Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name MDVSA-2015:084 First vendor Publication 2015-03-28
Vendor Mandriva Last vendor Modification 2015-03-28
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Updated tomcat package fixes security vulnerabilities:

It was discovered that the Apache Commons FileUpload package for Java could enter an infinite loop while processing a multipart request with a crafted Content-Type, resulting in a denial-of-service condition (CVE-2014-0050).

Apache Tomcat 7.x before 7.0.50 processes chunked transfer coding without properly handling (1) a large total amount of chunked data or (2) whitespace characters in an HTTP header value within a trailer field, which allows remote attackers to cause a denial of service by streaming data (CVE-2013-4322).

Apache Tomcat 7.x before 7.0.50 allows attackers to obtain Tomcat internals information by leveraging the presence of an untrusted web application with a context.xml, web.xml, *.jspx, *.tagx, or *.tld XML document containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue (CVE-2013-4590).

Integer overflow in the parseChunkHeader function in java/org/apache/coyote/http11/filters/ChunkedInputFilter.java in Apache Tomcat before 6.0.40 and 7.x before 7.0.53 allows remote attackers to cause a denial of service (resource consumption) via a malformed chunk size in chunked transfer coding of a request during the streaming of data (CVE-2014-0075).

java/org/apache/catalina/servlets/DefaultServlet.java in the default servlet in Apache Tomcat before 6.0.40 and 7.x before 7.0.53 does not properly restrict XSLT stylesheets, which allows remote attackers to bypass security-manager restrictions and read arbitrary files via a crafted web application that provides an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue (CVE-2014-0096).

Integer overflow in java/org/apache/tomcat/util/buf/Ascii.java in Apache Tomcat before 6.0.40 and 7.x before 7.0.53, when operated behind a reverse proxy, allows remote attackers to conduct HTTP request smuggling attacks via a crafted Content-Length HTTP header (CVE-2014-0099).

Apache Tomcat before 6.0.40 and 7.x before 7.0.54 does not properly constrain the class loader that accesses the XML parser used with an XSLT stylesheet, which allows remote attackers to read arbitrary files via a crafted web application that provides an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue, or read files associated with different web applications on a single Tomcat instance via a crafted web application (CVE-2014-0119).

In Apache Tomcat 7.x before 7.0.55, it was possible to craft a malformed chunk as part of a chunked request that caused Tomcat to read part of the request body as a new request (CVE-2014-0227).

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2015:084

CWE : Common Weakness Enumeration

% Id Name
38 % CWE-264 Permissions, Privileges, and Access Controls
25 % CWE-189 Numeric Errors (CWE/SANS Top 25)
12 % CWE-200 Information Exposure
12 % CWE-20 Improper Input Validation
12 % CWE-19 Data Handling

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:22111
 
Oval ID: oval:org.mitre.oval:def:22111
Title: DSA-2856-1 libcommons-fileupload-java - CVE-2014-0050
Description: It was discovered that the Apache Commons FileUpload package for Java could enter an infinite loop while processing a multipart request with a crafted Content-Type, resulting in a denial-of-service condition.
Family: unix Class: patch
Reference(s): DSA-2856-1
CVE-2014-0050
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): libcommons-fileupload-java
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24046
 
Oval ID: oval:org.mitre.oval:def:24046
Title: DEPRECATED: ELSA-2014:0246: gnutls security update (Important)
Description: The GnuTLS library provides support for cryptographic algorithms and for protocols such as Transport Layer Security (TLS). It was discovered that GnuTLS did not correctly handle certain errors that could occur during the verification of an X.509 certificate, causing it to incorrectly report a successful verification. An attacker could use this flaw to create a specially crafted certificate that could be accepted by GnuTLS as valid for a site chosen by the attacker. (CVE-2014-0092) The CVE-2014-0092 issue was discovered by Nikos Mavrogiannopoulos of the Red Hat Security Technologies Team. Users of GnuTLS are advised to upgrade to these updated packages, which correct this issue. For the update to take effect, all applications linked to the GnuTLS library must be restarted.
Family: unix Class: patch
Reference(s): ELSA-2014:0246-01
CVE-2014-0096
Version: 6
Platform(s): Oracle Linux 6
Product(s): gnutls
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24367
 
