Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.702897
Kategorie:Debian Local Security Checks
Titel:Debian Security Advisory DSA 2897-1 (tomcat7 - security update)
Zusammenfassung:Multiple security issues were found;in the Tomcat servlet and JSP engine:;;CVE-2013-2067;FORM authentication associates the most recent request requiring;authentication with the current session. By repeatedly sending a request;for an authenticated resource while the victim is completing the login;form, an attacker could inject a request that would be executed using the;victim's credentials.;;CVE-2013-2071;A runtime exception in AsyncListener.onComplete() prevents the request from;being recycled. This may expose elements of a previous request to a current;request.;;CVE-2013-4286;Reject requests with multiple content-length headers or with a content-length;header when chunked encoding is being used.;;CVE-2013-4322;When processing a request submitted using the chunked transfer encoding,;Tomcat ignored but did not limit any extensions that were included. This allows;a client to perform a limited denial of service by streaming an unlimited amount;of data to the server.;;CVE-2014-0050;Multipart requests with a malformed Content-Type header could trigger an;infinite loop causing a denial of service.
Beschreibung:Summary:
Multiple security issues were found
in the Tomcat servlet and JSP engine:

CVE-2013-2067
FORM authentication associates the most recent request requiring
authentication with the current session. By repeatedly sending a request
for an authenticated resource while the victim is completing the login
form, an attacker could inject a request that would be executed using the
victim's credentials.

CVE-2013-2071
A runtime exception in AsyncListener.onComplete() prevents the request from
being recycled. This may expose elements of a previous request to a current
request.

CVE-2013-4286
Reject requests with multiple content-length headers or with a content-length
header when chunked encoding is being used.

CVE-2013-4322
When processing a request submitted using the chunked transfer encoding,
Tomcat ignored but did not limit any extensions that were included. This allows
a client to perform a limited denial of service by streaming an unlimited amount
of data to the server.

CVE-2014-0050
Multipart requests with a malformed Content-Type header could trigger an
infinite loop causing a denial of service.

Affected Software/OS:
tomcat7 on Debian Linux

Solution:
For the stable distribution (wheezy),
these problems have been fixed in version 7.0.28-4+deb7u1.

For the testing distribution (jessie), these problems have been fixed in
version 7.0.52-1.

For the unstable distribution (sid), these problems have been fixed in
version 7.0.52-1.

