Executive Summary

Informations
Name CVE-2010-2227 First vendor Publication 2010-07-13
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:P)
Cvss Base Score 6.4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Apache Tomcat 5.5.0 through 5.5.29, 6.0.0 through 6.0.27, and 7.0.0 beta does not properly handle an invalid Transfer-Encoding header, which allows remote attackers to cause a denial of service (application outage) or obtain sensitive information via a crafted header that interferes with "recycling of a buffer."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2227

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12963
 
Oval ID: oval:org.mitre.oval:def:12963
Title: DSA-2207-1 tomcat5.5 -- several
Description: Various vulnerabilities have been discovered in the Tomcat Servlet and JSP engine, resulting in denial of service, cross-site scripting, information disclosure and WAR file traversal
Family: unix Class: patch
Reference(s): DSA-2207-1
CVE-2008-5515
CVE-2009-0033
CVE-2009-0580
CVE-2009-0781
CVE-2009-0783
CVE-2009-2693
CVE-2009-2902
CVE-2010-1157
CVE-2010-2227
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): tomcat5.5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13398
 
Oval ID: oval:org.mitre.oval:def:13398
Title: USN-976-1 -- tomcat6 vulnerability
Description: It was discovered that Tomcat incorrectly handled invalid Transfer-Encoding headers. A remote attacker could send specially crafted requests containing invalid headers to the server and cause a denial of service, or possibly obtain sensitive information from other requests.
Family: unix Class: patch
Reference(s): USN-976-1
CVE-2010-2227
Version: 5
Platform(s): Ubuntu 10.04
Ubuntu 9.04
Ubuntu 9.10
Product(s): tomcat6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18532
 
Oval ID: oval:org.mitre.oval:def:18532
Title: HP-UX Apache Running Tomcat Servlet Engine, Remote Denial of Service (DoS), Access Restriction Bypass, Unauthorized Modification and Other Vulnerabilities
Description: Apache Tomcat 5.5.0 through 5.5.29, 6.0.0 through 6.0.27, and 7.0.0 beta does not properly handle an invalid Transfer-Encoding header, which allows remote attackers to cause a denial of service (application outage) or obtain sensitive information via a crafted header that interferes with "recycling of a buffer."
Family: unix Class: vulnerability
Reference(s): CVE-2010-2227
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20555
 
Oval ID: oval:org.mitre.oval:def:20555
Title: Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX
Description: Apache Tomcat 5.5.0 through 5.5.29, 6.0.0 through 6.0.27, and 7.0.0 beta does not properly handle an invalid Transfer-Encoding header, which allows remote attackers to cause a denial of service (application outage) or obtain sensitive information via a crafted header that interferes with "recycling of a buffer."
Family: unix Class: vulnerability
Reference(s): CVE-2010-2227
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22107
 
Oval ID: oval:org.mitre.oval:def:22107
Title: RHSA-2010:0580: tomcat5 security update (Important)
Description: Apache Tomcat 5.5.0 through 5.5.29, 6.0.0 through 6.0.27, and 7.0.0 beta does not properly handle an invalid Transfer-Encoding header, which allows remote attackers to cause a denial of service (application outage) or obtain sensitive information via a crafted header that interferes with "recycling of a buffer."
Family: unix Class: patch
Reference(s): RHSA-2010:0580-01
CESA-2010:0580
CVE-2009-2693
CVE-2009-2696
CVE-2009-2902
CVE-2010-2227
Version: 55
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): tomcat5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23078
 
Oval ID: oval:org.mitre.oval:def:23078
Title: ELSA-2010:0580: tomcat5 security update (Important)
Description: Apache Tomcat 5.5.0 through 5.5.29, 6.0.0 through 6.0.27, and 7.0.0 beta does not properly handle an invalid Transfer-Encoding header, which allows remote attackers to cause a denial of service (application outage) or obtain sensitive information via a crafted header that interferes with "recycling of a buffer."
Family: unix Class: patch
Reference(s): ELSA-2010:0580-01
CVE-2009-2693
CVE-2009-2696
CVE-2009-2902
CVE-2010-2227
Version: 21
Platform(s): Oracle Linux 5
Product(s): tomcat5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27956
 
