Executive Summary

Informations
Name CVE-2012-3546 First vendor Publication 2012-12-19
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

org/apache/catalina/realm/RealmBase.java in Apache Tomcat 6.x before 6.0.36 and 7.x before 7.0.30, when FORM authentication is used, allows remote attackers to bypass security-constraint checks by leveraging a previous setUserPrincipal call and then placing /j_security_check at the end of a URI.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3546

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19305
 
Oval ID: oval:org.mitre.oval:def:19305
Title: HP-UX Running Apache, Remote Denial of Service (DoS), Execution of Arbitrary Code and other vulnerabilities
Description: org/apache/catalina/realm/RealmBase.java in Apache Tomcat 6.x before 6.0.36 and 7.x before 7.0.30, when FORM authentication is used, allows remote attackers to bypass security-constraint checks by leveraging a previous setUserPrincipal call and then placing /j_security_check at the end of a URI.
Family: unix Class: vulnerability
Reference(s): CVE-2012-3546
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27314
 
Oval ID: oval:org.mitre.oval:def:27314
Title: DEPRECATED: ELSA-2013-0640 -- tomcat5 security update (important)
Description: [0:5.5.23-0jpp.38] - Resolves: CVE-2012-3439 rhbz#882008 three DIGEST authentication - implementation - Resolves: CVE-2012-3546, rhbz#913034 Bypass of security constraints. - Remove unneeded handling of FORM authentication in RealmBase
Family: unix Class: patch
Reference(s): ELSA-2013-0640
CVE-2012-5887
CVE-2012-5886
CVE-2012-5885
CVE-2012-3546
Version: 4
Platform(s): Oracle Linux 5
Product(s): tomcat5
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 66

OpenVAS Exploits

Date Description
2012-12-26 Name : Fedora Update for tomcat FEDORA-2012-20151
File : nvt/gb_fedora_2012_20151_tomcat_fc16.nasl

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-05-09 IAVM : 2013-B-0046 - Multiple Vulnerabilities in VMware vCenter Server Appliance 5.1
Severity : Category II - VMSKEY : V0037775
2013-05-02 IAVM : 2013-B-0041 - Multiple Vulnerabilities in VMware vCenter Server 5.1
Severity : Category I - VMSKEY : V0037766

