Vulnerabilities > CVE-2012-3544 - Improper Input Validation vulnerability in Apache Tomcat

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Apache Tomcat 6.x before 6.0.37 and 7.x before 7.0.30 does not properly handle chunk extensions in chunked transfer coding, which allows remote attackers to cause a denial of service by streaming data.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201412-29.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201412-29 (Apache Tomcat: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Tomcat. Please review the CVE identifiers referenced below for details. Impact : A remote attacker may be able to cause a Denial of Service condition as well as obtain sensitive information, bypass protection mechanisms and authentication restrictions. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id79982
    published2014-12-15
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79982
    titleGLSA-201412-29 : Apache Tomcat: Multiple vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201412-29.
    #
    # The advisory text is Copyright (C) 2001-2019 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(79982);
      script_version("1.10");
      script_cvs_date("Date: 2019/10/16 10:34:21");
    
      script_cve_id("CVE-2012-2733", "CVE-2012-3544", "CVE-2012-3546", "CVE-2012-4431", "CVE-2012-4534", "CVE-2012-5885", "CVE-2012-5886", "CVE-2012-5887", "CVE-2013-2067", "CVE-2013-2071", "CVE-2013-4286", "CVE-2013-4322", "CVE-2013-4590", "CVE-2014-0033", "CVE-2014-0050", "CVE-2014-0075", "CVE-2014-0096", "CVE-2014-0099", "CVE-2014-0119");
      script_bugtraq_id(56402, 56403, 56812, 56813, 56814, 59797, 59798, 59799, 65400, 65767, 65768, 65769, 65773, 67667, 67668, 67669, 67671);
      script_xref(name:"GLSA", value:"201412-29");
    
      script_name(english:"GLSA-201412-29 : Apache Tomcat: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201412-29
    (Apache Tomcat: Multiple vulnerabilities)
    
        Multiple vulnerabilities have been discovered in Tomcat. Please review
          the CVE identifiers referenced below for details.
      
    Impact :
    
        A remote attacker may be able to cause a Denial of Service condition as
          well as obtain sensitive information, bypass protection mechanisms and
          authentication restrictions.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201412-29"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Tomcat 6.0.x users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=www-servers/tomcat-6.0.41'
        All Tomcat 7.0.x users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=www-servers/tomcat-7.0.56'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:tomcat");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/11/16");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/12/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/12/15");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"www-servers/tomcat", unaffected:make_list("ge 7.0.56", "rge 6.0.41", "rge 6.0.42", "rge 6.0.43", "rge 6.0.44", "rge 6.0.45", "rge 6.0.46", "rge 6.0.47", "rge 6.0.48"), vulnerable:make_list("lt 7.0.56"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Apache Tomcat");
    }
    
  • NASL familyWeb Servers
    NASL idTOMCAT_8_0_0_RC10.NASL
    descriptionAccording to its self-reported version number, the Apache Tomcat instance listening on the remote host is prior to 8.0.0-RC10. It is, therefore, affected by multiple vulnerabilities: - The fix for CVE-2012-3544 was not complete and limits are not properly applied to chunk extensions and whitespaces in certain trailing headers. This error could allow denial of service attacks. (CVE-2013-4322) - The application allows XML External Entity (XXE) processing that could disclose sensitive information. (CVE-2013-4590) Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-03-18
    modified2019-01-11
    plugin id121122
    published2019-01-11
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/121122
    titleApache Tomcat < 8.0.0-RC10 Multiple Vulnerabilities
  • NASL familyWeb Servers
    NASL idTOMCAT_6_0_39.NASL
    descriptionAccording to its self-reported version number, the instance of Apache Tomcat 6.0.x listening on the remote host is prior to 6.0.39. It is, therefore, affected by the following vulnerabilities : - The version of Java used to build the application generates Javadoc containing a frame injection error. (CVE-2013-1571) - The fix for CVE-2005-2090 was not complete and the application does not reject requests with multiple Content-Length HTTP headers or with Content-Length HTTP headers when using chunked encoding. (CVE-2013-4286) - The fix for CVE-2012-3544 was not complete and limits are not properly applied to chunk extensions and whitespaces in certain trailing headers. This error allows denial of service attacks. (CVE-2013-4322) - The application allows XML External Entity (XXE) processing that discloses sensitive information. (CVE-2013-4590) - An error exists related to the
    last seen2020-03-18
    modified2014-02-25
    plugin id72690
    published2014-02-25
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72690
    titleApache Tomcat 6.0.x < 6.0.39 Multiple Vulnerabilities
  • NASL familyWeb Servers
    NASL idTOMCAT_6_0_37.NASL
    descriptionAccording to its self-reported version number, the instance of Apache Tomcat 6.0 listening on the remote host is prior to 6.0.37. It is, therefore, affected by multiple vulnerabilities : - An error exists related to chunked transfer encoding and extensions that allows limited denial of service attacks. (CVE-2012-3544) - An error exists related to HTML form authentication and session fixation that allows an attacker to carry out requests using a victim
    last seen2020-03-18
    modified2013-05-15
    plugin id66426
    published2013-05-15
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66426
    titleApache Tomcat 6.0.x < 6.0.37 Multiple Vulnerabilities
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2725.NASL
    descriptionTwo security issues have been found in the Tomcat servlet and JSP engine : - CVE-2012-3544 The input filter for chunked transfer encodings could trigger high resource consumption through malformed CRLF sequences, resulting in denial of service. - CVE-2013-2067 The FormAuthenticator module was vulnerable to session fixation.
