CVE-2008-2938

Directory traversal vulnerability in Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16, when allowLinking and UTF-8 are enabled, allows remote attackers to read arbitrary files via encoded directory traversal sequences in the URI, a different vulnerability than CVE-2008-2370. NOTE: versions earlier than 6.0.18 were reported affected, but the vendor advisory lists 6.0.16 as the last affected version.
References
Link Resource
http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html Third Party Advisory
http://marc.info/?l=bugtraq&m=123376588623823&w=2 Third Party Advisory
http://secunia.com/advisories/31639 Broken Link
http://secunia.com/advisories/31865 Broken Link
http://secunia.com/advisories/31891 Broken Link
http://secunia.com/advisories/31982 Broken Link
http://secunia.com/advisories/32120 Broken Link
http://secunia.com/advisories/32222 Broken Link
http://secunia.com/advisories/32266 Broken Link
http://secunia.com/advisories/33797 Broken Link
http://secunia.com/advisories/37297 Broken Link
http://securityreason.com/securityalert/4148 Third Party Advisory
http://support.apple.com/kb/HT3216 Third Party Advisory
http://support.avaya.com/elmodocs2/security/ASA-2008-401.htm Third Party Advisory
http://tomcat.apache.org/security-4.html Vendor Advisory
http://tomcat.apache.org/security-5.html Vendor Advisory
http://tomcat.apache.org/security-6.html Vendor Advisory
http://www.kb.cert.org/vuls/id/343355 Third Party Advisory US Government Resource
http://www.mandriva.com/security/advisories?name=MDVSA-2008:188 Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2008-0648.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2008-0862.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2008-0864.html Third Party Advisory
http://www.securenetwork.it/ricerca/advisory/download/SN-2009-02.txt Third Party Advisory
http://www.securityfocus.com/archive/1/495318/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/507729/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/30633 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/31681 Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1020665 Third Party Advisory VDB Entry
http://www.vupen.com/english/advisories/2008/2343 Third Party Advisory
http://www.vupen.com/english/advisories/2008/2780 Third Party Advisory
http://www.vupen.com/english/advisories/2008/2823 Third Party Advisory
http://www.vupen.com/english/advisories/2009/0320 Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/44411 Third Party Advisory VDB Entry
https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5%40%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74%40%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3%40%3Cdev.tomcat.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10587 Tool Signature
https://www.exploit-db.com/exploits/6229 Third Party Advisory VDB Entry
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00712.html Third Party Advisory
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00859.html Third Party Advisory
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00889.html Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:02

Type Values Removed Values Added
Summary Directory traversal vulnerability in Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16, when allowLinking and UTF-8 are enabled, allows remote attackers to read arbitrary files via encoded directory traversal sequences in the URI, a different vulnerability than CVE-2008-2370. NOTE: versions earlier than 6.0.18 were reported affected, but the vendor advisory lists 6.0.16 as the last affected version. Directory traversal vulnerability in Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16, when allowLinking and UTF-8 are enabled, allows remote attackers to read arbitrary files via encoded directory traversal sequences in the URI, a different vulnerability than CVE-2008-2370. NOTE: versions earlier than 6.0.18 were reported affected, but the vendor advisory lists 6.0.16 as the last affected version.

Information

Published : 2008-08-13 00:41

Updated : 2024-02-28 11:21


NVD link : CVE-2008-2938

Mitre link : CVE-2008-2938

CVE.ORG link : CVE-2008-2938


JSON object : View

Products Affected

apache

  • tomcat
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')