Oval ID: oval:org.mitre.oval:def:24367
Title: USN-2130-1 -- tomcat6, tomcat7 vulnerabilities
Description: Several security issues were fixed in Tomcat.
Family: unix Class: patch
Reference(s): USN-2130-1
CVE-2013-4286
CVE-2013-4322
CVE-2014-0033
CVE-2014-0050
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): tomcat7
tomcat6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24427
 
Oval ID: oval:org.mitre.oval:def:24427
Title: RHSA-2014:0827: tomcat security update (Moderate)
Description: Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. It was discovered that Apache Tomcat did not limit the length of chunk sizes when using chunked transfer encoding. A remote attacker could use this flaw to perform a denial of service attack against Tomcat by streaming an unlimited quantity of data, leading to excessive consumption of server resources. (CVE-2014-0075) It was found that Apache Tomcat did not check for overflowing values when parsing request content length headers. A remote attacker could use this flaw to perform an HTTP request smuggling attack on a Tomcat server located behind a reverse proxy that processed the content length header correctly. (CVE-2014-0099) It was found that the org.apache.catalina.servlets.DefaultServlet implementation in Apache Tomcat allowed the definition of XML External Entities (XXEs) in provided XSLTs. A malicious application could use this to circumvent intended security restrictions to disclose sensitive information. (CVE-2014-0096) The CVE-2014-0075 issue was discovered by David Jorm of Red Hat Product Security. All Tomcat 7 users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. Tomcat must be restarted for this update to take effect.
Family: unix Class: patch
Reference(s): RHSA-2014:0827-00
CVE-2014-0075
CVE-2014-0096
CVE-2014-0099
Version: 4
Platform(s): Red Hat Enterprise Linux 7
CentOS Linux 7
Product(s): tomcat
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24488
 
Oval ID: oval:org.mitre.oval:def:24488
Title: RHSA-2014:0429: tomcat6 security update (Moderate)
Description: Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. It was found that when Tomcat processed a series of HTTP requests in which at least one request contained either multiple content-length headers, or one content-length header with a chunked transfer-encoding header, Tomcat would incorrectly handle the request. A remote attacker could use this flaw to poison a web cache, perform cross-site scripting (XSS) attacks, or obtain sensitive information from other requests. (CVE-2013-4286) It was discovered that the fix for CVE-2012-3544 did not properly resolve a denial of service flaw in the way Tomcat processed chunk extensions and trailing headers in chunked requests. A remote attacker could use this flaw to send an excessively long request that, when processed by Tomcat, could consume network bandwidth, CPU, and memory on the Tomcat server. Note that chunked transfer encoding is enabled by default. (CVE-2013-4322) A denial of service flaw was found in the way Apache Commons FileUpload handled small-sized buffers used by MultipartStream. A remote attacker could use this flaw to create a malformed Content-Type header for a multipart request, causing JBoss Web to enter an infinite loop when processing such an incoming request. (CVE-2014-0050) All Tomcat users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. Tomcat must be restarted for this update to take effect.
Family: unix Class: patch
Reference(s): RHSA-2014:0429-00
CESA-2014:0429
CVE-2013-4286
CVE-2013-4322
CVE-2014-0050
Version: 5
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): tomcat6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24843
 