    last seen2020-03-17
    modified2013-07-19
    plugin id68971
    published2013-07-19
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68971
    titleDebian DSA-2725-1 : tomcat6 - several vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_TOMCAT6-130802.NASL
    descriptionThis update of tomcat6 fixes : - apache-tomcat-CVE-2012-3544.patch. (bnc#831119) - use chown --no-dereference to prevent symlink attacks on log (bnc#822177#c7/prevents CVE-2013-1976) - Fix tomcat init scripts generating malformed classpath ( http://youtrack.jetbrains.com/issue/JT-18545 ) bnc#804992 (patch from m407) - fix a typo in initscript. (bnc#768772) - copy all shell scripts (bnc#818948)
    last seen2020-06-05
    modified2013-08-23
    plugin id69458
    published2013-08-23
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/69458
    titleSuSE 11.2 / 11.3 Security Update : tomcat6 (SAT Patch Numbers 8155 / 8156)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-0525.NASL
    descriptionUpdated tomcat6 packages that fix multiple security issues are now available for Red Hat JBoss Web Server 2.0.1 on Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat Native library. It was found that when Tomcat processed a series of HTTP requests in which at least one request contained either multiple content-length headers, or one content-length header with a chunked transfer-encoding header, Tomcat would incorrectly handle the request. A remote attacker could use this flaw to poison a web cache, perform cross-site scripting (XSS) attacks, or obtain sensitive information from other requests. (CVE-2013-4286) It was discovered that the fix for CVE-2012-3544 did not properly resolve a denial of service flaw in the way Tomcat processed chunk extensions and trailing headers in chunked requests. A remote attacker could use this flaw to send an excessively long request that, when processed by Tomcat, could consume network bandwidth, CPU, and memory on the Tomcat server. Note that chunked transfer encoding is enabled by default. (CVE-2013-4322) It was found that previous fixes in Tomcat 6 to path parameter handling introduced a regression that caused Tomcat to not properly disable URL rewriting to track session IDs when the disableURLRewriting option was enabled. A man-in-the-middle attacker could potentially use this flaw to hijack a user
    last seen2020-06-01
    modified2020-06-02
    plugin id76240
    published2014-06-26
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76240
    titleRHEL 5 / 6 : JBoss Web Server (RHSA-2014:0525)
  • NASL familyWeb Servers
    NASL idTOMCAT_7_0_50.NASL
    descriptionAccording to its self-reported version number, the instance of Apache Tomcat 7.0.x listening on the remote host is prior to 7.0.50. It is, therefore, affected by the following vulnerabilities : - The fix for CVE-2012-3544 was not complete and limits are not properly applied to chunk extensions and whitespaces in certain trailing headers. This error could allow denial of service attacks. (CVE-2013-4322) - The application allows XML External Entity (XXE) processing that could disclose sensitive information. (CVE-2013-4590) Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-03-18
    modified2014-02-25
    plugin id72691
    published2014-02-25
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72691
    titleApache Tomcat 7.0.x < 7.0.50 Multiple Vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2013-633.NASL
    descriptionTomcat was updated to fix security issues and bug: CVE-2013-1976: Avoid a potential symlink race during startup of the tomcat server, where a local attacker that gaine access to the tomcat chroot could escalate privileges to root. CVE-2013-2067: java/org/apache/catalina/authenticator/FormAuthenticator.java in the form authentication feature in Apache Tomcat did not properly handle the relationships between authentication requirements and sessions, which allows remote attackers to inject a request into a session by sending this request during completion of the login form, a variant of a session fixation attack. CVE-2012-3544: Tomcat were affected by a chunked transfer encoding extension size denial of service vulnerability. Also the following bug was fixed : - Fix tomcat init scripts generating malformed classpath (http://youtrack.jetbrains.com/issue/JT-18545) bnc#804992
    last seen2020-06-05
    modified2014-06-13
    plugin id75107
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75107
    titleopenSUSE Security Update : tomcat (openSUSE-SU-2013:1307-1)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2014-344.NASL
