4.3
CVSSv2

CVE-2014-0096

Published: 31/05/2014 Updated: 07/11/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

java/org/apache/catalina/servlets/DefaultServlet.java in the default servlet in Apache Tomcat prior to 6.0.40, 7.x prior to 7.0.53, and 8.x prior to 8.0.4 does not properly restrict XSLT stylesheets, which allows remote malicious users to bypass security-manager restrictions and read arbitrary files via a crafted web application that provides an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apache tomcat 7.0.2

apache tomcat 7.0.49

apache tomcat 7.0.12

apache tomcat 7.0.20

apache tomcat 7.0.34

apache tomcat 7.0.8

apache tomcat 7.0.1

apache tomcat 7.0.5

apache tomcat 7.0.4

apache tomcat 7.0.22

apache tomcat 7.0.39

apache tomcat 7.0.26

apache tomcat 7.0.46

apache tomcat 7.0.28

apache tomcat 7.0.0

apache tomcat 7.0.50

apache tomcat 7.0.6

apache tomcat 7.0.18

apache tomcat 7.0.14

apache tomcat 7.0.48

apache tomcat 7.0.11

apache tomcat 7.0.23

apache tomcat 7.0.44

apache tomcat 7.0.7

apache tomcat 7.0.52

apache tomcat 7.0.42

apache tomcat 7.0.37

apache tomcat 7.0.29

apache tomcat 7.0.45

apache tomcat 7.0.13

apache tomcat 7.0.47

apache tomcat 7.0.41

apache tomcat 7.0.31

apache tomcat 7.0.30

apache tomcat 7.0.15

apache tomcat 7.0.19

apache tomcat 7.0.16

apache tomcat 7.0.10

apache tomcat 7.0.36

apache tomcat 7.0.25

apache tomcat 7.0.35

apache tomcat 7.0.43

apache tomcat 7.0.32

apache tomcat 7.0.38

apache tomcat 7.0.21

apache tomcat 7.0.27

apache tomcat 7.0.24

apache tomcat 7.0.17

apache tomcat 7.0.40

apache tomcat 7.0.9

apache tomcat 7.0.3

apache tomcat 7.0.33

apache tomcat 8.0.1

apache tomcat 8.0.0

apache tomcat 8.0.3

apache tomcat 6.0.33

apache tomcat 6.0.0

apache tomcat 6.0.6

apache tomcat 6.0.4

apache tomcat 6.0.11

apache tomcat

apache tomcat 6

apache tomcat 6.0.7

apache tomcat 6.0.15

apache tomcat 6.0.20

apache tomcat 6.0.9

apache tomcat 6.0.10

apache tomcat 6.0.31

apache tomcat 6.0.29

apache tomcat 6.0.3

apache tomcat 6.0.1

apache tomcat 6.0.24

apache tomcat 6.0.37

apache tomcat 6.0.17

apache tomcat 6.0

apache tomcat 6.0.32

apache tomcat 6.0.28

apache tomcat 6.0.14

apache tomcat 6.0.12

apache tomcat 6.0.18

apache tomcat 6.0.2

apache tomcat 6.0.5

apache tomcat 6.0.30

apache tomcat 6.0.13

apache tomcat 6.0.8

apache tomcat 6.0.26

apache tomcat 6.0.19

apache tomcat 6.0.27

apache tomcat 6.0.35

apache tomcat 6.0.16

apache tomcat 6.0.36

Vendor Advisories

Several security issues were fixed in Tomcat ...
Multiple security vulnerabilities have been discovered in the Tomcat servlet and JSP engine, which may result in information disclosure, the bypass of CSRF protections and bypass of the SecurityManager For the oldstable distribution (wheezy), these problems have been fixed in version 7028-4+deb7u4 This update also fixes CVE-2014-0119 and CVE-20 ...
It was discovered that JBoss Web / Apache Tomcat did not limit the length of chunk sizes when using chunked transfer encoding A remote attacker could use this flaw to perform a denial of service attack against JBoss Web / Apache Tomcat by streaming an unlimited quantity of data, leading to excessive consumption of server resources (CVE-2014-0075) ...
It was discovered that JBoss Web / Apache Tomcat did not limit the length of chunk sizes when using chunked transfer encoding A remote attacker could use this flaw to perform a denial of service attack against JBoss Web / Apache Tomcat by streaming an unlimited quantity of data, leading to excessive consumption of server resources (CVE-2014-0075) ...
