org/apache/catalina/realm/RealmBase.java in Apache Tomcat 6.x before 6.0.36 and 7.x before 7.0.30, when FORM authentication is used, allows remote attackers to bypass security-constraint checks by leveraging a previous setUserPrincipal call and then placing /j_security_check at the end of a URI.
References
Link Providers
http://archives.neohapsis.com/archives/bugtraq/2012-12/0044.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2012-12/msg00089.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2012-12/msg00090.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2013-01/msg00037.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=136612293908376&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=139344343412337&w=2 cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-0004.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-0005.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-0146.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-0147.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-0151.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-0157.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-0158.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-0162.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-0163.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-0164.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-0191.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-0192.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-0193.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-0194.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-0195.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-0196.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-0197.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-0198.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-0221.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-0235.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-0623.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-0640.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-0641.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-0642.html cve-icon cve-icon
http://secunia.com/advisories/51984 cve-icon cve-icon
http://secunia.com/advisories/52054 cve-icon cve-icon
http://secunia.com/advisories/57126 cve-icon cve-icon
http://svn.apache.org/viewvc/tomcat/tc7.0.x/trunk/java/org/apache/catalina/realm/RealmBase.java?r1=1377892&r2=1377891&pathrev=1377892 cve-icon cve-icon
http://svn.apache.org/viewvc/tomcat/tc7.0.x/trunk/webapps/docs/changelog.xml?r1=1377892&r2=1377891&pathrev=1377892 cve-icon cve-icon
http://svn.apache.org/viewvc?view=revision&revision=1377892 cve-icon cve-icon
http://tomcat.apache.org/security-6.html cve-icon cve-icon
http://tomcat.apache.org/security-7.html cve-icon cve-icon
http://www.securityfocus.com/bid/56812 cve-icon cve-icon
http://www.securitytracker.com/id?1027833 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-1685-1 cve-icon cve-icon
https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03748878 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2012-3546 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19305 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2012-3546 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2012-12-19T11:00:00

Updated: 2024-08-06T20:13:50.128Z

Reserved: 2012-06-14T00:00:00

Link: CVE-2012-3546

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-12-19T11:55:54.517

Modified: 2017-09-19T01:35:06.497

Link: CVE-2012-3546

cve-icon Redhat

Severity : Important

Publid Date: 2012-12-04T00:00:00Z

Links: CVE-2012-3546 - Bugzilla