Oval ID: oval:org.mitre.oval:def:24843
Title: ELSA-2014:0429: tomcat6 security update (Moderate)
Description: Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. It was found that when Tomcat processed a series of HTTP requests in which at least one request contained either multiple content-length headers, or one content-length header with a chunked transfer-encoding header, Tomcat would incorrectly handle the request. A remote attacker could use this flaw to poison a web cache, perform cross-site scripting (XSS) attacks, or obtain sensitive information from other requests. (CVE-2013-4286) It was discovered that the fix for CVE-2012-3544 did not properly resolve a denial of service flaw in the way Tomcat processed chunk extensions and trailing headers in chunked requests. A remote attacker could use this flaw to send an excessively long request that, when processed by Tomcat, could consume network bandwidth, CPU, and memory on the Tomcat server. Note that chunked transfer encoding is enabled by default. (CVE-2013-4322) A denial of service flaw was found in the way Apache Commons FileUpload handled small-sized buffers used by MultipartStream. A remote attacker could use this flaw to create a malformed Content-Type header for a multipart request, causing JBoss Web to enter an infinite loop when processing such an incoming request. (CVE-2014-0050) All Tomcat users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. Tomcat must be restarted for this update to take effect.
Family: unix Class: patch
Reference(s): ELSA-2014:0429-00
CVE-2013-4286
CVE-2013-4322
CVE-2014-0050
Version: 5
Platform(s): Oracle Linux 6
Product(s): tomcat6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24883
 
Oval ID: oval:org.mitre.oval:def:24883
Title: RHSA-2014:0865: tomcat6 security and bug fix update (Moderate)
Description: Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. It was discovered that Apache Tomcat did not limit the length of chunk sizes when using chunked transfer encoding. A remote attacker could use this flaw to perform a denial of service attack against Tomcat by streaming an unlimited quantity of data, leading to excessive consumption of server resources. (CVE-2014-0075) It was found that Apache Tomcat did not check for overflowing values when parsing request content length headers. A remote attacker could use this flaw to perform an HTTP request smuggling attack on a Tomcat server located behind a reverse proxy that processed the content length header correctly. (CVE-2014-0099) It was found that the org.apache.catalina.servlets.DefaultServlet implementation in Apache Tomcat allowed the definition of XML External Entities (XXEs) in provided XSLTs. A malicious application could use this to circumvent intended security restrictions to disclose sensitive information. (CVE-2014-0096) The CVE-2014-0075 issue was discovered by David Jorm of Red Hat Product Security. This update also fixes the following bugs: * The patch that resolved the CVE-2014-0050 issue contained redundant code. This update removes the redundant code. (BZ#1094528) * The patch that resolved the CVE-2013-4322 issue contained an invalid check that triggered a java.io.EOFException while reading trailer headers for chunked requests. This update fixes the check and the aforementioned exception is no longer triggered in the described scenario. (BZ#1095602) All Tomcat 6 users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. Tomcat must be restarted for this update to take effect.
Family: unix Class: patch
Reference(s): RHSA-2014:0865-00
CESA-2014:0865
CVE-2014-0075
CVE-2014-0096
CVE-2014-0099
Version: 3
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): tomcat6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25013
 
Oval ID: oval:org.mitre.oval:def:25013
Title: DEPRECATED: RHSA-2014:0865: tomcat6 security and bug fix update (Moderate)
Description: Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. It was discovered that Apache Tomcat did not limit the length of chunk sizes when using chunked transfer encoding. A remote attacker could use this flaw to perform a denial of service attack against Tomcat by streaming an unlimited quantity of data, leading to excessive consumption of server resources. (CVE-2014-0075) It was found that Apache Tomcat did not check for overflowing values when parsing request content length headers. A remote attacker could use this flaw to perform an HTTP request smuggling attack on a Tomcat server located behind a reverse proxy that processed the content length header correctly. (CVE-2014-0099) It was found that the org.apache.catalina.servlets.DefaultServlet implementation in Apache Tomcat allowed the definition of XML External Entities (XXEs) in provided XSLTs. A malicious application could use this to circumvent intended security restrictions to disclose sensitive information. (CVE-2014-0096) The CVE-2014-0075 issue was discovered by David Jorm of Red Hat Product Security. This update also fixes the following bugs: * The patch that resolved the CVE-2014-0050 issue contained redundant code. This update removes the redundant code. (BZ#1094528) * The patch that resolved the CVE-2013-4322 issue contained an invalid check that triggered a java.io.EOFException while reading trailer headers for chunked requests. This update fixes the check and the aforementioned exception is no longer triggered in the described scenario. (BZ#1095602) All Tomcat 6 users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. Tomcat must be restarted for this update to take effect.
Family: unix Class: patch
Reference(s): RHSA-2014:0865-00
CESA-2014:0865
CVE-2014-0075
CVE-2014-0096
CVE-2014-0099
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): tomcat6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25499
 