Oval ID: oval:org.mitre.oval:def:27956
Title: DEPRECATED: ELSA-2010-0580 -- tomcat5 security update (important)
Description: [0:5.5.23-0jpp.9] - Resolves: rhbz#619424 fixed servlet-api typo. serve4-api to servlet-api - RHSA-2010:9748 [0:5.5.23-0jpp.8] - Patches backported from RHEL-5 tomcat5-5.5.23-0jpp.10.el5 - Updated init script for LSB compliance, catalina.log permissions - Resolves: CVE-2009-2693, CVE-2009-2902, CVE-2010-2227 - CVE_2010-0781
Family: unix Class: patch
Reference(s): ELSA-2010-0580
CVE-2009-2693
CVE-2009-2696
CVE-2009-2902
CVE-2010-2227
Version: 4
Platform(s): Oracle Linux 5
Product(s): tomcat5
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 55

OpenVAS Exploits

Date Description
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-24 (apache tomcat)
File : nvt/glsa_201206_24.nasl
2012-03-16 Name : VMSA-2011-0003.2 Third party component updates for VMware vCenter Server, vCe...
File : nvt/gb_VMSA-2011-0003.nasl
2011-10-20 Name : Mac OS X v10.6.8 Multiple Vulnerabilities (2011-006)
File : nvt/gb_macosx_su11-006.nasl
2011-08-09 Name : CentOS Update for tomcat5 CESA-2010:0580 centos5 i386
File : nvt/gb_CESA-2010_0580_tomcat5_centos5_i386.nasl
2011-05-12 Name : Debian Security Advisory DSA 2207-1 (tomcat5.5)
File : nvt/deb_2207_1.nasl
2011-01-04 Name : HP-UX Update for Apache Running Tomcat Servlet Engine HPSBUX02579
File : nvt/gb_hp_ux_HPSBUX02579.nasl
2010-12-02 Name : Fedora Update for tomcat6 FEDORA-2010-16528
File : nvt/gb_fedora_2010_16528_tomcat6_fc14.nasl
2010-11-16 Name : Fedora Update for tomcat6 FEDORA-2010-16248
File : nvt/gb_fedora_2010_16248_tomcat6_fc12.nasl
2010-11-16 Name : Fedora Update for tomcat6 FEDORA-2010-16270
File : nvt/gb_fedora_2010_16270_tomcat6_fc13.nasl
2010-09-14 Name : Mandriva Update for tomcat5 MDVSA-2010:176 (tomcat5)
File : nvt/gb_mandriva_MDVSA_2010_176.nasl
2010-09-14 Name : Mandriva Update for tomcat5 MDVSA-2010:177 (tomcat5)
File : nvt/gb_mandriva_MDVSA_2010_177.nasl
2010-08-30 Name : Ubuntu Update for tomcat6 vulnerability USN-976-1
File : nvt/gb_ubuntu_USN_976_1.nasl
2010-08-06 Name : RedHat Update for tomcat5 RHSA-2010:0580-01
File : nvt/gb_RHSA-2010_0580-01_tomcat5.nasl
2010-07-13 Name : Apache Tomcat 'Transfer-Encoding' Information Disclosure and Denial Of Servic...
File : nvt/gb_apache_tomcat_41544.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
66319 Apache Tomcat Crafted Transfer-Encoding Header Handling Buffer Recycling Remo...

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-05-03 IAVM : 2012-B-0048 - Multiple Vulnerabilities in HP Systems Insight Manager
Severity : Category I - VMSKEY : V0032178
2011-05-12 IAVM : 2011-A-0066 - Multiple Vulnerabilities in VMware Products
Severity : Category I - VMSKEY : V0027158

