Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2012-0022 First vendor Publication 2012-01-18
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Apache Tomcat 5.5.x before 5.5.35, 6.x before 6.0.34, and 7.x before 7.0.23 uses an inefficient approach for handling parameters, which allows remote attackers to cause a denial of service (CPU consumption) via a request that contains many parameters and parameter values, a different vulnerability than CVE-2011-4858.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0022

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15018
 
Oval ID: oval:org.mitre.oval:def:15018
Title: USN-1359-1 -- Tomcat vulnerabilities
Description: tomcat6: Servlet and JSP engine Tomcat could be made to crash or expose sensitive information if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-1359-1
CVE-2011-3375
CVE-2011-4858
CVE-2012-0022
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 11.10
Ubuntu 10.04
Ubuntu 10.10
Product(s): Tomcat
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15309
 
Oval ID: oval:org.mitre.oval:def:15309
Title: DSA-2401-1 tomcat6 -- several
Description: Several vulnerabilities have been found in Tomcat, a servlet and JSP engine: CVE-2011-1184 CVE-2011-5062 CVE-2011-5063 CVE-2011-5064 The HTTP Digest Access Authentication implementation performed insufficient countermeasures against replay attacks. CVE-2011-2204 In rare setups passwords were written into a logfile. CVE-2011-2526 Missing input sanisiting in the HTTP APR or HTTP NIO connectors could lead to denial of service. CVE-2011-3190 AJP requests could be spoofed in some setups. CVE-2011-3375 Incorrect request caching could lead to information disclosure. CVE-2011-4858 CVE-2012-0022 This update adds countermeasures against a collision denial of service vulnerability in the Java hashtable implementation and addresses denial of service potentials when processing large amounts of requests
Family: unix Class: patch
Reference(s): DSA-2401-1
CVE-2011-1184
CVE-2011-2204
CVE-2011-2526
CVE-2011-3190
CVE-2011-3375
CVE-2011-4858
CVE-2011-5062
CVE-2011-5063
CVE-2011-5064
CVE-2012-0022
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): tomcat6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16925
 
Oval ID: oval:org.mitre.oval:def:16925
Title: Vulnerability in the Management Pack for Oracle GoldenGate Server. Supported versions that are affected are 11.1.1.1.0. Vulnerability in the Oracle GoldenGate Veridata component of Oracle Fusion Middleware (subcomponent: Server). The supported version that is affected is 3.0.0.11.0. Easily exploitable vulnerability allows successful unauthenticated network attacks via HTTP. Successful attack of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle GoldenGate Veridata
Description: Apache Tomcat 5.5.x before 5.5.35, 6.x before 6.0.34, and 7.x before 7.0.23 uses an inefficient approach for handling parameters, which allows remote attackers to cause a denial of service (CPU consumption) via a request that contains many parameters and parameter values, a different vulnerability than CVE-2011-4858.
Family: windows Class: vulnerability
Reference(s): CVE-2012-0022
Version: 4
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): Oracle GoldenGate Director
Oracle GoldenGate Veridata
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18934
 
Oval ID: oval:org.mitre.oval:def:18934
Title: HP-UX Apache Running Tomcat Servlet Engine, Remote Denial of Service (DoS), Access Restriction Bypass, Unauthorized Modification and Other Vulnerabilities
Description: Apache Tomcat 5.5.x before 5.5.35, 6.x before 6.0.34, and 7.x before 7.0.23 uses an inefficient approach for handling parameters, which allows remote attackers to cause a denial of service (CPU consumption) via a request that contains many parameters and parameter values, a different vulnerability than CVE-2011-4858.
Family: unix Class: vulnerability
Reference(s): CVE-2012-0022
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20494
 
Oval ID: oval:org.mitre.oval:def:20494
Title: VMware vCenter Server, Orchestrator, Update Manager, vShield, vSphere Client, Workstation, Player, ESXi and ESX address several security issues
Description: Apache Tomcat 5.5.x before 5.5.35, 6.x before 6.0.34, and 7.x before 7.0.23 uses an inefficient approach for handling parameters, which allows remote attackers to cause a denial of service (CPU consumption) via a request that contains many parameters and parameter values, a different vulnerability than CVE-2011-4858.
Family: unix Class: vulnerability
Reference(s): CVE-2012-0022
Version: 5
Platform(s): VMWare ESX Server 4.0
VMWare ESX Server 4.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21312
 