Oval ID: oval:org.mitre.oval:def:25499
Title: SUSE-SU-2014:0548-1 -- Security update for jakarta-commons-fileupload
Description: This update fixes a security issue with jakarta-commons-fileupload: * bnc#862781: denial of service due to too-small buffer size used (CVE-2014-0050) Security Issue reference: * CVE-2014-0050 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0050 >
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0548-1
CVE-2014-0050
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): jakarta-commons-fileupload
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26063
 
Oval ID: oval:org.mitre.oval:def:26063
Title: USN-2302-1 -- tomcat6, tomcat7 vulnerabilities
Description: Several security issues were fixed in Tomcat.
Family: unix Class: patch
Reference(s): USN-2302-1
CVE-2014-0075
CVE-2014-0096
CVE-2014-0099
Version: 3
Platform(s): Ubuntu 14.04
Ubuntu 12.04
Ubuntu 10.04
Product(s): tomcat7
tomcat6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26183
 
Oval ID: oval:org.mitre.oval:def:26183
Title: RHSA-2014:1034: tomcat security update (Low)
Description: Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. It was found that, in certain circumstances, it was possible for a malicious web application to replace the XML parsers used by Apache Tomcat to process XSLTs for the default servlet, JSP documents, tag library descriptors (TLDs), and tag plug-in configuration files. The injected XML parser(s) could then bypass the limits imposed on XML external entities and/or gain access to the XML files processed for other web applications deployed on the same Apache Tomcat instance. (CVE-2014-0119) All Tomcat users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. Tomcat must be restarted for this update to take effect.
Family: unix Class: patch
Reference(s): RHSA-2014:1034-00
CESA-2014:1034
CVE-2014-0119
Version: 3
Platform(s): Red Hat Enterprise Linux 7
CentOS Linux 7
Product(s): tomcat
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26374
 
Oval ID: oval:org.mitre.oval:def:26374
Title: RHSA-2014:1038: tomcat6 security update (Low)
Description: Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. It was found that several application-provided XML files, such as web.xml, content.xml, *.tld, *.tagx, and *.jspx, resolved external entities, permitting XML External Entity (XXE) attacks. An attacker able to deploy malicious applications to Tomcat could use this flaw to circumvent security restrictions set by the JSM, and gain access to sensitive information on the system. Note that this flaw only affected deployments in which Tomcat is running applications from untrusted sources, such as in a shared hosting environment. (CVE-2013-4590) It was found that, in certain circumstances, it was possible for a malicious web application to replace the XML parsers used by Apache Tomcat to process XSLTs for the default servlet, JSP documents, tag library descriptors (TLDs), and tag plug-in configuration files. The injected XML parser(s) could then bypass the limits imposed on XML external entities and/or gain access to the XML files processed for other web applications deployed on the same Apache Tomcat instance. (CVE-2014-0119) All Tomcat users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. Tomcat must be restarted for this update to take effect.
Family: unix Class: patch
Reference(s): RHSA-2014:1038-00
CESA-2014:1038
CVE-2013-4590
CVE-2014-0119
Version: 3
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): tomcat6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26971
 
Oval ID: oval:org.mitre.oval:def:26971
Title: HP-UX Apache Server Suite running Apache Tomcat or PHP, Remote Denial of Service (DoS) and Other Vulnerabilities
Description: Integer overflow in java/org/apache/tomcat/util/buf/Ascii.java in Apache Tomcat before 6.0.40, 7.x before 7.0.53, and 8.x before 8.0.4, when operated behind a reverse proxy, allows remote attackers to conduct HTTP request smuggling attacks via a crafted Content-Length HTTP header.
Family: unix Class: vulnerability
Reference(s): CVE-2014-0099
Version: 4
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27100
 