    descriptionIt was found that when Tomcat processed a series of HTTP requests in which at least one request contained either multiple content-length headers, or one content-length header with a chunked transfer-encoding header, Tomcat would incorrectly handle the request. A remote attacker could use this flaw to poison a web cache, perform cross-site scripting (XSS) attacks, or obtain sensitive information from other requests. (CVE-2013-4286) It was discovered that the fix for CVE-2012-3544 did not properly resolve a denial of service flaw in the way Tomcat processed chunk extensions and trailing headers in chunked requests. A remote attacker could use this flaw to send an excessively long request that, when processed by Tomcat, could consume network bandwidth, CPU, and memory on the Tomcat server. Note that chunked transfer encoding is enabled by default. (CVE-2013-4322) A denial of service flaw was found in the way Apache Commons FileUpload handled small-sized buffers used by MultipartStream. A remote attacker could use this flaw to create a malformed Content-Type header for a multipart request, causing JBoss Web to enter an infinite loop when processing such an incoming request. (CVE-2014-0050)
    last seen2020-06-01
    modified2020-06-02
    plugin id78287
    published2014-10-12
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78287
    titleAmazon Linux AMI : tomcat6 (ALAS-2014-344)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_TOMCAT6-201407-140706.NASL
    descriptionTomcat has been updated to version 6.0.41, which brings security and bug fixes. The following security fixes have been fixed : - A XXE vulnerability via user-supplied XSLTs. (CVE-2014-0096) - Request smuggling via malicious content length header. (CVE-2014-0099) - A XML parser hijack by malicious web application. Bugs fixed:. (CVE-2014-0119) - Socket bind fails on tomcat startup when using apr (IPV6). (bnc#881700) - classpath for org/apache/juli/logging/LogFactory (bnc#844689)
    last seen2020-06-05
    modified2014-08-14
    plugin id77197
    published2014-08-14
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77197
    titleSuSE 11.3 Security Update : tomcat6 (SAT Patch Number 9487)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-0686.NASL
    descriptionUpdated tomcat packages that fix three security issues are now available for Red Hat Enterprise Linux 7. The Red Hat Security Response Team has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. It was found that a fix for a previous security flaw introduced a regression that could cause a denial of service in Tomcat 7. A remote attacker could use this flaw to consume an excessive amount of CPU on the Tomcat server by sending a specially crafted request to that server. (CVE-2014-0186) It was found that when Tomcat 7 processed a series of HTTP requests in which at least one request contained either multiple content-length headers, or one content-length header with a chunked transfer-encoding header, Tomcat would incorrectly handle the request. A remote attacker could use this flaw to poison a web cache, perform cross-site scripting (XSS) attacks, or obtain sensitive information from other requests. (CVE-2013-4286) It was discovered that the fix for CVE-2012-3544 did not properly resolve a denial of service flaw in the way Tomcat 7 processed chunk extensions and trailing headers in chunked requests. A remote attacker could use this flaw to send an excessively long request that, when processed by Tomcat, could consume network bandwidth, CPU, and memory on the Tomcat server. Note that chunked transfer encoding is enabled by default. (CVE-2013-4322) All Tomcat 7 users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. Tomcat must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id76895
    published2014-07-30
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76895
    titleRHEL 7 : tomcat (RHSA-2014:0686)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS11_TOMCAT_20140401_2.NASL
    descriptionThe remote Solaris system is missing necessary patches to address security updates : - Apache Tomcat 6.x before 6.0.37 and 7.x before 7.0.30 does not properly handle chunk extensions in chunked transfer coding, which allows remote attackers to cause a denial of service by streaming data. (CVE-2012-3544) - java/org/apache/catalina/authenticator/FormAuthenticator .java in the form authentication feature in Apache Tomcat 6.0.21 through 6.0.36 and 7.x before 7.0.33 does not properly handle the relationships between authentication requirements and sessions, which allows remote attackers to inject a request into a session by sending this request during completion of the login form, a variant of a session fixation attack. (CVE-2013-2067)
    last seen2020-06-01
    modified2020-06-02
    plugin id80792
    published2015-01-19
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/80792
    titleOracle Solaris Third-Party Patch Update : tomcat (multiple_vulnerabilities_in_tomcat)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-1011.NASL