It was found that the orgapachecatalinaservletsDefaultServlet implementation in JBoss Web / Apache Tomcat allowed the definition of XML External Entities (XXEs) in provided XSLTs A malicious application could use this to circumvent intended security restrictions to disclose sensitive information ...

Recent Articles

Apache issues Tomcat patches
The Register • Darren Pauli • 03 Jun 2014

Versions 6, 7 and 8 contain bugs

Apache has patched a series of low-level bugs in Tomcat that allowed attackers to launch denial of service and bypass file access restrictions. The vulnerabilities affected versions six, seven and eight of the popular open source web server. They were discovered from February to April and patched late May. One of the information disclosure affecting version six (CVE-2014-0096) allowed a malicious web app to bypass file access constraints under certain conditions: One of the DoS bugs (CVE-2014-00...

References

CWE-264http://svn.apache.org/viewvc?view=revision&revision=1578655http://svn.apache.org/viewvc?view=revision&revision=1578637http://svn.apache.org/viewvc?view=revision&revision=1578610http://svn.apache.org/viewvc?view=revision&revision=1585853http://tomcat.apache.org/security-8.htmlhttp://svn.apache.org/viewvc?view=revision&revision=1578611http://tomcat.apache.org/security-7.htmlhttp://tomcat.apache.org/security-6.htmlhttp://secunia.com/advisories/59835http://secunia.com/advisories/59873http://secunia.com/advisories/59616http://www.securityfocus.com/bid/67667http://www-01.ibm.com/support/docview.wss?uid=swg21678231http://www.novell.com/support/kb/doc.php?id=7010166http://secunia.com/advisories/59678http://secunia.com/advisories/59849http://linux.oracle.com/errata/ELSA-2014-0865.htmlhttp://secunia.com/advisories/59732http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.htmlhttp://www-01.ibm.com/support/docview.wss?uid=swg21681528http://secunia.com/advisories/60729http://www.vmware.com/security/advisories/VMSA-2014-0012.htmlhttp://seclists.org/fulldisclosure/2014/Dec/23http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150282.htmlhttp://advisories.mageia.org/MGASA-2014-0268.htmlhttp://www.mandriva.com/security/advisories?name=MDVSA-2015:052http://rhn.redhat.com/errata/RHSA-2015-0675.htmlhttp://www.mandriva.com/security/advisories?name=MDVSA-2015:053http://rhn.redhat.com/errata/RHSA-2015-0720.htmlhttp://www.mandriva.com/security/advisories?name=MDVSA-2015:084http://rhn.redhat.com/errata/RHSA-2015-0765.htmlhttp://www.debian.org/security/2016/dsa-3530http://www.debian.org/security/2016/dsa-3552http://marc.info/?l=bugtraq&m=141017844705317&w=2http://marc.info/?l=bugtraq&m=144498216801440&w=2http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.htmlhttps://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04851013http://www.securitytracker.com/id/1030301http://secunia.com/advisories/59121http://seclists.org/fulldisclosure/2014/May/135http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.htmlhttp://www.securityfocus.com/archive/1/534161/100/0/threadedhttps://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb%40%3Cdev.tomcat.apache.org%3Ehttps://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b%40%3Cdev.tomcat.apache.org%3Ehttps://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113%40%3Cdev.tomcat.apache.org%3Ehttps://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95%40%3Cdev.tomcat.apache.org%3Ehttps://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c%40%3Cdev.tomcat.apache.org%3Ehttps://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b%40%3Cdev.tomcat.apache.org%3Ehttps://usn.ubuntu.com/2302-1/https://nvd.nist.govhttps://access.redhat.com/security/cve/cve-2014-0096