Oval ID: oval:org.mitre.oval:def:27100
Title: HP-UX Apache Server Suite running Apache Tomcat or PHP, Remote Denial of Service (DoS) and Other Vulnerabilities
Description: Integer overflow in the parseChunkHeader function in java/org/apache/coyote/http11/filters/ChunkedInputFilter.java in Apache Tomcat before 6.0.40, 7.x before 7.0.53, and 8.x before 8.0.4 allows remote attackers to cause a denial of service (resource consumption) via a malformed chunk size in chunked transfer coding of a request during the streaming of data.
Family: unix Class: vulnerability
Reference(s): CVE-2014-0075
Version: 4
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27179
 
Oval ID: oval:org.mitre.oval:def:27179
Title: ELSA-2014-1034 -- tomcat security update (low)
Description: [0:7.0.42-8] - Resolves: CVE-2013-4590 - Resolves: CVE-2014-0119
Family: unix Class: patch
Reference(s): ELSA-2014-1034
CVE-2014-0119
Version: 3
Platform(s): Oracle Linux 7
Product(s): tomcat
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27228
 
Oval ID: oval:org.mitre.oval:def:27228
Title: ELSA-2014-1038 -- tomcat6 security update (low)
Description: [0:6.0.24-78] - Related: CVE-2013-4590 - remove xml schema names javaee_5, - javaee_web_services_1_2, and javaee_web_services_1_2_client - from descriptor.DigesterFactory initialization. These - schema definitions are not relevant to 6.0.24 as the version - of their spec did not exist at the time.
Family: unix Class: patch
Reference(s): ELSA-2014-1038
CVE-2014-0119
CVE-2013-4590
Version: 3
Platform(s): Oracle Linux 6
Product(s): tomcat6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27263
 
Oval ID: oval:org.mitre.oval:def:27263
Title: ELSA-2014-0827 -- tomcat security update (moderate)
Description: [0:7.0.42-6] - Resolves: CVE-2014-0099 Fix possible overflow when parsing - long values from byte array - Resolves: CVE-2014-0096 Information discloser process XSLT - files not subject to same constraint running under - java security manager - Resolves: CVE-2014-0075 Avoid overflow in ChunkedInputFilter.
Family: unix Class: patch
Reference(s): ELSA-2014-0827
CVE-2014-0075
CVE-2014-0096
CVE-2014-0099
Version: 3
Platform(s): Oracle Linux 7
Product(s): tomcat
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27293
 
Oval ID: oval:org.mitre.oval:def:27293
Title: ELSA-2014-0865 -- tomcat6 security and bug fix update (moderate)
Description: [0:6.0.24-72] - Related: CVE-2014-0075 - rebuild to generate javadoc - correctly. previous build generated 0-length javadoc [0:6.0.24-69] - Related: CVE-2014-0075 incomplete [0:6.0.24-68] - Related: CVE-2013-4322. arches needs to be specified - as in arches noarch, so docs/webapps will produce - full files. building for ppc will generate empty - javadoc. [0:6.0.24-67] - Related: CVE-2014-0050 - Related: CVE-2013-4322 [0:6.0.24-66] - Resolves: CVE-2014-0099 - Resolves: CVE-2014-0096 - Resolves: CVE-2014-0075 [0:6.0.24-65] - Related: CVE-2014-0050 copy paste error
Family: unix Class: patch
Reference(s): ELSA-2014-0865
CVE-2014-0075
CVE-2014-0096
CVE-2014-0099
Version: 3
Platform(s): Oracle Linux 6
Product(s): tomcat6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29086
 
Oval ID: oval:org.mitre.oval:def:29086
Title: HP-UX Apache Server Suite running Apache Tomcat or PHP, Remote Denial of Service (DoS) and Other Vulnerabilities
Description: java/org/apache/coyote/http11/filters/ChunkedInputFilter.java in Apache Tomcat 6.x before 6.0.42, 7.x before 7.0.55, and 8.x before 8.0.9 does not properly handle attempts to continue reading data after an error has occurred, which allows remote attackers to conduct HTTP request smuggling attacks or cause a denial of service (resource consumption) by streaming data with malformed chunked transfer coding.
Family: unix Class: vulnerability
Reference(s): CVE-2014-0227
Version: 3
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29131
 