    descriptionRed Hat JBoss Web Server 2.0.1, which fixes multiple security issues and several bugs, is now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat Native library. This release serves as a replacement for Red Hat JBoss Web Server 2.0.0, and includes several bug fixes. Refer to the Red Hat JBoss Web Server 2.0.1 Release Notes for information on the most significant of these changes, available shortly from https://access.redhat.com/site/documentation/ The following security issues are also fixed with this release : Cross-site scripting (XSS) flaws were found in the Apache HTTP Server mod_proxy_balancer module
    last seen2020-06-01
    modified2020-06-02
    plugin id76237
    published2014-06-26
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76237
    titleRHEL 5 : JBoss Web Server (RHSA-2013:1011)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2014-042.NASL
    descriptionUpdated tomcat6 packages fix security vulnerabilities : It was discovered that Tomcat incorrectly handled certain requests submitted using chunked transfer encoding. A remote attacker could use this flaw to cause the Tomcat server to stop responding, resulting in a denial of service (CVE-2012-3544). A frame injection in the Javadoc component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier; JavaFX 2.2.21 and earlier; and OpenJDK 7 allows remote attackers to affect integrity via unknown vectors related to Javadoc (CVE-2013-1571). A flaw was found in the way the tomcat6 init script handled the tomcat6-initd.log log file. A malicious web application deployed on Tomcat could use this flaw to perform a symbolic link attack to change the ownership of an arbitrary system file to that of the tomcat user, allowing them to escalate their privileges to root (CVE-2013-1976). It was discovered that Tomcat incorrectly handled certain authentication requests. A remote attacker could possibly use this flaw to inject a request that would get executed with a victim
    last seen2020-06-01
    modified2020-06-02
    plugin id72595
    published2014-02-20
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72595
    titleMandriva Linux Security Advisory : tomcat6 (MDVSA-2014:042)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2014-0429.NASL
    descriptionFrom Red Hat Security Advisory 2014:0429 : Updated tomcat6 packages that fix three security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. It was found that when Tomcat processed a series of HTTP requests in which at least one request contained either multiple content-length headers, or one content-length header with a chunked transfer-encoding header, Tomcat would incorrectly handle the request. A remote attacker could use this flaw to poison a web cache, perform cross-site scripting (XSS) attacks, or obtain sensitive information from other requests. (CVE-2013-4286) It was discovered that the fix for CVE-2012-3544 did not properly resolve a denial of service flaw in the way Tomcat processed chunk extensions and trailing headers in chunked requests. A remote attacker could use this flaw to send an excessively long request that, when processed by Tomcat, could consume network bandwidth, CPU, and memory on the Tomcat server. Note that chunked transfer encoding is enabled by default. (CVE-2013-4322) A denial of service flaw was found in the way Apache Commons FileUpload handled small-sized buffers used by MultipartStream. A remote attacker could use this flaw to create a malformed Content-Type header for a multipart request, causing JBoss Web to enter an infinite loop when processing such an incoming request. (CVE-2014-0050) All Tomcat users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. Tomcat must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id73677
    published2014-04-24
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73677
    titleOracle Linux 6 : tomcat6 (ELSA-2014-0429)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20140423_TOMCAT6_ON_SL6_X.NASL
    descriptionIt was found that when Tomcat processed a series of HTTP requests in which at least one request contained either multiple content-length headers, or one content-length header with a chunked transfer-encoding header, Tomcat would incorrectly handle the request. A remote attacker could use this flaw to poison a web cache, perform cross-site scripting (XSS) attacks, or obtain sensitive information from other requests. (CVE-2013-4286) It was discovered that the fix for CVE-2012-3544 did not properly resolve a denial of service flaw in the way Tomcat processed chunk extensions and trailing headers in chunked requests. A remote attacker could use this flaw to send an excessively long request that, when processed by Tomcat, could consume network bandwidth, CPU, and memory on the Tomcat server. Note that chunked transfer encoding is enabled by default. (CVE-2013-4322) A denial of service flaw was found in the way Apache Commons FileUpload handled small-sized buffers used by MultipartStream. A remote attacker could use this flaw to create a malformed Content-Type header for a multipart request, causing JBoss Web to enter an infinite loop when processing such an incoming request. (CVE-2014-0050) Tomcat must be restarted for this update to take effect.
