Executive Summary

Informations
Name CVE-2014-0227 First vendor Publication 2015-02-15
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:P)
Cvss Base Score 6.4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

java/org/apache/coyote/http11/filters/ChunkedInputFilter.java in Apache Tomcat 6.x before 6.0.42, 7.x before 7.0.55, and 8.x before 8.0.9 does not properly handle attempts to continue reading data after an error has occurred, which allows remote attackers to conduct HTTP request smuggling attacks or cause a denial of service (resource consumption) by streaming data with malformed chunked transfer coding.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0227

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-19 Data Handling

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:29086
 
Oval ID: oval:org.mitre.oval:def:29086
Title: HP-UX Apache Server Suite running Apache Tomcat or PHP, Remote Denial of Service (DoS) and Other Vulnerabilities
Description: java/org/apache/coyote/http11/filters/ChunkedInputFilter.java in Apache Tomcat 6.x before 6.0.42, 7.x before 7.0.55, and 8.x before 8.0.9 does not properly handle attempts to continue reading data after an error has occurred, which allows remote attackers to conduct HTTP request smuggling attacks or cause a denial of service (resource consumption) by streaming data with malformed chunked transfer coding.
Family: unix Class: vulnerability
Reference(s): CVE-2014-0227
Version: 3
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29131
 
Oval ID: oval:org.mitre.oval:def:29131
Title: HP-UX Apache Tomcat v7.x, Remote Denial of Service (DoS) and Other Vulnerabilities
Description: java/org/apache/coyote/http11/filters/ChunkedInputFilter.java in Apache Tomcat 6.x before 6.0.42, 7.x before 7.0.55, and 8.x before 8.0.9 does not properly handle attempts to continue reading data after an error has occurred, which allows remote attackers to conduct HTTP request smuggling attacks or cause a denial of service (resource consumption) by streaming data with malformed chunked transfer coding.
Family: unix Class: vulnerability
Reference(s): CVE-2014-0227
Version: 3
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 110

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-07-16 IAVM : 2015-A-0160 - Multiple Vulnerabilities in Oracle Linux and Virtualization
Severity : Category I - VMSKEY : V0061123

Snort® IPS/IDS

Date Description
2020-01-16 Apache Tomcat chunked transfer encoding denial of service attempt
RuleID : 52471 - Revision : 1 - Type : SERVER-APACHE