Oval ID: oval:org.mitre.oval:def:29131
Title: HP-UX Apache Tomcat v7.x, Remote Denial of Service (DoS) and Other Vulnerabilities
Description: java/org/apache/coyote/http11/filters/ChunkedInputFilter.java in Apache Tomcat 6.x before 6.0.42, 7.x before 7.0.55, and 8.x before 8.0.9 does not properly handle attempts to continue reading data after an error has occurred, which allows remote attackers to conduct HTTP request smuggling attacks or cause a denial of service (resource consumption) by streaming data with malformed chunked transfer coding.
Family: unix Class: vulnerability
Reference(s): CVE-2014-0227
Version: 3
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Application 260
Application 8
Os 1
Os 1

ExploitDB Exploits

id Description
2014-02-12 Apache Commons FileUpload and Apache Tomcat Denial-of-Service

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-07-16 IAVM : 2015-A-0160 - Multiple Vulnerabilities in Oracle Linux and Virtualization
Severity : Category I - VMSKEY : V0061123
2015-06-25 IAVM : 2015-B-0083 - Multiple Vulnerabilities in IBM Storwize V7000 Unified
Severity : Category I - VMSKEY : V0060983
2014-07-03 IAVM : 2014-B-0090 - Multiple Vulnerabilities in VMware vCenter Operations
Severity : Category I - VMSKEY : V0052895
2014-05-29 IAVM : 2014-B-0063 - Multiple Vulnerabilities in Apache Tomcat
Severity : Category I - VMSKEY : V0051613
2014-05-29 IAVM : 2014-B-0065 - Multiple Vulnerabilities in IBM WebSphere Application Server
Severity : Category I - VMSKEY : V0051617
2014-02-27 IAVM : 2014-B-0019 - Multiple Vulnerabilities in Apache Tomcat
Severity : Category I - VMSKEY : V0044527

Snort® IPS/IDS

Date Description
2020-01-16 Apache Tomcat chunked transfer encoding denial of service attempt
RuleID : 52471 - Revision : 1 - Type : SERVER-APACHE
2014-11-16 http POST request smuggling attempt
RuleID : 31213 - Revision : 2 - Type : INDICATOR-COMPROMISE
2014-11-16 http GET request smuggling attempt
RuleID : 31212 - Revision : 2 - Type : INDICATOR-COMPROMISE
2014-03-22 Apache Tomcat infinite loop denial of service attempt
RuleID : 29896 - Revision : 2 - Type : SERVER-APACHE