    last seen2020-03-18
    modified2014-04-24
    plugin id73679
    published2014-04-24
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73679
    titleScientific Linux Security Update : tomcat6 on SL6.x (noarch) (20140423)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1841-1.NASL
    descriptionIt was discovered that Tomcat incorrectly handled certain requests submitted using chunked transfer encoding. A remote attacker could use this flaw to cause the Tomcat server to stop responding, resulting in a denial of service. This issue only affected Ubuntu 10.04 LTS and Ubuntu 12.04 LTS. (CVE-2012-3544) It was discovered that Tomcat incorrectly handled certain authentication requests. A remote attacker could possibly use this flaw to inject a request that would get executed with a victim
    last seen2020-06-01
    modified2020-06-02
    plugin id66670
    published2013-05-29
    reporterUbuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66670
    titleUbuntu 10.04 LTS / 12.04 LTS / 12.10 / 13.04 : tomcat6, tomcat7 vulnerabilities (USN-1841-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-1012.NASL
    descriptionRed Hat JBoss Web Server 2.0.1, which fixes multiple security issues and several bugs, is now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat Native library. This release serves as a replacement for Red Hat JBoss Web Server 2.0.0, and includes several bug fixes. Refer to the Red Hat JBoss Web Server 2.0.1 Release Notes for information on the most significant of these changes, available shortly from https://access.redhat.com/site/documentation/ The following security issues are also fixed with this release : Cross-site scripting (XSS) flaws were found in the Apache HTTP Server mod_proxy_balancer module
    last seen2020-06-01
    modified2020-06-02
    plugin id76238
    published2014-06-26
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76238
    titleRHEL 6 : JBoss Web Server (RHSA-2013:1012)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-0429.NASL
    descriptionUpdated tomcat6 packages that fix three security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. It was found that when Tomcat processed a series of HTTP requests in which at least one request contained either multiple content-length headers, or one content-length header with a chunked transfer-encoding header, Tomcat would incorrectly handle the request. A remote attacker could use this flaw to poison a web cache, perform cross-site scripting (XSS) attacks, or obtain sensitive information from other requests. (CVE-2013-4286) It was discovered that the fix for CVE-2012-3544 did not properly resolve a denial of service flaw in the way Tomcat processed chunk extensions and trailing headers in chunked requests. A remote attacker could use this flaw to send an excessively long request that, when processed by Tomcat, could consume network bandwidth, CPU, and memory on the Tomcat server. Note that chunked transfer encoding is enabled by default. (CVE-2013-4322) A denial of service flaw was found in the way Apache Commons FileUpload handled small-sized buffers used by MultipartStream. A remote attacker could use this flaw to create a malformed Content-Type header for a multipart request, causing JBoss Web to enter an infinite loop when processing such an incoming request. (CVE-2014-0050) All Tomcat users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. Tomcat must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id73678
    published2014-04-24
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73678
    titleRHEL 6 : tomcat6 (RHSA-2014:0429)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2014-0429.NASL
    descriptionUpdated tomcat6 packages that fix three security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. It was found that when Tomcat processed a series of HTTP requests in which at least one request contained either multiple content-length headers, or one content-length header with a chunked transfer-encoding header, Tomcat would incorrectly handle the request. A remote attacker could use this flaw to poison a web cache, perform cross-site scripting (XSS) attacks, or obtain sensitive information from other requests. (CVE-2013-4286) It was discovered that the fix for CVE-2012-3544 did not properly resolve a denial of service flaw in the way Tomcat processed chunk extensions and trailing headers in chunked requests. A remote attacker could use this flaw to send an excessively long request that, when processed by Tomcat, could consume network bandwidth, CPU, and memory on the Tomcat server. Note that chunked transfer encoding is enabled by default. (CVE-2013-4322) A denial of service flaw was found in the way Apache Commons FileUpload handled small-sized buffers used by MultipartStream. A remote attacker could use this flaw to create a malformed Content-Type header for a multipart request, causing JBoss Web to enter an infinite loop when processing such an incoming request. (CVE-2014-0050) All Tomcat users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. Tomcat must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id73675
    published2014-04-24
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73675
    titleCentOS 6 : tomcat6 (CESA-2014:0429)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2014-0686.NASL
    descriptionFrom Red Hat Security Advisory 2014:0686 : Updated tomcat packages that fix three security issues are now available for Red Hat Enterprise Linux 7. The Red Hat Security Response Team has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. It was found that a fix for a previous security flaw introduced a regression that could cause a denial of service in Tomcat 7. A remote attacker could use this flaw to consume an excessive amount of CPU on the Tomcat server by sending a specially crafted request to that server. (CVE-2014-0186) It was found that when Tomcat 7 processed a series of HTTP requests in which at least one request contained either multiple content-length headers, or one content-length header with a chunked transfer-encoding header, Tomcat would incorrectly handle the request. A remote attacker could use this flaw to poison a web cache, perform cross-site scripting (XSS) attacks, or obtain sensitive information from other requests. (CVE-2013-4286) It was discovered that the fix for CVE-2012-3544 did not properly resolve a denial of service flaw in the way Tomcat 7 processed chunk extensions and trailing headers in chunked requests. A remote attacker could use this flaw to send an excessively long request that, when processed by Tomcat, could consume network bandwidth, CPU, and memory on the Tomcat server. Note that chunked transfer encoding is enabled by default. (CVE-2013-4322) All Tomcat 7 users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. Tomcat must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id76733
    published2014-07-24
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76733
    titleOracle Linux 7 : tomcat (ELSA-2014-0686)
  • NASL familyMisc.
