Executive Summary

Informations
Name CVE-2012-2733 First vendor Publication 2012-11-16
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

java/org/apache/coyote/http11/InternalNioInputBuffer.java in the HTTP NIO connector in Apache Tomcat 6.x before 6.0.36 and 7.x before 7.0.28 does not properly restrict the request-header size, which allows remote attackers to cause a denial of service (memory consumption) via a large amount of header data.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2733

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19218
 
Oval ID: oval:org.mitre.oval:def:19218
Title: HP-UX Running Apache, Remote Denial of Service (DoS), Execution of Arbitrary Code and other vulnerabilities
Description: java/org/apache/coyote/http11/InternalNioInputBuffer.java in the HTTP NIO connector in Apache Tomcat 6.x before 6.0.36 and 7.x before 7.0.28 does not properly restrict the request-header size, which allows remote attackers to cause a denial of service (memory consumption) via a large amount of header data.
Family: unix Class: vulnerability
Reference(s): CVE-2012-2733
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 70

OpenVAS Exploits

Date Description
2012-12-26 Name : Fedora Update for tomcat FEDORA-2012-20151
File : nvt/gb_fedora_2012_20151_tomcat_fc16.nasl
2012-11-27 Name : Apache Tomcat HTTP NIO Denial Of Service Vulnerability (Windows)
File : nvt/gb_apache_tomcat_http_nio_connector_dos_vuln_win.nasl
2012-11-26 Name : FreeBSD Ports: tomcat
File : nvt/freebsd_tomcat2.nasl
2012-11-23 Name : Ubuntu Update for tomcat6 USN-1637-1
File : nvt/gb_ubuntu_USN_1637_1.nasl

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-05-09 IAVM : 2013-B-0046 - Multiple Vulnerabilities in VMware vCenter Server Appliance 5.1
Severity : Category II - VMSKEY : V0037775
2013-05-02 IAVM : 2013-B-0041 - Multiple Vulnerabilities in VMware vCenter Server 5.1
Severity : Category I - VMSKEY : V0037766

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_tomcat_20140401.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-29.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0266.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-883.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-884.nasl - Type : ACT_GATHER_INFO
2013-07-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2725.nasl - Type : ACT_GATHER_INFO
2013-07-03 Name : The remote host has a virtualization appliance installed that is affected by ...
File : vmware_vcenter_server_appliance_vmsa-2013-0006.nasl - Type : ACT_GATHER_INFO
2013-04-30 Name : The remote host has a virtualization management application installed that is...
File : vmware_vcenter_vmsa-2013-0006.nasl - Type : ACT_GATHER_INFO
2013-02-04 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_tomcat6-130107.nasl - Type : ACT_GATHER_INFO
2012-12-20 Name : The remote Fedora host is missing a security update.
File : fedora_2012-20151.nasl - Type : ACT_GATHER_INFO
2012-11-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1637-1.nasl - Type : ACT_GATHER_INFO
2012-11-21 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_6_0_36.nasl - Type : ACT_GATHER_INFO
2012-11-21 Name : The remote Apache Tomcat server is affected by multiple remote denial of serv...
File : tomcat_7_0_28.nasl - Type : ACT_GATHER_INFO
2012-11-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_4ca265742a2c11e299c700a0d181e71d.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/56402
CONFIRM http://svn.apache.org/viewvc?view=revision&revision=1350301
http://svn.apache.org/viewvc?view=revision&revision=1356208
http://tomcat.apache.org/security-6.html
http://tomcat.apache.org/security-7.html
HP http://marc.info/?l=bugtraq&m=136612293908376&w=2
http://marc.info/?l=bugtraq&m=139344343412337&w=2
https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1027729
SECUNIA http://secunia.com/advisories/51371
http://secunia.com/advisories/57126
SUSE http://lists.opensuse.org/opensuse-updates/2012-12/msg00089.html
http://lists.opensuse.org/opensuse-updates/2012-12/msg00090.html
http://lists.opensuse.org/opensuse-updates/2013-01/msg00037.html
UBUNTU http://www.ubuntu.com/usn/USN-1637-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
Date Informations
2021-05-04 12:20:00
  • Multiple Updates
2021-04-22 01:23:44
  • Multiple Updates
2020-05-23 00:33:43
  • Multiple Updates
2019-03-19 12:05:00
  • Multiple Updates
2017-09-19 09:25:17
  • Multiple Updates
2016-08-23 09:24:47
  • Multiple Updates
2016-04-26 21:51:59
  • Multiple Updates
2015-01-21 13:25:34
  • Multiple Updates
2014-12-16 13:24:54
  • Multiple Updates
2014-06-27 13:26:10
  • Multiple Updates
2014-06-14 13:32:58
  • Multiple Updates
2014-03-18 13:22:16
  • Multiple Updates
2014-03-08 13:21:57
  • Multiple Updates
2014-02-17 11:10:40
  • Multiple Updates
2013-12-05 17:19:12
  • Multiple Updates
2013-06-05 13:19:36
  • Multiple Updates
2013-05-10 22:40:18
  • Multiple Updates
2013-03-16 18:30:50
  • Multiple Updates
2013-03-07 13:19:49
  • Multiple Updates
2013-03-02 13:18:59
  • Multiple Updates
2013-02-14 13:24:45
  • Multiple Updates
2013-02-08 13:19:56
  • Multiple Updates
2012-12-21 13:20:24
  • Multiple Updates
2012-11-19 17:21:49
  • Multiple Updates
2012-11-17 13:20:28
  • First insertion