CVE-2008-2938

Public Exploit

Description

Directory traversal vulnerability in Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16, when allowLinking and UTF-8 are enabled, allows remote attackers to read arbitrary files via encoded directory traversal sequences in the URI, a different vulnerability than CVE-2008-2370. NOTE: versions earlier than 6.0.18 were reported affected, but the vendor advisory lists 6.0.16 as the last affected version.

Category

4.3
CVSS
Severity: Medium
CVSS 2.0 •
EPSS 93.22% Top 5%
Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory opensuse.org Vendor Advisory mandriva.com Vendor Advisory redhat.com Vendor Advisory opensuse.org Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory marc.info Vendor Advisory apple.com Vendor Advisory redhat.com Vendor Advisory apache.org Vendor Advisory apache.org Vendor Advisory apache.org
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
http://tomcat.apache.org/security-4.html vendor advisory
http://secunia.com/advisories/37297 third party advisory broken link
http://www.redhat.com/support/errata/RHSA-2008-0862.html third party advisory vendor advisory
http://www.vupen.com/english/advisories/2008/2823 third party advisory vdb entry
http://secunia.com/advisories/31982 third party advisory broken link
http://www.securityfocus.com/bid/31681 third party advisory vdb entry
http://secunia.com/advisories/32120 third party advisory broken link
http://www.kb.cert.org/vuls/id/343355 third party advisory us government resource
https://exchange.xforce.ibmcloud.com/vulnerabilities/44411 third party advisory vdb entry
http://secunia.com/advisories/31865 third party advisory broken link
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00889.html third party advisory vendor advisory
http://secunia.com/advisories/31639 third party advisory broken link
http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html third party advisory vendor advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10587 signature vdb entry tool signature
http://www.securitytracker.com/id?1020665 third party advisory vdb entry
http://www.mandriva.com/security/advisories?name=MDVSA-2008:188 third party advisory vendor advisory
http://support.avaya.com/elmodocs2/security/ASA-2008-401.htm third party advisory
http://www.vupen.com/english/advisories/2009/0320 third party advisory vdb entry
http://www.redhat.com/support/errata/RHSA-2008-0864.html third party advisory vendor advisory
http://www.vupen.com/english/advisories/2008/2343 third party advisory vdb entry
http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html third party advisory vendor advisory
https://www.exploit-db.com/exploits/6229 third party advisory vdb entry exploit
http://tomcat.apache.org/security-6.html vendor advisory
http://www.securityfocus.com/bid/30633 third party advisory vdb entry
http://www.securityfocus.com/archive/1/507729/100/0/threaded mailing list third party advisory vdb entry
http://secunia.com/advisories/32222 third party advisory broken link
http://secunia.com/advisories/31891 third party advisory broken link
http://secunia.com/advisories/33797 third party advisory broken link
http://securityreason.com/securityalert/4148 third party advisory
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00712.html third party advisory vendor advisory
http://www.securityfocus.com/archive/1/495318/100/0/threaded mailing list third party advisory vdb entry
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00859.html third party advisory vendor advisory
http://tomcat.apache.org/security-5.html vendor advisory
http://www.vupen.com/english/advisories/2008/2780 third party advisory vdb entry
http://marc.info/?l=bugtraq&m=123376588623823&w=2 third party advisory vendor advisory
http://www.securenetwork.it/ricerca/advisory/download/SN-2009-02.txt third party advisory
http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html vendor advisory mailing list third party advisory
http://support.apple.com/kb/HT3216 third party advisory
http://secunia.com/advisories/32266 third party advisory broken link
http://www.redhat.com/support/errata/RHSA-2008-0648.html third party advisory vendor advisory
https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5%40%3Cdev.tomcat.apache.org%3E mailing list
https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74%40%3Cdev.tomcat.apache.org%3E mailing list
https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3%40%3Cdev.tomcat.apache.org%3E mailing list

Frequently Asked Questions

What is the severity of CVE-2008-2938?
CVE-2008-2938 has been scored as a medium severity vulnerability.
How to fix CVE-2008-2938?
To fix CVE-2008-2938, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2008-2938 being actively exploited in the wild?
It is possible that CVE-2008-2938 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~93% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.