    NASL idORACLE_SECURE_GLOBAL_DESKTOP_JAN_2014_CPU.NASL
    descriptionThe remote host has a version of Oracle Secure Global Desktop installed that is affected by multiple vulnerabilities : - Specially crafted requests sent with chunked transfer encoding could allow a remote attacker to perform a
    last seen2020-06-01
    modified2020-06-02
    plugin id72339
    published2014-02-05
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/72339
    titleOracle Secure Global Desktop Multiple Vulnerabilities (January 2014 CPU)
  • NASL familyWeb Servers
    NASL idTOMCAT_7_0_30.NASL
    descriptionAccording to its self-reported version number, the instance of Apache Tomcat 7.0 listening on the remote host is prior to 7.0.30. It is, therefore, affected by the following vulnerabilities : - An error related to chunked transfer encoding and extensions allows limited denial of service attacks. (CVE-2012-3544) - An error exists related to FORM authentication that allows security bypass if
    last seen2020-03-18
    modified2012-11-21
    plugin id62988
    published2012-11-21
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62988
    titleApache Tomcat 7.0.x < 7.0.30 Multiple Vulnerabilities
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-0526.NASL
    descriptionUpdated tomcat7 packages that fix three security issues are now available for Red Hat JBoss Web Server 2.0.1 on Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat Native library. It was found that when Tomcat processed a series of HTTP requests in which at least one request contained either multiple content-length headers, or one content-length header with a chunked transfer-encoding header, Tomcat would incorrectly handle the request. A remote attacker could use this flaw to poison a web cache, perform cross-site scripting (XSS) attacks, or obtain sensitive information from other requests. (CVE-2013-4286) It was discovered that the fix for CVE-2012-3544 did not properly resolve a denial of service flaw in the way Tomcat processed chunk extensions and trailing headers in chunked requests. A remote attacker could use this flaw to send an excessively long request that, when processed by Tomcat, could consume network bandwidth, CPU, and memory on the Tomcat server. Note that chunked transfer encoding is enabled by default. (CVE-2013-4322) A denial of service flaw was found in the way Apache Commons FileUpload, which is embedded in Tomcat, handled small-sized buffers used by MultipartStream. A remote attacker could use this flaw to create a malformed Content-Type header for a multipart request, causing Tomcat to enter an infinite loop when processing such an incoming request. (CVE-2014-0050) All users of Red Hat JBoss Web Server 2.0.1 are advised to upgrade to these updated tomcat7 packages, which contain backported patches to correct these issues. The Red Hat JBoss Web Server process must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id76241
    published2014-06-26
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76241
    titleRHEL 5 / 6 : JBoss Web Server (RHSA-2014:0526)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS11_TOMCAT_20140522.NASL
