CVE-2007-5342
Apache Tomcat JULI Logging File Overwrite Permission Abuse
Description
The default catalina.policy in the JULI logging component in Apache Tomcat 5.5.9 through 5.5.25 and 6.0.0 through 6.0.15 does not restrict certain permissions for web applications, which allows attackers to modify logging configuration options and overwrite arbitrary files, as demonstrated by changing the (1) level, (2) directory, and (3) prefix attributes in the org.apache.juli.FileHandler handler.
INFO
Published Date :
Dec. 27, 2007, 10:46 p.m.
Last Modified :
Nov. 21, 2024, 12:37 a.m.
Source :
[email protected]
Remotely Exploitable :
Yes !
Impact Score :
4.9
Exploitability Score :
10.0
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2007-5342
.
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2007-5342
vulnerability anywhere in the article.
The following table lists the changes that have been made to the
CVE-2007-5342
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
CVE Modified by af854a3a-2127-422b-91ae-364da2661108
Nov. 21, 2024
Action Type Old Value New Value Added Reference http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html Added Reference http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html Added Reference http://marc.info/?l=bugtraq&m=139344343412337&w=2 Added Reference http://osvdb.org/39833 Added Reference http://secunia.com/advisories/28274 Added Reference http://secunia.com/advisories/28317 Added Reference http://secunia.com/advisories/28915 Added Reference http://secunia.com/advisories/29313 Added Reference http://secunia.com/advisories/29711 Added Reference http://secunia.com/advisories/30676 Added Reference http://secunia.com/advisories/32120 Added Reference http://secunia.com/advisories/32222 Added Reference http://secunia.com/advisories/32266 Added Reference http://secunia.com/advisories/37460 Added Reference http://secunia.com/advisories/57126 Added Reference http://security.gentoo.org/glsa/glsa-200804-10.xml Added Reference http://securityreason.com/securityalert/3485 Added Reference http://support.apple.com/kb/HT3216 Added Reference http://support.avaya.com/elmodocs2/security/ASA-2008-401.htm Added Reference http://svn.apache.org/viewvc?view=rev&revision=606594 Added Reference http://tomcat.apache.org/security-5.html Added Reference http://tomcat.apache.org/security-6.html Added Reference http://www.debian.org/security/2008/dsa-1447 Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2008:188 Added Reference http://www.redhat.com/support/errata/RHSA-2008-0042.html Added Reference http://www.redhat.com/support/errata/RHSA-2008-0195.html Added Reference http://www.redhat.com/support/errata/RHSA-2008-0831.html Added Reference http://www.redhat.com/support/errata/RHSA-2008-0832.html Added Reference http://www.redhat.com/support/errata/RHSA-2008-0833.html Added Reference http://www.redhat.com/support/errata/RHSA-2008-0834.html Added Reference http://www.redhat.com/support/errata/RHSA-2008-0862.html Added Reference http://www.securityfocus.com/archive/1/485481/100/0/threaded Added Reference http://www.securityfocus.com/archive/1/507985/100/0/threaded Added Reference http://www.securityfocus.com/bid/27006 Added Reference http://www.securityfocus.com/bid/31681 Added Reference http://www.vmware.com/security/advisories/VMSA-2008-0010.html Added Reference http://www.vmware.com/security/advisories/VMSA-2009-0016.html Added Reference http://www.vupen.com/english/advisories/2008/0013 Added Reference http://www.vupen.com/english/advisories/2008/1856/references Added Reference http://www.vupen.com/english/advisories/2008/2780 Added Reference http://www.vupen.com/english/advisories/2008/2823 Added Reference http://www.vupen.com/english/advisories/2009/3316 Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/39201 Added Reference https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e%40%3Cdev.tomcat.apache.org%3E Added Reference https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa%40%3Cdev.tomcat.apache.org%3E Added Reference https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf%40%3Cdev.tomcat.apache.org%3E Added Reference https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5%40%3Cdev.tomcat.apache.org%3E Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10417 Added Reference https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00315.html Added Reference https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00460.html -
CVE Modified by [email protected]
May. 14, 2024
Action Type Old Value New Value -
CVE Modified by [email protected]
Feb. 13, 2023
Action Type Old Value New Value Removed Reference https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e@%3Cdev.tomcat.apache.org%3E [No Types Assigned] Removed Reference https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa@%3Cdev.tomcat.apache.org%3E [No Types Assigned] Removed Reference https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf@%3Cdev.tomcat.apache.org%3E [No Types Assigned] Removed Reference https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5@%3Cdev.tomcat.apache.org%3E [No Types Assigned] Added Reference https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf%40%3Cdev.tomcat.apache.org%3E [No Types Assigned] Added Reference https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa%40%3Cdev.tomcat.apache.org%3E [No Types Assigned] Added Reference https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5%40%3Cdev.tomcat.apache.org%3E [No Types Assigned] Added Reference https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e%40%3Cdev.tomcat.apache.org%3E [No Types Assigned] -
CVE Modified by [email protected]
Feb. 13, 2020
Action Type Old Value New Value Added Reference https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf@%3Cdev.tomcat.apache.org%3E [No Types Assigned] -
CVE Modified by [email protected]
Feb. 03, 2020
Action Type Old Value New Value Added Reference https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5@%3Cdev.tomcat.apache.org%3E [No Types Assigned] -
CVE Modified by [email protected]
Mar. 25, 2019
Action Type Old Value New Value Added Reference https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa@%3Cdev.tomcat.apache.org%3E [No Types Assigned] -
CVE Modified by [email protected]
Mar. 21, 2019
Action Type Old Value New Value Added Reference https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e@%3Cdev.tomcat.apache.org%3E [No Types Assigned] -
CVE Modified by [email protected]
Oct. 15, 2018
Action Type Old Value New Value Removed Reference http://www.securityfocus.com/archive/1/archive/1/485481/100/0/threaded [No Types Assigned] Removed Reference http://www.securityfocus.com/archive/1/archive/1/507985/100/0/threaded [No Types Assigned] Added Reference http://www.securityfocus.com/archive/1/507985/100/0/threaded [No Types Assigned] Added Reference http://www.securityfocus.com/archive/1/485481/100/0/threaded [No Types Assigned] -
CVE Modified by [email protected]
Sep. 29, 2017
Action Type Old Value New Value Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10417 [No Types Assigned] Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10417 [No Types Assigned] -
CVE Modified by [email protected]
Jul. 29, 2017
Action Type Old Value New Value Removed Reference http://xforce.iss.net/xforce/xfdb/39201 [No Types Assigned] Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/39201 [No Types Assigned] -
Initial Analysis by [email protected]
Dec. 28, 2007
Action Type Old Value New Value
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2007-5342
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2007-5342
weaknesses.
Exploit Prediction
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.
0.83 }} 0.11%
score
0.81732
percentile