Nessus® Vulnerability Scanner

Date Description
2016-04-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3552.nasl - Type : ACT_GATHER_INFO
2016-03-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3530.nasl - Type : ACT_GATHER_INFO
2016-01-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3447.nasl - Type : ACT_GATHER_INFO
2015-09-16 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16344.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The application installed on the remote host is affected by multiple vulnerab...
File : oracle_secure_global_desktop_jul_2015_cpu.nasl - Type : ACT_GATHER_INFO
2015-06-26 Name : The remote IBM Storwize device is affected by multiple vulnerabilities.
File : ibm_storwize_1_5_0_2.nasl - Type : ACT_GATHER_INFO
2015-06-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2654-1.nasl - Type : ACT_GATHER_INFO
2015-06-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2655-1.nasl - Type : ACT_GATHER_INFO
2015-05-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-232.nasl - Type : ACT_GATHER_INFO
2015-05-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-525.nasl - Type : ACT_GATHER_INFO
2015-05-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-526.nasl - Type : ACT_GATHER_INFO
2015-05-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-527.nasl - Type : ACT_GATHER_INFO
2015-05-14 Name : The website content management system installed on the remote host is affecte...
File : oracle_webcenter_sites_apr_2015_cpu.nasl - Type : ACT_GATHER_INFO
2015-05-14 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150512_tomcat6_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-05-14 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150512_tomcat_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0983.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0991.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0983.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0991.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0983.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0991.nasl - Type : ACT_GATHER_INFO
2015-05-08 Name : A web application running on the remote host is affected by multiple vulnerab...
File : mysql_enterprise_monitor_2_3_17.nasl - Type : ACT_GATHER_INFO
2015-05-08 Name : A web application running on the remote host is affected by multiple vulnerab...
File : mysql_enterprise_monitor_3_0_11.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-084.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-052.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-053.nasl - Type : ACT_GATHER_INFO
2015-03-01 Name : The remote Apache Tomcat server is affected by a denial of service vulnerabil...
File : tomcat_6_0_42.nasl - Type : ACT_GATHER_INFO
2015-03-01 Name : The remote Apache Tomcat server is affected by multiple denial of service vul...
File : tomcat_8_0_9.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2109.nasl - Type : ACT_GATHER_INFO
2015-01-30 Name : The remote web server contains a web application that uses a Java framework t...
File : struts_2_3_16_1_win_local.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_tomcat_20140522.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_tomcat_20140715.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-29.nasl - Type : ACT_GATHER_INFO
2014-12-03 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15428.nasl - Type : ACT_GATHER_INFO
2014-10-30 Name : The remote host is affected by multiple vulnerabilities.
File : oracle_edq_oct_2014_cpu.nasl - Type : ACT_GATHER_INFO
2014-10-24 Name : The remote host has a virtualization appliance installed that is affected by ...
File : vmware_orchestrator_appliance_vmsa_2014_0007.nasl - Type : ACT_GATHER_INFO
2014-10-24 Name : The remote host has a virtualization application installed that is affected b...
File : vmware_orchestrator_vmsa_2014_0007.nasl - Type : ACT_GATHER_INFO
2014-10-21 Name : The remote host is affected by multiple vulnerabilities.
File : oracle_eids_cpu_oct_2014.nasl - Type : ACT_GATHER_INFO
2014-10-17 Name : The remote database server is affected by multiple vulnerabilities.
File : oracle_rdbms_cpu_oct_2014.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-344.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15189.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15426.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15429.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15432.nasl - Type : ACT_GATHER_INFO
2014-09-29 Name : The remote Fedora host is missing a security update.
File : fedora_2014-11048.nasl - Type : ACT_GATHER_INFO
2014-09-17 Name : The remote host has a virtualization management application installed that is...
File : vmware_vcenter_vmsa-2014-0008.nasl - Type : ACT_GATHER_INFO
2014-09-11 Name : The remote VMware ESXi host is missing a security-related patch.
File : vmware_VMSA-2014-0008.nasl - Type : ACT_GATHER_INFO
2014-09-02 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_7_0_55.nasl - Type : ACT_GATHER_INFO
2014-08-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1087.nasl - Type : ACT_GATHER_INFO
2014-08-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1088.nasl - Type : ACT_GATHER_INFO
2014-08-14 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_tomcat6-201407-140706.nasl - Type : ACT_GATHER_INFO
2014-08-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1038.nasl - Type : ACT_GATHER_INFO
2014-08-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1038.nasl - Type : ACT_GATHER_INFO
2014-08-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1038.nasl - Type : ACT_GATHER_INFO