    descriptionThe remote Solaris system is missing necessary patches to address security updates : - Apache Tomcat 6.x before 6.0.37 and 7.x before 7.0.30 does not properly handle chunk extensions in chunked transfer coding, which allows remote attackers to cause a denial of service by streaming data. (CVE-2012-3544) - Unspecified vulnerability in the Javadoc component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier; JavaFX 2.2.21 and earlier; and OpenJDK 7 allows remote attackers to affect integrity via unknown vectors related to Javadoc. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to frame injection in HTML that is generated by Javadoc. (CVE-2013-1571) - Apache Tomcat before 6.0.39, 7.x before 7.0.47, and 8.x before 8.0.0-RC3, when an HTTP connector or AJP connector is used, does not properly handle certain inconsistent HTTP request headers, which allows remote attackers to trigger incorrect identification of a request
    last seen2020-06-01
    modified2020-06-02
    plugin id80793
    published2015-01-19
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/80793
    titleOracle Solaris Third-Party Patch Update : tomcat (multiple_vulnerabilities_in_apache_tomcat4)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-11048.NASL
    description - Updated to 7.0.52 - Create and own %{_localstatedir}/lib/tomcats, resolves: rhbz#1026741 - Add pom for tomcat-jdbc, resolves: rhbz#1011003 - Substitute libnames in catalina-tasks.xml, resolves: rhbz#1126439 - Use CATALINA_OPTS only on start, resolves: rhbz#1051194 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-09-29
    plugin id77928
    published2014-09-29
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77928
    titleFedora 20 : tomcat-7.0.52-1.fc20 (2014-11048)

Redhat

rpms
  • apache-commons-daemon-eap6-1:1.0.15-4.redhat_1.ep6.el5
  • apache-commons-daemon-jsvc-eap6-1:1.0.15-1.redhat_1.ep6.el5
  • apache-commons-daemon-jsvc-eap6-debuginfo-1:1.0.15-1.redhat_1.ep6.el5
  • apache-commons-pool-eap6-0:1.6-6.redhat_4.ep6.el5
  • apache-commons-pool-tomcat-eap6-0:1.6-6.redhat_4.ep6.el5
  • dom4j-0:1.6.1-19.redhat_5.ep6.el5
  • ecj3-1:3.7.2-6.redhat_1.ep6.el5
  • httpd-0:2.2.22-23.ep6.el5
  • httpd-debuginfo-0:2.2.22-23.ep6.el5
  • httpd-devel-0:2.2.22-23.ep6.el5
  • httpd-manual-0:2.2.22-23.ep6.el5
  • httpd-tools-0:2.2.22-23.ep6.el5
  • mod_cluster-0:1.2.4-1.Final_redhat_1.ep6.el5
  • mod_cluster-demo-0:1.2.4-1.Final_redhat_1.ep6.el5
  • mod_cluster-native-0:1.2.4-1.Final.redhat_1.ep6.el5
  • mod_cluster-native-debuginfo-0:1.2.4-1.Final.redhat_1.ep6.el5
  • mod_cluster-tomcat6-0:1.2.4-1.Final_redhat_1.ep6.el5
  • mod_cluster-tomcat7-0:1.2.4-1.Final_redhat_1.ep6.el5
  • mod_jk-ap22-0:1.2.37-2.redhat_1.ep6.el5
  • mod_jk-debuginfo-0:1.2.37-2.redhat_1.ep6.el5
  • mod_jk-manual-0:1.2.37-2.redhat_1.ep6.el5
  • mod_ssl-1:2.2.22-23.ep6.el5
  • tomcat-native-0:1.1.27-4.redhat_1.ep6.el5
  • tomcat-native-debuginfo-0:1.1.27-4.redhat_1.ep6.el5
  • tomcat6-0:6.0.37-8_patch_01.ep6.el5
  • tomcat6-admin-webapps-0:6.0.37-8_patch_01.ep6.el5
  • tomcat6-docs-webapp-0:6.0.37-8_patch_01.ep6.el5
  • tomcat6-el-1.0-api-0:6.0.37-8_patch_01.ep6.el5
  • tomcat6-javadoc-0:6.0.37-8_patch_01.ep6.el5
  • tomcat6-jsp-2.1-api-0:6.0.37-8_patch_01.ep6.el5
  • tomcat6-lib-0:6.0.37-8_patch_01.ep6.el5
  • tomcat6-log4j-0:6.0.37-8_patch_01.ep6.el5
  • tomcat6-servlet-2.5-api-0:6.0.37-8_patch_01.ep6.el5
  • tomcat6-webapps-0:6.0.37-8_patch_01.ep6.el5
  • tomcat7-0:7.0.40-9_patch_01.ep6.el5
  • tomcat7-admin-webapps-0:7.0.40-9_patch_01.ep6.el5
  • tomcat7-docs-webapp-0:7.0.40-9_patch_01.ep6.el5