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_tomcat_20140401.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-29.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0197.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0158.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0195.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0196.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0641.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0005.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-884.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-883.nasl - Type : ACT_GATHER_INFO
2013-07-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2725.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0623.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0640.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0869.nasl - Type : ACT_GATHER_INFO
2013-07-03 Name : The remote host has a virtualization appliance installed that is affected by ...
File : vmware_vcenter_server_appliance_vmsa-2013-0006.nasl - Type : ACT_GATHER_INFO
2013-05-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0869.nasl - Type : ACT_GATHER_INFO
2013-05-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0869.nasl - Type : ACT_GATHER_INFO
2013-04-30 Name : The remote host has a virtualization management application installed that is...
File : vmware_vcenter_vmsa-2013-0006.nasl - Type : ACT_GATHER_INFO
2013-03-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0640.nasl - Type : ACT_GATHER_INFO
2013-03-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130312_tomcat5_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-03-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130311_tomcat6_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-03-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0640.nasl - Type : ACT_GATHER_INFO
2013-03-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0623.nasl - Type : ACT_GATHER_INFO
2013-03-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0623.nasl - Type : ACT_GATHER_INFO
2013-02-04 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_tomcat5-8397.nasl - Type : ACT_GATHER_INFO
2013-02-04 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_tomcat6-130107.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0193.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0192.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0164.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0147.nasl - Type : ACT_GATHER_INFO
2013-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1685-1.nasl - Type : ACT_GATHER_INFO
2012-12-20 Name : The remote Fedora host is missing a security update.
File : fedora_2012-20151.nasl - Type : ACT_GATHER_INFO
2012-12-06 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f599dfc43ec211e28ae1001a8056d0b5.nasl - Type : ACT_GATHER_INFO
2012-11-21 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_6_0_36.nasl - Type : ACT_GATHER_INFO
2012-11-21 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_7_0_30.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/56812
BUGTRAQ http://archives.neohapsis.com/archives/bugtraq/2012-12/0044.html
CONFIRM http://svn.apache.org/viewvc?view=revision&revision=1377892
http://svn.apache.org/viewvc/tomcat/tc7.0.x/trunk/java/org/apache/catalina/re...
http://svn.apache.org/viewvc/tomcat/tc7.0.x/trunk/webapps/docs/changelog.xml?...
http://tomcat.apache.org/security-6.html
http://tomcat.apache.org/security-7.html
HP http://marc.info/?l=bugtraq&m=136612293908376&w=2
http://marc.info/?l=bugtraq&m=139344343412337&w=2
https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0004.html
http://rhn.redhat.com/errata/RHSA-2013-0005.html
http://rhn.redhat.com/errata/RHSA-2013-0146.html
http://rhn.redhat.com/errata/RHSA-2013-0147.html
http://rhn.redhat.com/errata/RHSA-2013-0151.html
http://rhn.redhat.com/errata/RHSA-2013-0157.html
http://rhn.redhat.com/errata/RHSA-2013-0158.html
http://rhn.redhat.com/errata/RHSA-2013-0162.html
http://rhn.redhat.com/errata/RHSA-2013-0163.html
http://rhn.redhat.com/errata/RHSA-2013-0164.html
http://rhn.redhat.com/errata/RHSA-2013-0191.html
http://rhn.redhat.com/errata/RHSA-2013-0192.html
http://rhn.redhat.com/errata/RHSA-2013-0193.html
http://rhn.redhat.com/errata/RHSA-2013-0194.html
http://rhn.redhat.com/errata/RHSA-2013-0195.html
http://rhn.redhat.com/errata/RHSA-2013-0196.html
http://rhn.redhat.com/errata/RHSA-2013-0197.html
http://rhn.redhat.com/errata/RHSA-2013-0198.html
http://rhn.redhat.com/errata/RHSA-2013-0221.html
http://rhn.redhat.com/errata/RHSA-2013-0235.html
http://rhn.redhat.com/errata/RHSA-2013-0623.html
http://rhn.redhat.com/errata/RHSA-2013-0640.html
http://rhn.redhat.com/errata/RHSA-2013-0641.html
http://rhn.redhat.com/errata/RHSA-2013-0642.html
SECTRACK http://www.securitytracker.com/id?1027833
SECUNIA http://secunia.com/advisories/51984
http://secunia.com/advisories/52054
http://secunia.com/advisories/57126
SUSE http://lists.opensuse.org/opensuse-updates/2012-12/msg00089.html
http://lists.opensuse.org/opensuse-updates/2012-12/msg00090.html
http://lists.opensuse.org/opensuse-updates/2013-01/msg00037.html
UBUNTU http://www.ubuntu.com/usn/USN-1685-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2021-05-04 12:21:10
  • Multiple Updates
2021-04-22 01:25:16
  • Multiple Updates
2020-05-23 00:34:13
  • Multiple Updates
2019-03-19 12:05:07
  • Multiple Updates
2017-09-19 09:25:25
  • Multiple Updates
2017-05-23 09:22:43
  • Multiple Updates
2016-08-23 09:24:47
  • Multiple Updates
2016-04-26 22:06:06
  • Multiple Updates
2015-01-21 13:25:40
  • Multiple Updates
2014-12-16 13:24:54
  • Multiple Updates
2014-11-08 13:30:16
  • Multiple Updates
2014-06-27 13:26:11
  • Multiple Updates
2014-06-14 13:33:18
  • Multiple Updates
2014-05-05 13:23:18
  • Multiple Updates
2014-03-18 13:22:17
  • Multiple Updates
2014-03-08 13:22:00
  • Multiple Updates
2014-02-17 11:11:55
  • Multiple Updates
2013-12-05 17:19:16
  • Multiple Updates
2013-06-05 13:19:38
  • Multiple Updates
2013-05-10 22:42:44
  • Multiple Updates
2013-03-23 13:18:22
  • Multiple Updates
2013-03-16 18:30:53
  • Multiple Updates
2013-03-07 13:19:50
  • Multiple Updates
2013-02-14 13:24:50
  • Multiple Updates
2013-02-08 13:20:01
  • Multiple Updates
2013-02-07 13:20:22
  • Multiple Updates
2013-02-02 13:23:09
  • Multiple Updates
2013-01-15 13:21:15
  • Multiple Updates
2012-12-21 00:21:34
  • Multiple Updates
2012-12-20 21:18:51
  • Multiple Updates
2012-12-19 13:25:28
  • First insertion