Oval ID: oval:org.mitre.oval:def:21312
Title: RHSA-2012:0475: tomcat6 security update (Moderate)
Description: Apache Tomcat 5.5.x before 5.5.35, 6.x before 6.0.34, and 7.x before 7.0.23 uses an inefficient approach for handling parameters, which allows remote attackers to cause a denial of service (CPU consumption) via a request that contains many parameters and parameter values, a different vulnerability than CVE-2011-4858.
Family: unix Class: patch
Reference(s): RHSA-2012:0475-03
CESA-2012:0475
CVE-2011-4858
CVE-2012-0022
Version: 29
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): tomcat6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21412
 
Oval ID: oval:org.mitre.oval:def:21412
Title: RHSA-2012:0474: tomcat5 security update (Moderate)
Description: Apache Tomcat 5.5.x before 5.5.35, 6.x before 6.0.34, and 7.x before 7.0.23 uses an inefficient approach for handling parameters, which allows remote attackers to cause a denial of service (CPU consumption) via a request that contains many parameters and parameter values, a different vulnerability than CVE-2011-4858.
Family: unix Class: patch
Reference(s): RHSA-2012:0474-03
CESA-2012:0474
CVE-2011-4858
CVE-2012-0022
Version: 29
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): tomcat5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23331
 
Oval ID: oval:org.mitre.oval:def:23331
Title: ELSA-2012:0474: tomcat5 security update (Moderate)
Description: Apache Tomcat 5.5.x before 5.5.35, 6.x before 6.0.34, and 7.x before 7.0.23 uses an inefficient approach for handling parameters, which allows remote attackers to cause a denial of service (CPU consumption) via a request that contains many parameters and parameter values, a different vulnerability than CVE-2011-4858.
Family: unix Class: patch
Reference(s): ELSA-2012:0474-03
CVE-2011-4858
CVE-2012-0022
Version: 13
Platform(s): Oracle Linux 5
Product(s): tomcat5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23745
 
Oval ID: oval:org.mitre.oval:def:23745
Title: ELSA-2012:0475: tomcat6 security update (Moderate)
Description: Apache Tomcat 5.5.x before 5.5.35, 6.x before 6.0.34, and 7.x before 7.0.23 uses an inefficient approach for handling parameters, which allows remote attackers to cause a denial of service (CPU consumption) via a request that contains many parameters and parameter values, a different vulnerability than CVE-2011-4858.
Family: unix Class: patch
Reference(s): ELSA-2012:0475-03
CVE-2011-4858
CVE-2012-0022
Version: 13
Platform(s): Oracle Linux 6
Product(s): tomcat6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25819
 
Oval ID: oval:org.mitre.oval:def:25819
Title: SUSE-SU-2013:1374-1 -- Security update for tomcat6
Description: This update of tomcat6 fixes: * apache-tomcat-CVE-2012-3544.patch (bnc#831119) * use chown --no-dereference to prevent symlink attacks on log (bnc#822177#c7/prevents CVE-2013-1976) * Fix tomcat init scripts generating malformed classpath ( http://youtrack.jetbrains.com/issue/JT-18545 <http://youtrack.jetbrains.com/issue/JT-18545> ) bnc#804992 (patch from m407) * fix a typo in initscript (bnc#768772 ) * copy all shell scripts (bnc#818948)
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1374-1
CVE-2012-3544
CVE-2013-1976
CVE-2012-0022
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): tomcat6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27313
 
Oval ID: oval:org.mitre.oval:def:27313
Title: DEPRECATED: ELSA-2012-0474 -- tomcat5 security update (moderate)
Description: [0:5.5.23-0jpp.31] - Resolves: CVE-2012 regression. Changed patch file. [0:5.5.23-0jpp.30] - Resolves: CVE-2012-0022, CVE-2011-4858 [0:5.5.23-0jpp.27] - Resolves CVE-2011-0013 rhbz 675933 - Resolves CVE-2011-3718 rhbz 675933 [0:5.5.23-0jpp.23] - Resolves CVE-2011-1184 rhbz 744984 - Resolves CVE-2011-2204 rhbz 719188
Family: unix Class: patch
Reference(s): ELSA-2012-0474
CVE-2011-4858
CVE-2012-0022
Version: 4
Platform(s): Oracle Linux 5
Product(s): tomcat5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27374
 