  • tomcat7-el-1.0-api-0:7.0.40-9_patch_01.ep6.el5
  • tomcat7-javadoc-0:7.0.40-9_patch_01.ep6.el5
  • tomcat7-jsp-2.2-api-0:7.0.40-9_patch_01.ep6.el5
  • tomcat7-lib-0:7.0.40-9_patch_01.ep6.el5
  • tomcat7-log4j-0:7.0.40-9_patch_01.ep6.el5
  • tomcat7-servlet-3.0-api-0:7.0.40-9_patch_01.ep6.el5
  • tomcat7-webapps-0:7.0.40-9_patch_01.ep6.el5
  • apache-commons-daemon-eap6-1:1.0.15-4.redhat_1.ep6.el6
  • apache-commons-daemon-jsvc-eap6-1:1.0.15-1.redhat_1.ep6.el6
  • apache-commons-daemon-jsvc-eap6-debuginfo-1:1.0.15-1.redhat_1.ep6.el6
  • apache-commons-pool-eap6-0:1.6-6.redhat_4.ep6.el6
  • apache-commons-pool-tomcat-eap6-0:1.6-6.redhat_4.ep6.el6
  • dom4j-0:1.6.1-19.redhat_5.ep6.el6
  • ecj3-1:3.7.2-6.redhat_1.ep6.el6
  • httpd-0:2.2.22-23.ep6.el6
  • httpd-debuginfo-0:2.2.22-23.ep6.el6
  • httpd-devel-0:2.2.22-23.ep6.el6
  • httpd-manual-0:2.2.22-23.ep6.el6
  • httpd-tools-0:2.2.22-23.ep6.el6
  • mod_cluster-0:1.2.4-1.Final_redhat_1.ep6.el6
  • mod_cluster-demo-0:1.2.4-1.Final_redhat_1.ep6.el6
  • mod_cluster-native-0:1.2.4-1.Final.redhat_1.ep6.el6
  • mod_cluster-native-debuginfo-0:1.2.4-1.Final.redhat_1.ep6.el6
  • mod_cluster-tomcat6-0:1.2.4-1.Final_redhat_1.ep6.el6
  • mod_cluster-tomcat7-0:1.2.4-1.Final_redhat_1.ep6.el6
  • mod_jk-ap22-0:1.2.37-2.redhat_1.ep6.el6
  • mod_jk-debuginfo-0:1.2.37-2.redhat_1.ep6.el6
  • mod_jk-manual-0:1.2.37-2.redhat_1.ep6.el6
  • mod_ssl-1:2.2.22-23.ep6.el6
  • tomcat-native-0:1.1.27-4.redhat_1.ep6.el6
  • tomcat-native-debuginfo-0:1.1.27-4.redhat_1.ep6.el6
  • tomcat6-0:6.0.37-10_patch_01.ep6.el6
  • tomcat6-admin-webapps-0:6.0.37-10_patch_01.ep6.el6
  • tomcat6-docs-webapp-0:6.0.37-10_patch_01.ep6.el6
  • tomcat6-el-1.0-api-0:6.0.37-10_patch_01.ep6.el6
  • tomcat6-javadoc-0:6.0.37-10_patch_01.ep6.el6
  • tomcat6-jsp-2.1-api-0:6.0.37-10_patch_01.ep6.el6
  • tomcat6-lib-0:6.0.37-10_patch_01.ep6.el6
  • tomcat6-log4j-0:6.0.37-10_patch_01.ep6.el6
  • tomcat6-servlet-2.5-api-0:6.0.37-10_patch_01.ep6.el6
  • tomcat6-webapps-0:6.0.37-10_patch_01.ep6.el6
  • tomcat7-0:7.0.40-5_patch_01.ep6.el6
  • tomcat7-admin-webapps-0:7.0.40-5_patch_01.ep6.el6
  • tomcat7-docs-webapp-0:7.0.40-5_patch_01.ep6.el6
  • tomcat7-el-1.0-api-0:7.0.40-5_patch_01.ep6.el6
  • tomcat7-javadoc-0:7.0.40-5_patch_01.ep6.el6
  • tomcat7-jsp-2.2-api-0:7.0.40-5_patch_01.ep6.el6
  • tomcat7-lib-0:7.0.40-5_patch_01.ep6.el6
  • tomcat7-log4j-0:7.0.40-5_patch_01.ep6.el6
  • tomcat7-servlet-3.0-api-0:7.0.40-5_patch_01.ep6.el6
  • tomcat7-webapps-0:7.0.40-5_patch_01.ep6.el6

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 65767 CVE(CAN) ID: CVE-2013-4322 Apache Tomcat是一个流行的开源JSP应用服务器程序。 Tomcat 8.0.0-RC1-8.0.0-RC5、Tomcat 7.0.0-7.0.47、Tomcat 6.0.0-6.0.37在实现上存在拒绝服务漏洞,攻击者可利用此漏洞造成拒绝服务。该漏洞源于CVE-2012-3544的不完整修复。所有使用Oracle Java 7 (1.7, 1.7.0)的系统都受到影响。Oracle Java 7 Update 11之前版本存在多个漏洞,远程攻击者通过JmxMBeanServer类内的公开方法getMBeanInstantiator可获取私有对象MBeanInstantiator的引用,然后用findClass方法检索任意Class引用,从而利用此漏洞执行任意代码,或者用反射式API绕过java.lang.invoke.MethodHandles.Lookup.checkSecurityManager方法的安全检查,因sun.reflect.Reflection.getCallerClass方法无法跳过新反射式API相关的帧,即可利用此漏洞执行任意代码。 0 Apache Group Tomcat 7.x Apache Group Tomcat 6.x 厂商补丁: Apache Group ------------ 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: http://jakarta.apache.org/tomcat/index.html
idSSV:61596
last seen2017-11-19
modified2014-02-27
published2014-02-27
reporterRoot
titleApache Tomcat 不完整修复拒绝服务漏洞

References