Nessus® Vulnerability Scanner

Date Description
2016-03-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3530.nasl - Type : ACT_GATHER_INFO
2016-01-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3447.nasl - Type : ACT_GATHER_INFO
2015-09-16 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16344.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The application installed on the remote host is affected by multiple vulnerab...
File : oracle_secure_global_desktop_jul_2015_cpu.nasl - Type : ACT_GATHER_INFO
2015-06-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2655-1.nasl - Type : ACT_GATHER_INFO
2015-06-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2654-1.nasl - Type : ACT_GATHER_INFO
2015-05-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-232.nasl - Type : ACT_GATHER_INFO
2015-05-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-527.nasl - Type : ACT_GATHER_INFO
2015-05-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-526.nasl - Type : ACT_GATHER_INFO
2015-05-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-525.nasl - Type : ACT_GATHER_INFO
2015-05-14 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150512_tomcat_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-05-14 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150512_tomcat6_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0991.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0991.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0983.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0983.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0991.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0983.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-084.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-053.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-052.nasl - Type : ACT_GATHER_INFO
2015-03-01 Name : The remote Apache Tomcat server is affected by multiple denial of service vul...
File : tomcat_8_0_9.nasl - Type : ACT_GATHER_INFO
2015-03-01 Name : The remote Apache Tomcat server is affected by a denial of service vulnerabil...
File : tomcat_6_0_42.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2109.nasl - Type : ACT_GATHER_INFO
2014-09-02 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_7_0_55.nasl - Type : ACT_GATHER_INFO
2014-08-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1088.nasl - Type : ACT_GATHER_INFO
2014-08-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1087.nasl - Type : ACT_GATHER_INFO
2014-08-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1019.nasl - Type : ACT_GATHER_INFO
2014-08-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1020.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930f...
https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04cc...
https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930...
https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236...
https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9...
https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6...
https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a148...
Source Url
BID http://www.securityfocus.com/bid/72717
BUGTRAQ http://archives.neohapsis.com/archives/bugtraq/2015-02/0067.html
CONFIRM http://advisories.mageia.org/MGASA-2015-0081.html
http://svn.apache.org/viewvc?view=revision&revision=1600984
http://tomcat.apache.org/security-6.html
http://tomcat.apache.org/security-7.html
http://tomcat.apache.org/security-8.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
https://bugzilla.redhat.com/show_bug.cgi?id=1109196
https://source.jboss.org/changelog/JBossWeb?cs=2455
DEBIAN http://www.debian.org/security/2016/dsa-3447
http://www.debian.org/security/2016/dsa-3530
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-February/15028...
HP http://marc.info/?l=bugtraq&m=143393515412274&w=2
http://marc.info/?l=bugtraq&m=143403519711434&w=2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:052
http://www.mandriva.com/security/advisories?name=MDVSA-2015:053
http://www.mandriva.com/security/advisories?name=MDVSA-2015:084
REDHAT http://rhn.redhat.com/errata/RHSA-2015-0675.html
http://rhn.redhat.com/errata/RHSA-2015-0720.html
http://rhn.redhat.com/errata/RHSA-2015-0765.html
http://rhn.redhat.com/errata/RHSA-2015-0983.html
http://rhn.redhat.com/errata/RHSA-2015-0991.html
SECTRACK http://www.securitytracker.com/id/1032791
UBUNTU http://www.ubuntu.com/usn/USN-2654-1
http://www.ubuntu.com/usn/USN-2655-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
Date Informations
2023-11-07 21:44:58
  • Multiple Updates
2021-05-04 12:29:31
  • Multiple Updates
2021-04-22 01:35:43
  • Multiple Updates
2020-05-23 00:39:24
  • Multiple Updates
2019-04-15 21:18:58
  • Multiple Updates
2019-04-15 17:18:44
  • Multiple Updates
2019-03-25 17:18:58
  • Multiple Updates
2019-03-21 21:19:11
  • Multiple Updates
2019-03-18 12:02:23
  • Multiple Updates
2017-11-09 09:31:05
  • Multiple Updates
2017-09-22 09:24:09
  • Multiple Updates
2017-01-03 09:22:52
  • Multiple Updates
2016-12-31 09:24:20
  • Multiple Updates
2016-12-07 09:24:11
  • Multiple Updates
2016-10-26 09:22:42
  • Multiple Updates
2016-10-25 09:21:51
  • Multiple Updates
2016-08-23 09:24:49
  • Multiple Updates
2016-04-28 13:28:16
  • Multiple Updates
2016-04-26 13:27:45
  • Multiple Updates
2016-04-26 09:25:20
  • Multiple Updates
2016-03-29 13:21:00
  • Multiple Updates
2016-01-20 13:24:06
  • Multiple Updates
2015-10-18 17:22:26
  • Multiple Updates
2015-09-17 13:23:33
  • Multiple Updates
2015-09-02 13:39:08
  • Multiple Updates
2015-07-18 13:28:11
  • Multiple Updates
2015-07-17 09:19:19
  • Multiple Updates
2015-06-27 13:28:47
  • Multiple Updates
2015-05-30 13:27:34
  • Multiple Updates
2015-05-19 13:27:45
  • Multiple Updates
2015-05-15 13:28:58
  • Multiple Updates
2015-05-14 13:28:07
  • Multiple Updates
2015-04-07 09:26:46
  • Multiple Updates
2015-04-02 09:25:50
  • Multiple Updates
2015-03-31 13:28:15
  • Multiple Updates
2015-03-28 09:25:48
  • Multiple Updates
2015-03-26 09:26:16
  • Multiple Updates
2015-03-20 13:28:49
  • Multiple Updates
2015-03-18 09:26:24
  • Multiple Updates
2015-03-06 00:22:58
  • Multiple Updates
2015-03-03 09:23:09
  • Multiple Updates
2015-03-02 13:24:37
  • Multiple Updates
2015-02-25 13:24:05
  • Multiple Updates
2015-02-18 05:21:59
  • Multiple Updates
2015-02-16 05:21:56
  • First insertion