We recommend that you upgrade your tomcat7 packages.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2013-2067
BugTraq ID: 59799
http://www.securityfocus.com/bid/59799
BugTraq ID: 64758
http://www.securityfocus.com/bid/64758
Bugtraq: 20130510 [SECURITY] CVE-2013-2067 Session fixation with FORM authenticator (Google Search)
http://archives.neohapsis.com/archives/bugtraq/2013-05/0041.html
https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b@%3Cdev.tomcat.apache.org%3E
RedHat Security Advisories: RHSA-2013:0833
http://rhn.redhat.com/errata/RHSA-2013-0833.html
RedHat Security Advisories: RHSA-2013:0834
http://rhn.redhat.com/errata/RHSA-2013-0834.html
RedHat Security Advisories: RHSA-2013:0839
http://rhn.redhat.com/errata/RHSA-2013-0839.html
RedHat Security Advisories: RHSA-2013:0964
http://rhn.redhat.com/errata/RHSA-2013-0964.html
RedHat Security Advisories: RHSA-2013:1437
http://rhn.redhat.com/errata/RHSA-2013-1437.html
http://www.ubuntu.com/usn/USN-1841-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-2071
BugTraq ID: 59798
http://www.securityfocus.com/bid/59798
Bugtraq: 20130510 CVE-2013-2071 Request mix-up if AsyncListener method throws RuntimeException (Google Search)
http://archives.neohapsis.com/archives/bugtraq/2013-05/0040.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106342.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105886.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105855.html
HPdes Security Advisory: HPSBMU02966
http://marc.info/?l=bugtraq&m=139344248911289&w=2
SuSE Security Announcement: openSUSE-SU-2013:1306 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-08/msg00013.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-4286
BugTraq ID: 65773
http://www.securityfocus.com/bid/65773
Bugtraq: 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities (Google Search)
http://www.securityfocus.com/archive/1/534161/100/0/threaded
Debian Security Information: DSA-3530 (Google Search)
http://www.debian.org/security/2016/dsa-3530
http://seclists.org/fulldisclosure/2014/Dec/23
HPdes Security Advisory: HPSBOV03503
http://marc.info/?l=bugtraq&m=144498216801440&w=2
HPdes Security Advisory: HPSBUX03150
http://marc.info/?l=bugtraq&m=141390017113542&w=2
http://www.mandriva.com/security/advisories?name=MDVSA-2015:052
RedHat Security Advisories: RHSA-2014:0343
http://rhn.redhat.com/errata/RHSA-2014-0343.html
RedHat Security Advisories: RHSA-2014:0344
http://rhn.redhat.com/errata/RHSA-2014-0344.html
RedHat Security Advisories: RHSA-2014:0345
http://rhn.redhat.com/errata/RHSA-2014-0345.html
RedHat Security Advisories: RHSA-2014:0686
https://rhn.redhat.com/errata/RHSA-2014-0686.html
http://secunia.com/advisories/57675
http://secunia.com/advisories/59036
http://secunia.com/advisories/59675
http://secunia.com/advisories/59722
http://secunia.com/advisories/59724
http://secunia.com/advisories/59733
http://secunia.com/advisories/59873
http://www.ubuntu.com/usn/USN-2130-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-4322
BugTraq ID: 65767
http://www.securityfocus.com/bid/65767
http://www.mandriva.com/security/advisories?name=MDVSA-2015:084
Common Vulnerability Exposure (CVE) ID: CVE-2014-0050
BugTraq ID: 65400
http://www.securityfocus.com/bid/65400
Bugtraq: 20140625 NEW VMSA-2014-0007 - VMware product updates address security vulnerabilities in Apache Struts library (Google Search)
http://www.securityfocus.com/archive/1/532549/100/0/threaded
Debian Security Information: DSA-2856 (Google Search)
http://www.debian.org/security/2014/dsa-2856
https://security.gentoo.org/glsa/202107-39
HPdes Security Advisory: HPSBGN03329
http://marc.info/?l=bugtraq&m=143136844732487&w=2
http://jvn.jp/en/jp/JVN14876762/index.html
http://jvndb.jvn.jp/jvndb/JVNDB-2014-000017
http://blog.spiderlabs.com/2014/02/cve-2014-0050-exploit-with-boundaries-loops-without-boundaries.html
http://packetstormsecurity.com/files/127215/VMware-Security-Advisory-2014-0007.html
http://mail-archives.apache.org/mod_mbox/commons-dev/201402.mbox/%3C52F373FC.9030907@apache.org%3E
RedHat Security Advisories: RHSA-2014:0252
http://rhn.redhat.com/errata/RHSA-2014-0252.html
RedHat Security Advisories: RHSA-2014:0253
http://rhn.redhat.com/errata/RHSA-2014-0253.html
RedHat Security Advisories: RHSA-2014:0400
http://rhn.redhat.com/errata/RHSA-2014-0400.html
http://secunia.com/advisories/57915
http://secunia.com/advisories/58075
http://secunia.com/advisories/58976
http://secunia.com/advisories/59039
http://secunia.com/advisories/59041
http://secunia.com/advisories/59183
http://secunia.com/advisories/59184
http://secunia.com/advisories/59185
http://secunia.com/advisories/59187
http://secunia.com/advisories/59232
http://secunia.com/advisories/59399
http://secunia.com/advisories/59492
http://secunia.com/advisories/59500
http://secunia.com/advisories/59725
http://secunia.com/advisories/60475
http://secunia.com/advisories/60753
CopyrightCopyright (C) 2014 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.