Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.871159
Kategorie:Red Hat Local Security Checks
Titel:RedHat Update for tomcat6 RHSA-2014:0429-01
Zusammenfassung:The remote host is missing an update for the 'tomcat6'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'tomcat6'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Apache Tomcat is a servlet container for the Java Servlet and JavaServer
Pages (JSP) technologies.

It was found that when Tomcat processed a series of HTTP requests in which
at least one request contained either multiple content-length headers, or
one content-length header with a chunked transfer-encoding header, Tomcat
would incorrectly handle the request. A remote attacker could use this flaw
to poison a web cache, perform cross-site scripting (XSS) attacks, or
obtain sensitive information from other requests. (CVE-2013-4286)

It was discovered that the fix for CVE-2012-3544 did not properly resolve a
denial of service flaw in the way Tomcat processed chunk extensions and
trailing headers in chunked requests. A remote attacker could use this flaw
to send an excessively long request that, when processed by Tomcat, could
consume network bandwidth, CPU, and memory on the Tomcat server. Note that
chunked transfer encoding is enabled by default. (CVE-2013-4322)

A denial of service flaw was found in the way Apache Commons FileUpload
handled small-sized buffers used by MultipartStream. A remote attacker
could use this flaw to create a malformed Content-Type header for a
multipart request, causing JBoss Web to enter an infinite loop when
processing such an incoming request. (CVE-2014-0050)

All Tomcat users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. Tomcat must be
restarted for this update to take effect.

Affected Software/OS:
tomcat6 on Red Hat Enterprise Linux Server (v. 6),
Red Hat Enterprise Linux Workstation (v. 6)

Solution:
Please Install the Updated Packages.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2013-4286
BugTraq ID: 65773
http://www.securityfocus.com/bid/65773
Bugtraq: 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities (Google Search)
http://www.securityfocus.com/archive/1/534161/100/0/threaded
Debian Security Information: DSA-3530 (Google Search)
http://www.debian.org/security/2016/dsa-3530
http://seclists.org/fulldisclosure/2014/Dec/23
HPdes Security Advisory: HPSBOV03503
http://marc.info/?l=bugtraq&m=144498216801440&w=2
HPdes Security Advisory: HPSBUX03150
http://marc.info/?l=bugtraq&m=141390017113542&w=2
http://www.mandriva.com/security/advisories?name=MDVSA-2015:052
https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b@%3Cdev.tomcat.apache.org%3E
RedHat Security Advisories: RHSA-2014:0343
http://rhn.redhat.com/errata/RHSA-2014-0343.html
RedHat Security Advisories: RHSA-2014:0344
http://rhn.redhat.com/errata/RHSA-2014-0344.html
RedHat Security Advisories: RHSA-2014:0345
http://rhn.redhat.com/errata/RHSA-2014-0345.html
RedHat Security Advisories: RHSA-2014:0686
https://rhn.redhat.com/errata/RHSA-2014-0686.html
http://secunia.com/advisories/57675
http://secunia.com/advisories/59036
http://secunia.com/advisories/59675
http://secunia.com/advisories/59722
http://secunia.com/advisories/59724
http://secunia.com/advisories/59733
http://secunia.com/advisories/59873
http://www.ubuntu.com/usn/USN-2130-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-4322
BugTraq ID: 65767
http://www.securityfocus.com/bid/65767
http://www.mandriva.com/security/advisories?name=MDVSA-2015:084
Common Vulnerability Exposure (CVE) ID: CVE-2014-0050
BugTraq ID: 65400
http://www.securityfocus.com/bid/65400
Bugtraq: 20140625 NEW VMSA-2014-0007 - VMware product updates address security vulnerabilities in Apache Struts library (Google Search)
http://www.securityfocus.com/archive/1/532549/100/0/threaded
Debian Security Information: DSA-2856 (Google Search)
http://www.debian.org/security/2014/dsa-2856
https://security.gentoo.org/glsa/202107-39
HPdes Security Advisory: HPSBGN03329
http://marc.info/?l=bugtraq&m=143136844732487&w=2
http://jvn.jp/en/jp/JVN14876762/index.html
http://jvndb.jvn.jp/jvndb/JVNDB-2014-000017
http://blog.spiderlabs.com/2014/02/cve-2014-0050-exploit-with-boundaries-loops-without-boundaries.html
http://packetstormsecurity.com/files/127215/VMware-Security-Advisory-2014-0007.html
http://mail-archives.apache.org/mod_mbox/commons-dev/201402.mbox/%3C52F373FC.9030907@apache.org%3E
RedHat Security Advisories: RHSA-2014:0252
http://rhn.redhat.com/errata/RHSA-2014-0252.html
RedHat Security Advisories: RHSA-2014:0253
http://rhn.redhat.com/errata/RHSA-2014-0253.html
RedHat Security Advisories: RHSA-2014:0400
http://rhn.redhat.com/errata/RHSA-2014-0400.html
http://secunia.com/advisories/57915
http://secunia.com/advisories/58075
http://secunia.com/advisories/58976
http://secunia.com/advisories/59039
http://secunia.com/advisories/59041
http://secunia.com/advisories/59183
http://secunia.com/advisories/59184
http://secunia.com/advisories/59185
http://secunia.com/advisories/59187
http://secunia.com/advisories/59232
http://secunia.com/advisories/59399
http://secunia.com/advisories/59492
http://secunia.com/advisories/59500
http://secunia.com/advisories/59725
http://secunia.com/advisories/60475
http://secunia.com/advisories/60753
Common Vulnerability Exposure (CVE) ID: CVE-2012-3544
BugTraq ID: 59797
http://www.securityfocus.com/bid/59797
BugTraq ID: 64758
http://www.securityfocus.com/bid/64758
Bugtraq: 20130510 [SECURITY] CVE-2012-3544 Chunked transfer encoding extension size is not limited (Google Search)
http://archives.neohapsis.com/archives/bugtraq/2013-05/0042.html
http://www.ubuntu.com/usn/USN-1841-1
CopyrightCopyright (C) 2014 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.