U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATE

NIST has updated the NVD program announcement page with additional information regarding recent concerns and the temporary delays in enrichment efforts.

CVE-2008-2938 Detail

Description

Directory traversal vulnerability in Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16, when allowLinking and UTF-8 are enabled, allows remote attackers to read arbitrary files via encoded directory traversal sequences in the URI, a different vulnerability than CVE-2008-2370. NOTE: versions earlier than 6.0.18 were reported affected, but the vendor advisory lists 6.0.16 as the last affected version.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  N/A
NVD assessment not yet provided.


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have not published a CVSS score for this CVE at this time. NVD Analysts use publicly available information at the time of analysis to associate CVSS vector strings.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html Third Party Advisory 
http://marc.info/?l=bugtraq&m=123376588623823&w=2 Third Party Advisory 
http://securityreason.com/securityalert/4148 Third Party Advisory 
http://support.apple.com/kb/HT3216 Third Party Advisory 
http://support.avaya.com/elmodocs2/security/ASA-2008-401.htm Third Party Advisory 
http://tomcat.apache.org/security-4.html Vendor Advisory 
http://tomcat.apache.org/security-5.html Vendor Advisory 
http://tomcat.apache.org/security-6.html Vendor Advisory 
http://www.kb.cert.org/vuls/id/343355 Third Party Advisory  US Government Resource 
http://www.mandriva.com/security/advisories?name=MDVSA-2008:188 Third Party Advisory 
http://www.redhat.com/support/errata/RHSA-2008-0648.html Third Party Advisory 
http://www.redhat.com/support/errata/RHSA-2008-0862.html Third Party Advisory 
http://www.redhat.com/support/errata/RHSA-2008-0864.html Third Party Advisory 
http://www.securenetwork.it/ricerca/advisory/download/SN-2009-02.txt Third Party Advisory 
http://www.securityfocus.com/archive/1/495318/100/0/threaded Third Party Advisory  VDB Entry 
http://www.securityfocus.com/archive/1/507729/100/0/threaded Third Party Advisory  VDB Entry 
http://www.securityfocus.com/bid/30633 Third Party Advisory  VDB Entry 
http://www.securityfocus.com/bid/31681 Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id?1020665 Third Party Advisory  VDB Entry 
http://www.vupen.com/english/advisories/2008/2343 Third Party Advisory 
http://www.vupen.com/english/advisories/2008/2780 Third Party Advisory 
http://www.vupen.com/english/advisories/2008/2823 Third Party Advisory 
http://www.vupen.com/english/advisories/2009/0320 Third Party Advisory 
https://exchange.xforce.ibmcloud.com/vulnerabilities/44411 Third Party Advisory  VDB Entry 
https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5%40%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74%40%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3%40%3Cdev.tomcat.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10587 Tool Signature 
https://www.exploit-db.com/exploits/6229 Third Party Advisory  VDB Entry 
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00712.html Third Party Advisory 
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00859.html Third Party Advisory 
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00889.html Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

10 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2008-2938
NVD Published Date:
08/12/2008
NVD Last Modified:
11/06/2023
Source:
Red Hat, Inc.