Oval ID: oval:org.mitre.oval:def:27374
Title: DEPRECATED: ELSA-2012-0475 -- tomcat6 security update (moderate)
Description: [0:6.0.24-36] - Resolves: CVE-2012-0022 regression. Changes made to patch file.
Family: unix Class: patch
Reference(s): ELSA-2012-0475
CVE-2011-4858
CVE-2012-0022
Version: 4
Platform(s): Oracle Linux 6
Product(s): tomcat6
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 90

OpenVAS Exploits

Date Description
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-24 (apache tomcat)
File : nvt/glsa_201206_24.nasl
2012-08-03 Name : Mandriva Update for tomcat5 MDVSA-2012:085 (tomcat5)
File : nvt/gb_mandriva_MDVSA_2012_085.nasl
2012-07-30 Name : CentOS Update for tomcat5 CESA-2012:0474 centos5
File : nvt/gb_CESA-2012_0474_tomcat5_centos5.nasl
2012-07-30 Name : CentOS Update for tomcat6 CESA-2012:0475 centos6
File : nvt/gb_CESA-2012_0475_tomcat6_centos6.nasl
2012-07-09 Name : RedHat Update for tomcat6 RHSA-2012:0475-01
File : nvt/gb_RHSA-2012_0475-01_tomcat6.nasl
2012-04-13 Name : RedHat Update for tomcat5 RHSA-2012:0474-01
File : nvt/gb_RHSA-2012_0474-01_tomcat5.nasl
2012-03-16 Name : VMSA-2012-0005 VMware vCenter Server, Orchestrator, Update Manager, vShield, ...
File : nvt/gb_VMSA-2012-0005.nasl
2012-02-21 Name : Ubuntu Update for tomcat6 USN-1359-1
File : nvt/gb_ubuntu_USN_1359_1.nasl
2012-02-12 Name : Debian Security Advisory DSA 2401-1 (tomcat6)
File : nvt/deb_2401_1.nasl
2012-02-12 Name : FreeBSD Ports: tomcat
File : nvt/freebsd_tomcat0.nasl
2012-01-20 Name : Apache Tomcat Parameter Handling Denial of Service Vulnerability (Win)
File : nvt/gb_apache_tomcat_parameter_handling_dos_vuln_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
78573 Apache Tomcat CPU Consumption Parameter Saturation Remote DoS

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-11-21 IAVM : 2013-A-0219 - Multiple Vulnerabilities in Juniper Networks and Security Manager
Severity : Category I - VMSKEY : V0042384
2012-03-29 IAVM : 2012-A-0045 - VMWare ESX 4.0 and ESXi 4.0 Display Driver Buffer Overflow Vulnerability
Severity : Category I - VMSKEY : V0031898
2012-03-29 IAVM : 2012-A-0046 - VMWare ESX 4.1 and ESXi 4.1 Display Driver Buffer Overflow Vulnerabilities
Severity : Category I - VMSKEY : V0031899
2012-03-29 IAVM : 2012-A-0048 - Multiple Vulnerabilities in VMware vCenter Update Manager 5.0
Severity : Category I - VMSKEY : V0031901
2012-03-29 IAVM : 2012-B-0034 - VMware vCenter Orchestrator Password Disclosure Vulnerability
Severity : Category I - VMSKEY : V0031904
2012-03-29 IAVM : 2012-B-0036 - VMware vShield Manager Cross-site Request Forgery Vulnerability
Severity : Category II - VMSKEY : V0031906

