, Remote Information Disclosure, Authentication Bypass, Cross-Site Scripting (XSS), Unauthorized Access, Denial of Service (DoS) | ||
Description: | native/unix/native/jsvc-unix.c in jsvc in the Daemon component 1.0.3 through 1.0.6 in Apache Commons, as used in Apache Tomcat 5.5.32 through 5.5.33, 6.0.30 through 6.0.32, and 7.0.x before 7.0.20 on Linux, does not drop capabilities, which allows remote attackers to bypass read permissions for files via a request to an application. | ||
Family: | unix | Class: | vulnerability |
Reference(s): | CVE-2011-2729 | Version: | 11 |
Platform(s): | HP-UX 11 | Product(s): | |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:15171 | |||
Oval ID: | oval:org.mitre.oval:def:15171 | ||
Title: | USN-1298-1 -- Apache Commons Daemon vulnerability | ||
Description: | commons-daemon: wrapper to launch Java applications as daemons Apache Commons Daemon would allow unintended access to files over the network. | ||
Family: | unix | Class: | patch |
Reference(s): | USN-1298-1 CVE-2011-2729 | Version: | 5 |
Platform(s): | Ubuntu 11.04 Ubuntu 11.10 | Product(s): | Apache |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:19450 | |||
Oval ID: | oval:org.mitre.oval:def:19450 | ||
Title: | HP-UX Apache Running Tomcat Servlet Engine, Remote Denial of Service (DoS), Access Restriction Bypass, Unauthorized Modification and Other Vulnerabilities | ||
Description: | native/unix/native/jsvc-unix.c in jsvc in the Daemon component 1.0.3 through 1.0.6 in Apache Commons, as used in Apache Tomcat 5.5.32 through 5.5.33, 6.0.30 through 6.0.32, and 7.0.x before 7.0.20 on Linux, does not drop capabilities, which allows remote attackers to bypass read permissions for files via a request to an application. | ||
Family: | unix | Class: | vulnerability |
Reference(s): | CVE-2011-2729 | Version: | 11 |
Platform(s): | HP-UX 11 | Product(s): | |
Definition Synopsis: | |||
CPE : Common Platform Enumeration
OpenVAS Exploits
Date | Description |
---|---|
2012-08-10 | Name : Gentoo Security Advisory GLSA 201206-24 (apache tomcat) File : nvt/glsa_201206_24.nasl |
2012-04-02 | Name : Fedora Update for apache-commons-daemon FEDORA-2011-10880 File : nvt/gb_fedora_2011_10880_apache-commons-daemon_fc16.nasl |
2011-12-16 | Name : Ubuntu Update for commons-daemon USN-1298-1 File : nvt/gb_ubuntu_USN_1298_1.nasl |
2011-08-31 | Name : Fedora Update for apache-commons-daemon FEDORA-2011-10936 File : nvt/gb_fedora_2011_10936_apache-commons-daemon_fc15.nasl |
2011-08-17 | Name : Apache Commons Daemon 'jsvc' Information Disclosure Vulnerability File : nvt/gb_tomcat_49143.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
74541 | Apache Tomcat Commons Daemon Jsvc Permissions Weakness Arbitrary File Access |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : suse_11_4_jakarta-commons-daemon-110916.nasl - Type : ACT_GATHER_INFO |
2012-06-25 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-201206-24.nasl - Type : ACT_GATHER_INFO |
2011-12-13 | Name : The remote Ubuntu host is missing a security-related patch. File : ubuntu_USN-1298-1.nasl - Type : ACT_GATHER_INFO |
2011-09-26 | Name : The remote web server is affected by multiple vulnerabilities. File : tomcat_5_5_34.nasl - Type : ACT_GATHER_INFO |
2011-08-30 | Name : The remote web server is affected by multiple vulnerabilities. File : tomcat_6_0_33.nasl - Type : ACT_GATHER_INFO |
2011-08-29 | Name : The remote Fedora host is missing a security update. File : fedora_2011-10936.nasl - Type : ACT_GATHER_INFO |
2011-08-24 | Name : The remote Fedora host is missing a security update. File : fedora_2011-10880.nasl - Type : ACT_GATHER_INFO |
2011-08-16 | Name : The remote web server is affected by an information disclosure vulnerability. File : tomcat_7_0_20.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2024-11-28 23:04:25 |
|
2024-11-28 12:26:18 |
|
2023-02-13 09:28:55 |
|
2020-05-23 00:29:02 |
|
2019-03-25 17:18:57 |
|
2019-03-21 21:19:10 |
|
2019-03-19 12:04:20 |
|
2018-10-10 00:19:44 |
|
2017-09-19 09:24:32 |
|
2017-08-29 09:23:18 |
|
2016-08-23 09:24:43 |
|
2016-06-29 00:21:23 |
|
2016-04-26 20:53:41 |
|
2014-06-14 13:31:09 |
|
2014-03-18 13:22:04 |
|
2014-03-08 13:21:46 |
|
2014-02-17 11:03:40 |
|
2013-12-05 17:19:07 |
|
2013-11-15 13:19:57 |
|
2013-06-05 13:19:31 |
|
2013-05-10 23:03:43 |
|
2012-11-07 05:20:10 |
|