Bug 237081 (CVE-2006-7195) - CVE-2006-7195 tomcat XSS in example webapps
Summary: CVE-2006-7195 tomcat XSS in example webapps
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2006-7195
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: All
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 237086 237088 237089 237109 238402 240208 430730 430731
Blocks:
TreeView+ depends on / blocked
 
Reported: 2007-04-19 12:02 UTC by Mark J. Cox
Modified: 2019-09-29 12:20 UTC (History)
0 users

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-12-22 19:23:38 UTC
Embargoed:


Attachments (Terms of Use)

Description Mark J. Cox 2007-04-19 12:02:08 UTC
According to http://tomcat.apache.org/security-5.html

Fixed in Apache Tomcat 5.5.18

Cross-site scripting CVE-2006-7195

The implict-objects.jsp in the examples webapp displayed a number of unfiltered
header values. This enabled a XSS attack. These values are now filtered.

Affects: 5.0.0-5.0.HEAD, 5.5.0-5.5.17

Comment 2 Mark J. Cox 2007-04-19 12:04:59 UTC
The severity of this flaw depends on if the examples are 1) distributed and 2)
accessible for a given Tomcat package.

Comment 3 Mark J. Cox 2007-04-23 10:43:36 UTC
Advisory text: "The implict-objects.jsp file distributed in the examples webapp
displayed a number of unfiltered header values.  If the jsp examples are
accessible, this flaw could allow a remote attacker to perform cross-site
scripting attacks.  (CVE-2006-7195)"

Comment 7 Vincent Danen 2010-12-22 19:23:38 UTC
This was addressed via:

Red Hat Application Server v2 4AS (RHSA-2007:0326)
Red Hat Enterprise Linux version 5 (RHSA-2007:0327)
Red Hat Developer Suite v.3 (AS v.4) (RHSA-2007:0328)
Red Hat Application Server 3AS (RHSA-2007:0340)
Red Hat Network Satellite Server 5.0 (RHEL v.4 AS) (RHSA-2008:0261)
Red Hat Network Satellite Server v 4.2 (RHEL v.3 AS) (RHSA-2008:0524)
Red Hat Network Satellite Server v 4.2 (RHEL v.4 AS) (RHSA-2008:0524)


Note You need to log in before you can comment on or make changes to this bug.