Executive Summary

Informations
Name CVE-2011-2729 First vendor Publication 2011-08-15
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

native/unix/native/jsvc-unix.c in jsvc in the Daemon component 1.0.3 through 1.0.6 in Apache Commons, as used in Apache Tomcat 5.5.32 through 5.5.33, 6.0.30 through 6.0.32, and 7.0.x before 7.0.20 on Linux, does not drop capabilities, which allows remote attackers to bypass read permissions for files via a request to an application.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2729

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14743
 
Oval ID: oval:org.mitre.oval:def:14743
Title: HP-UX Apache Running Tomcat Servlet Engine, Remote Information Disclosure, Authentication Bypass, Cross-Site Scripting (XSS), Unauthorized Access, Denial of Service (DoS)
Description: native/unix/native/jsvc-unix.c in jsvc in the Daemon component 1.0.3 through 1.0.6 in Apache Commons, as used in Apache Tomcat 5.5.32 through 5.5.33, 6.0.30 through 6.0.32, and 7.0.x before 7.0.20 on Linux, does not drop capabilities, which allows remote attackers to bypass read permissions for files via a request to an application.
Family: unix Class: vulnerability
Reference(s): CVE-2011-2729
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15171
 
Oval ID: oval:org.mitre.oval:def:15171
Title: USN-1298-1 -- Apache Commons Daemon vulnerability
Description: commons-daemon: wrapper to launch Java applications as daemons Apache Commons Daemon would allow unintended access to files over the network.
Family: unix Class: patch
Reference(s): USN-1298-1
CVE-2011-2729
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 11.10
Product(s): Apache
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19450
 
Oval ID: oval:org.mitre.oval:def:19450
Title: HP-UX Apache Running Tomcat Servlet Engine, Remote Denial of Service (DoS), Access Restriction Bypass, Unauthorized Modification and Other Vulnerabilities
Description: native/unix/native/jsvc-unix.c in jsvc in the Daemon component 1.0.3 through 1.0.6 in Apache Commons, as used in Apache Tomcat 5.5.32 through 5.5.33, 6.0.30 through 6.0.32, and 7.0.x before 7.0.20 on Linux, does not drop capabilities, which allows remote attackers to bypass read permissions for files via a request to an application.
Family: unix Class: vulnerability
Reference(s): CVE-2011-2729
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Application 24

OpenVAS Exploits

Date Description
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-24 (apache tomcat)
File : nvt/glsa_201206_24.nasl
2012-04-02 Name : Fedora Update for apache-commons-daemon FEDORA-2011-10880
File : nvt/gb_fedora_2011_10880_apache-commons-daemon_fc16.nasl
2011-12-16 Name : Ubuntu Update for commons-daemon USN-1298-1
File : nvt/gb_ubuntu_USN_1298_1.nasl
2011-08-31 Name : Fedora Update for apache-commons-daemon FEDORA-2011-10936
File : nvt/gb_fedora_2011_10936_apache-commons-daemon_fc15.nasl
2011-08-17 Name : Apache Commons Daemon 'jsvc' Information Disclosure Vulnerability
File : nvt/gb_tomcat_49143.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74541 Apache Tomcat Commons Daemon Jsvc Permissions Weakness Arbitrary File Access

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_jakarta-commons-daemon-110916.nasl - Type : ACT_GATHER_INFO
2012-06-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-24.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1298-1.nasl - Type : ACT_GATHER_INFO
2011-09-26 Name : The remote web server is affected by multiple vulnerabilities.
File : tomcat_5_5_34.nasl - Type : ACT_GATHER_INFO
2011-08-30 Name : The remote web server is affected by multiple vulnerabilities.
File : tomcat_6_0_33.nasl - Type : ACT_GATHER_INFO
2011-08-29 Name : The remote Fedora host is missing a security update.
File : fedora_2011-10936.nasl - Type : ACT_GATHER_INFO
2011-08-24 Name : The remote Fedora host is missing a security update.
File : fedora_2011-10880.nasl - Type : ACT_GATHER_INFO
2011-08-16 Name : The remote web server is affected by an information disclosure vulnerability.
File : tomcat_7_0_20.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/49143
BUGTRAQ http://www.securityfocus.com/archive/1/519263/100/0/threaded
CONFIRM http://people.apache.org/~markt/patches/2011-08-12-cve2011-2729-tc5.patch
http://svn.apache.org/viewvc?view=revision&revision=1152701
http://svn.apache.org/viewvc?view=revision&revision=1153379
http://svn.apache.org/viewvc?view=revision&revision=1153824
http://tomcat.apache.org/security-5.html
http://tomcat.apache.org/security-6.html
http://tomcat.apache.org/security-7.html
https://bugzilla.redhat.com/show_bug.cgi?id=730400
https://issues.apache.org/jira/browse/DAEMON-214
HP http://marc.info/?l=bugtraq&m=132215163318824&w=2
http://marc.info/?l=bugtraq&m=133469267822771&w=2
http://marc.info/?l=bugtraq&m=136485229118404&w=2
http://marc.info/?l=bugtraq&m=139344343412337&w=2
MISC http://mail-archives.apache.org/mod_mbox/commons-dev/201108.mbox/%3C4E451B2B....
http://mail-archives.apache.org/mod_mbox/tomcat-announce/201108.mbox/%3C4E452...
https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efb...
https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c8...
https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471...
https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca45...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2011-1291.html
http://www.redhat.com/support/errata/RHSA-2011-1292.html
SECTRACK http://securitytracker.com/id?1025925
SECUNIA http://secunia.com/advisories/46030
http://secunia.com/advisories/57126
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00024.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/69161

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
Date Informations
2023-02-13 09:28:55
  • Multiple Updates
2020-05-23 00:29:02
  • Multiple Updates
2019-03-25 17:18:57
  • Multiple Updates
2019-03-21 21:19:10
  • Multiple Updates
2019-03-19 12:04:20
  • Multiple Updates
2018-10-10 00:19:44
  • Multiple Updates
2017-09-19 09:24:32
  • Multiple Updates
2017-08-29 09:23:18
  • Multiple Updates
2016-08-23 09:24:43
  • Multiple Updates
2016-06-29 00:21:23
  • Multiple Updates
2016-04-26 20:53:41
  • Multiple Updates
2014-06-14 13:31:09
  • Multiple Updates
2014-03-18 13:22:04
  • Multiple Updates
2014-03-08 13:21:46
  • Multiple Updates
2014-02-17 11:03:40
  • Multiple Updates
2013-12-05 17:19:07
  • Multiple Updates
2013-11-15 13:19:57
  • Multiple Updates
2013-06-05 13:19:31
  • Multiple Updates
2013-05-10 23:03:43
  • Multiple Updates
2012-11-07 05:20:10
  • Multiple Updates