Nessus® Vulnerability Scanner

Date Description
2016-03-03 Name : The remote VMware ESXi / ESX host is missing a security-related patch.
File : vmware_VMSA-2012-0005_remote.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_tomcat_20120405.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0682.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0680.nasl - Type : ACT_GATHER_INFO
2013-11-21 Name : The remote host is affected by multiple vulnerabilities.
File : juniper_nsm_2012_2_r5.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.0 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_0_build_608089_remote.nasl - Type : ACT_GATHER_INFO
2013-08-23 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_tomcat6-130802.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0474.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0475.nasl - Type : ACT_GATHER_INFO
2013-06-05 Name : The remote host has a virtualization management application installed that is...
File : vmware_vcenter_vmsa-2012-0005.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0074.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120411_tomcat6_on_SL6.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120411_tomcat5_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-06-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-24.nasl - Type : ACT_GATHER_INFO
2012-05-31 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-085.nasl - Type : ACT_GATHER_INFO
2012-04-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0475.nasl - Type : ACT_GATHER_INFO
2012-04-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0474.nasl - Type : ACT_GATHER_INFO
2012-04-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0475.nasl - Type : ACT_GATHER_INFO
2012-04-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0474.nasl - Type : ACT_GATHER_INFO
2012-03-16 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2012-0005.nasl - Type : ACT_GATHER_INFO
2012-02-14 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1359-1.nasl - Type : ACT_GATHER_INFO
2012-02-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2401.nasl - Type : ACT_GATHER_INFO
2012-01-23 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_7f5ccb1d439b11e1bc160023ae8e59f0.nasl - Type : ACT_GATHER_INFO
2012-01-13 Name : The remote web server is affected by a denial of service vulnerability
File : tomcat_5_5_35.nasl - Type : ACT_GATHER_INFO
2012-01-13 Name : The remote web server is affected by a denial of service vulnerability.
File : tomcat_7_0_23.nasl - Type : ACT_GATHER_INFO
2011-12-12 Name : The remote web server is affected by multiple vulnerabilities.
File : tomcat_6_0_35.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efb...
https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c8...
https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471...
https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca45...
Source Url
BID http://www.securityfocus.com/bid/51447
BUGTRAQ http://archives.neohapsis.com/archives/bugtraq/2012-01/0112.html
CONFIRM http://tomcat.apache.org/security-5.html
http://tomcat.apache.org/security-6.html
http://tomcat.apache.org/security-7.html
http://www.oracle.com/technetwork/topics/security/cpujan2013-1515902.html
DEBIAN http://www.debian.org/security/2012/dsa-2401
HP http://marc.info/?l=bugtraq&m=132871655717248&w=2
http://marc.info/?l=bugtraq&m=133294394108746&w=2
http://marc.info/?l=bugtraq&m=136485229118404&w=2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2012:085
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2012-0074.html
http://rhn.redhat.com/errata/RHSA-2012-0075.html
http://rhn.redhat.com/errata/RHSA-2012-0076.html
http://rhn.redhat.com/errata/RHSA-2012-0077.html
http://rhn.redhat.com/errata/RHSA-2012-0078.html
http://rhn.redhat.com/errata/RHSA-2012-0325.html
http://rhn.redhat.com/errata/RHSA-2012-0345.html
http://rhn.redhat.com/errata/RHSA-2012-1331.html
SECUNIA http://secunia.com/advisories/48213
http://secunia.com/advisories/48549
http://secunia.com/advisories/48790
http://secunia.com/advisories/48791
http://secunia.com/advisories/50863
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/72425

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2023-11-07 21:47:06
  • Multiple Updates
2021-05-04 12:18:55
  • Multiple Updates
2021-04-22 01:22:38
  • Multiple Updates
2020-05-23 00:32:33
  • Multiple Updates
2019-03-25 17:18:58
  • Multiple Updates
2019-03-21 21:19:10
  • Multiple Updates
2019-03-19 12:04:48
  • Multiple Updates
2018-01-18 09:21:51
  • Multiple Updates
2018-01-09 13:22:54
  • Multiple Updates
2017-12-06 09:22:06
  • Multiple Updates
2017-09-19 09:25:07
  • Multiple Updates
2017-08-29 09:23:39
  • Multiple Updates
2016-04-26 21:22:39
  • Multiple Updates
2016-03-04 13:26:25
  • Multiple Updates
2015-01-21 13:25:05
  • Multiple Updates
2014-11-08 13:29:57
  • Multiple Updates
2014-03-06 13:21:57
  • Multiple Updates
2014-02-17 11:06:47
  • Multiple Updates
2013-12-05 17:19:09
  • Multiple Updates
2013-11-25 17:21:14
  • Multiple Updates
2013-11-04 21:21:59
  • Multiple Updates
2013-10-11 13:23:13
  • Multiple Updates
2013-06-05 13:19:32
  • Multiple Updates
2013-05-10 22:30:47
  • Multiple Updates
2013-03-02 13:18:55
  • Multiple Updates
2013-02-15 13:20:13
  • Multiple Updates
2013-01-30 13:21:09
  • Multiple Updates
2013-01-18 13:19:17
  • Multiple Updates