Executive Summary

Informations
Name CVE-2017-6056 First vendor Publication 2017-02-17
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

It was discovered that a programming error in the processing of HTTPS requests in the Apache Tomcat servlet and JSP engine may result in denial of service via an infinite loop. The denial of service is easily achievable as a consequence of backporting a CVE-2016-6816 fix but not backporting the fix for Tomcat bug 57544. Distributions affected by this backporting issue include Debian (before 7.0.56-3+deb8u8 and 8.0.14-1+deb8u7 in jessie) and Ubuntu.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6056

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-03-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0826.nasl - Type : ACT_GATHER_INFO
2017-03-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0827.nasl - Type : ACT_GATHER_INFO
2017-03-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0829.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3204-1.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote Debian host is missing a security update.
File : debian_DLA-823.nasl - Type : ACT_GATHER_INFO
2017-02-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3787.nasl - Type : ACT_GATHER_INFO
2017-02-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3788.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.apache.org/thread.html/6b414817c2b0bf351138911c8c922ec5dd577ebc...
https://lists.apache.org/thread.html/ac51944aef91dd5006b8510b0bef337adaccfe96...
Source Url
BID http://www.securityfocus.com/bid/96293
CONFIRM https://bugs.debian.org/851304
https://bz.apache.org/bugzilla/show_bug.cgi?id=60578
https://lists.debian.org/debian-security-announce/2017/msg00038.html
https://lists.debian.org/debian-security-announce/2017/msg00039.html
https://security.netapp.com/advisory/ntap-20180731-0002/
DEBIAN http://www.debian.org/security/2017/dsa-3787
http://www.debian.org/security/2017/dsa-3788
MISC https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
REDHAT http://rhn.redhat.com/errata/RHSA-2017-0517.html
http://rhn.redhat.com/errata/RHSA-2017-0826.html
http://rhn.redhat.com/errata/RHSA-2017-0827.html
http://rhn.redhat.com/errata/RHSA-2017-0828.html
http://rhn.redhat.com/errata/RHSA-2017-0829.html
SECTRACK http://www.securitytracker.com/id/1037860

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
Date Informations
2023-11-07 21:43:11
  • Multiple Updates
2021-05-04 13:04:57
  • Multiple Updates
2021-04-22 02:19:01
  • Multiple Updates
2020-05-23 01:03:05
  • Multiple Updates
2019-10-03 09:20:29
  • Multiple Updates
2019-09-26 12:10:01
  • Multiple Updates
2019-07-23 17:19:30
  • Multiple Updates
2019-06-28 12:09:05
  • Multiple Updates
2018-08-02 09:18:52
  • Multiple Updates
2018-01-05 09:24:23
  • Multiple Updates
2017-11-04 09:23:58
  • Multiple Updates
2017-07-25 09:23:15
  • Multiple Updates
2017-05-23 09:22:45
  • Multiple Updates
2017-03-25 13:25:20
  • Multiple Updates
2017-03-24 13:24:31
  • Multiple Updates
2017-03-15 00:23:33
  • Multiple Updates
2017-02-24 13:22:23
  • Multiple Updates
2017-02-22 13:21:09
  • Multiple Updates
2017-02-18 13:26:13
  • Multiple Updates
2017-02-17 21:24:57
  • First insertion