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2011-0003_remote.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_tomcat6-100719.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0580.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0584.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100802_tomcat5_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-06-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-24.nasl - Type : ACT_GATHER_INFO
2012-06-15 Name : The remote Windows host contains software that is affected by multiple vulner...
File : hp_systems_insight_manager_700_multiple_vulns.nasl - Type : ACT_GATHER_INFO
2011-10-13 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2011-006.nasl - Type : ACT_GATHER_INFO
2011-03-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2207.nasl - Type : ACT_GATHER_INFO
2011-02-14 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2011-0003.nasl - Type : ACT_GATHER_INFO
2010-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2010-16528.nasl - Type : ACT_GATHER_INFO
2010-11-02 Name : The remote Fedora host is missing a security update.
File : fedora_2010-16270.nasl - Type : ACT_GATHER_INFO
2010-11-02 Name : The remote Fedora host is missing a security update.
File : fedora_2010-16248.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_tomcat5-7099.nasl - Type : ACT_GATHER_INFO
2010-09-16 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12625.nasl - Type : ACT_GATHER_INFO
2010-09-16 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_tomcat6-100719.nasl - Type : ACT_GATHER_INFO
2010-09-16 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_tomcat6-100719.nasl - Type : ACT_GATHER_INFO
2010-09-13 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-177.nasl - Type : ACT_GATHER_INFO
2010-09-13 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-176.nasl - Type : ACT_GATHER_INFO
2010-08-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-976-1.nasl - Type : ACT_GATHER_INFO
2010-08-05 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_6_0_28.nasl - Type : ACT_GATHER_INFO
2010-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0580.nasl - Type : ACT_GATHER_INFO
2010-08-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0580.nasl - Type : ACT_GATHER_INFO
2010-07-16 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_transfer_encoding.nasl - Type : ACT_ATTACK

Sources (Detail)

https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efb...
https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c8...
https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471...
https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca45...
Source Url
APPLE http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html
BID http://www.securityfocus.com/bid/41544
BUGTRAQ http://www.securityfocus.com/archive/1/512272/100/0/threaded
http://www.securityfocus.com/archive/1/516397/100/0/threaded
CONFIRM http://geronimo.apache.org/21x-security-report.html
http://geronimo.apache.org/22x-security-report.html
http://support.apple.com/kb/HT5002
http://svn.apache.org/viewvc?view=revision&revision=958911
http://svn.apache.org/viewvc?view=revision&revision=958977
http://svn.apache.org/viewvc?view=revision&revision=959428
http://tomcat.apache.org/security-5.html
http://tomcat.apache.org/security-6.html
http://tomcat.apache.org/security-7.html
http://www.novell.com/support/viewContent.do?externalId=7007274
http://www.novell.com/support/viewContent.do?externalId=7007275
http://www.vmware.com/security/advisories/VMSA-2011-0003.html
http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html
DEBIAN http://www.debian.org/security/2011/dsa-2207
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2010-November/05020...
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/05021...
HP http://marc.info/?l=bugtraq&m=129070310906557&w=2
http://marc.info/?l=bugtraq&m=136485229118404&w=2
http://marc.info/?l=bugtraq&m=139344343412337&w=2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:176
http://www.mandriva.com/security/advisories?name=MDVSA-2010:177
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2010-0580.html
http://www.redhat.com/support/errata/RHSA-2010-0581.html
http://www.redhat.com/support/errata/RHSA-2010-0582.html
http://www.redhat.com/support/errata/RHSA-2010-0583.html
SECTRACK http://securitytracker.com/id?1024180
SECUNIA http://secunia.com/advisories/40813
http://secunia.com/advisories/41025
http://secunia.com/advisories/42079
http://secunia.com/advisories/42368
http://secunia.com/advisories/42454
http://secunia.com/advisories/43310
http://secunia.com/advisories/44183
http://secunia.com/advisories/57126
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html
VUPEN http://www.vupen.com/english/advisories/2010/1986
http://www.vupen.com/english/advisories/2010/2868
http://www.vupen.com/english/advisories/2010/3056
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/60264

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
Date Informations
2023-11-07 21:47:35
  • Multiple Updates
2021-05-04 12:11:39
  • Multiple Updates
2021-04-22 01:12:17
  • Multiple Updates
2020-05-23 13:16:55
  • Multiple Updates
2020-05-23 00:25:57
  • Multiple Updates
2019-03-25 17:18:57
  • Multiple Updates
2019-03-21 21:19:09
  • Multiple Updates
2018-10-11 00:19:52
  • Multiple Updates
2017-09-19 09:23:50
  • Multiple Updates
2017-08-17 09:23:02
  • Multiple Updates
2016-04-26 19:53:00
  • Multiple Updates
2016-03-11 17:23:38
  • Multiple Updates
2016-03-11 13:24:20
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2014-06-14 13:28:51
  • Multiple Updates
2014-03-18 13:21:56
  • Multiple Updates
2014-03-08 13:21:36
  • Multiple Updates
2014-02-17 10:55:57
  • Multiple Updates
2013-12-05 17:19:05
  • Multiple Updates
2013-11-11 12:38:48
  • Multiple Updates
2013-06-05 13:19:29
  • Multiple Updates
2013-05-10 23:26:59
  • Multiple Updates