2014-08-12 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140811_tomcat6_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-08-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1034.nasl - Type : ACT_GATHER_INFO
2014-08-08 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1034.nasl - Type : ACT_GATHER_INFO
2014-08-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1019.nasl - Type : ACT_GATHER_INFO
2014-08-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1020.nasl - Type : ACT_GATHER_INFO
2014-08-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1034.nasl - Type : ACT_GATHER_INFO
2014-08-04 Name : The remote application server is affected by multiple vulnerabilities.
File : websphere_8_0_0_9.nasl - Type : ACT_GATHER_INFO
2014-08-01 Name : The remote application server is affected by multiple vulnerabilities.
File : websphere_7_0_0_33.nasl - Type : ACT_GATHER_INFO
2014-07-31 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2302-1.nasl - Type : ACT_GATHER_INFO
2014-07-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0686.nasl - Type : ACT_GATHER_INFO
2014-07-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0827.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_81fc1076128611e4bebd000c2980a9f3.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0686.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0827.nasl - Type : ACT_GATHER_INFO
2014-07-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0865.nasl - Type : ACT_GATHER_INFO
2014-07-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0865.nasl - Type : ACT_GATHER_INFO
2014-07-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0865.nasl - Type : ACT_GATHER_INFO
2014-07-10 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140709_tomcat6_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-07-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0834.nasl - Type : ACT_GATHER_INFO
2014-07-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0835.nasl - Type : ACT_GATHER_INFO
2014-07-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-0843.nasl - Type : ACT_GATHER_INFO
2014-07-07 Name : The remote host has a virtualization appliance installed that is affected by ...
File : vcenter_operations_manager_vmsa_2014-0007.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0525.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0526.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-297.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-298.nasl - Type : ACT_GATHER_INFO
2014-06-03 Name : The remote Windows host has web portal software installed that is affected by...
File : websphere_portal_cve-2014-0050.nasl - Type : ACT_GATHER_INFO
2014-05-30 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_6_0_41.nasl - Type : ACT_GATHER_INFO
2014-05-30 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_7_0_53.nasl - Type : ACT_GATHER_INFO
2014-05-30 Name : The remote Apache Tomcat server is affected by an information disclosure vuln...
File : tomcat_7_0_54.nasl - Type : ACT_GATHER_INFO
2014-05-30 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_8_0_5.nasl - Type : ACT_GATHER_INFO
2014-05-30 Name : The remote Apache Tomcat server is affected by an information disclosure vuln...
File : tomcat_8_0_8.nasl - Type : ACT_GATHER_INFO
2014-05-29 Name : The remote application server may be affected by multiple vulnerabilities.
File : websphere_8_5_5_2.nasl - Type : ACT_GATHER_INFO
2014-05-23 Name : The remote Windows host has web portal software installed that is affected by...
File : websphere_portal_8_0_0_1_cf12.nasl - Type : ACT_GATHER_INFO
2014-04-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0429.nasl - Type : ACT_GATHER_INFO
2014-04-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0429.nasl - Type : ACT_GATHER_INFO
2014-04-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0429.nasl - Type : ACT_GATHER_INFO
2014-04-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140423_tomcat6_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-04-18 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_jakarta-commons-fileupload-140403.nasl - Type : ACT_GATHER_INFO
2014-04-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2897.nasl - Type : ACT_GATHER_INFO
2014-03-28 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-312.nasl - Type : ACT_GATHER_INFO
2014-03-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-056.nasl - Type : ACT_GATHER_INFO
2014-03-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2130-1.nasl - Type : ACT_GATHER_INFO
2014-03-06 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-0253.nasl - Type : ACT_GATHER_INFO
2014-02-25 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_6_0_39.nasl - Type : ACT_GATHER_INFO
2014-02-25 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_7_0_50.nasl - Type : ACT_GATHER_INFO
2014-02-25 Name : The remote Apache Tomcat server is affected by a denial of service vulnerabil...
File : tomcat_7_0_52.nasl - Type : ACT_GATHER_INFO
2014-02-25 Name : The remote Apache Tomcat server is affected by a denial of service vulnerabil...
File : tomcat_8_0_3.nasl - Type : ACT_GATHER_INFO
2014-02-18 Name : The remote Fedora host is missing a security update.
File : fedora_2014-2175.nasl - Type : ACT_GATHER_INFO
2014-02-18 Name : The remote Fedora host is missing a security update.
File : fedora_2014-2183.nasl - Type : ACT_GATHER_INFO
2014-02-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2856.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2016-01-22 09:26:27
  • Multiple Updates
2015-11-06 00:26:10
  • Multiple Updates
2015-03-31 13:29:30
  • Multiple Updates
2015-03-28 13:25:03
  • First insertion