fkie_cve-2007-6286
Vulnerability from fkie_nvd
Published
2008-02-12 01:00
Modified
2024-11-21 00:39
Severity ?
Summary
Apache Tomcat 5.5.11 through 5.5.25 and 6.0.0 through 6.0.15, when the native APR connector is used, does not properly handle an empty request to the SSL port, which allows remote attackers to trigger handling of "a duplicate copy of one of the recent requests," as demonstrated by using netcat to send the empty request.
References
secalert@redhat.comhttp://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html
secalert@redhat.comhttp://marc.info/?l=bugtraq&m=139344343412337&w=2
secalert@redhat.comhttp://secunia.com/advisories/28878
secalert@redhat.comhttp://secunia.com/advisories/28915
secalert@redhat.comhttp://secunia.com/advisories/29711
secalert@redhat.comhttp://secunia.com/advisories/30676
secalert@redhat.comhttp://secunia.com/advisories/32222
secalert@redhat.comhttp://secunia.com/advisories/37460
secalert@redhat.comhttp://secunia.com/advisories/57126
secalert@redhat.comhttp://security.gentoo.org/glsa/glsa-200804-10.xml
secalert@redhat.comhttp://securityreason.com/securityalert/3637
secalert@redhat.comhttp://support.apple.com/kb/HT3216
secalert@redhat.comhttp://tomcat.apache.org/security-5.html
secalert@redhat.comhttp://tomcat.apache.org/security-6.html
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDVSA-2009:136
secalert@redhat.comhttp://www.securityfocus.com/archive/1/487823/100/0/threaded
secalert@redhat.comhttp://www.securityfocus.com/archive/1/507985/100/0/threaded
secalert@redhat.comhttp://www.securityfocus.com/bid/31681
secalert@redhat.comhttp://www.vmware.com/security/advisories/VMSA-2008-0010.html
secalert@redhat.comhttp://www.vmware.com/security/advisories/VMSA-2009-0016.html
secalert@redhat.comhttp://www.vupen.com/english/advisories/2008/0488
secalert@redhat.comhttp://www.vupen.com/english/advisories/2008/1856/references
secalert@redhat.comhttp://www.vupen.com/english/advisories/2008/2780
secalert@redhat.comhttp://www.vupen.com/english/advisories/2009/3316
secalert@redhat.comhttps://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e%40%3Cdev.tomcat.apache.org%3E
secalert@redhat.comhttps://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa%40%3Cdev.tomcat.apache.org%3E
secalert@redhat.comhttps://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5%40%3Cdev.tomcat.apache.org%3E
secalert@redhat.comhttps://www.redhat.com/archives/fedora-package-announce/2008-February/msg00315.html
secalert@redhat.comhttps://www.redhat.com/archives/fedora-package-announce/2008-February/msg00460.html
af854a3a-2127-422b-91ae-364da2661108http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=139344343412337&w=2
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/28878
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/28915
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/29711
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/30676
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/32222
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/37460
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/57126
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200804-10.xml
af854a3a-2127-422b-91ae-364da2661108http://securityreason.com/securityalert/3637
af854a3a-2127-422b-91ae-364da2661108http://support.apple.com/kb/HT3216
af854a3a-2127-422b-91ae-364da2661108http://tomcat.apache.org/security-5.html
af854a3a-2127-422b-91ae-364da2661108http://tomcat.apache.org/security-6.html
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2009:136
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/487823/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/507985/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/31681
af854a3a-2127-422b-91ae-364da2661108http://www.vmware.com/security/advisories/VMSA-2008-0010.html
af854a3a-2127-422b-91ae-364da2661108http://www.vmware.com/security/advisories/VMSA-2009-0016.html
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2008/0488
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2008/1856/references
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2008/2780
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2009/3316
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e%40%3Cdev.tomcat.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa%40%3Cdev.tomcat.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5%40%3Cdev.tomcat.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00315.html
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00460.html
Impacted products
Vendor Product Version
apache tomcat 5.5.11
apache tomcat 5.5.12
apache tomcat 5.5.13
apache tomcat 5.5.14
apache tomcat 5.5.15
apache tomcat 5.5.16
apache tomcat 5.5.17
apache tomcat 5.5.18
apache tomcat 5.5.19
apache tomcat 5.5.20
apache tomcat 5.5.21
apache tomcat 5.5.22
apache tomcat 5.5.23
apache tomcat 5.5.24
apache tomcat 5.5.25
apache tomcat 6.0.0
apache tomcat 6.0.1
apache tomcat 6.0.2
apache tomcat 6.0.3
apache tomcat 6.0.4
apache tomcat 6.0.5
apache tomcat 6.0.6
apache tomcat 6.0.7
apache tomcat 6.0.8
apache tomcat 6.0.9
apache tomcat 6.0.10
apache tomcat 6.0.11
apache tomcat 6.0.12
apache tomcat 6.0.13
apache tomcat 6.0.14
apache tomcat 6.0.15



{
   configurations: [
      {
         nodes: [
            {
               cpeMatch: [
                  {
                     criteria: "cpe:2.3:a:apache:tomcat:5.5.11:*:*:*:*:*:*:*",
                     matchCriteriaId: "9F5CF79C-759B-4FF9-90EE-847264059E93",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:apache:tomcat:5.5.12:*:*:*:*:*:*:*",
                     matchCriteriaId: "357651FD-392E-4775-BF20-37A23B3ABAE4",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:apache:tomcat:5.5.13:*:*:*:*:*:*:*",
                     matchCriteriaId: "585B9476-6B86-4809-9B9E-26112114CB59",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:apache:tomcat:5.5.14:*:*:*:*:*:*:*",
                     matchCriteriaId: "6145036D-4FCE-4EBE-A137-BDFA69BA54F8",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:apache:tomcat:5.5.15:*:*:*:*:*:*:*",
                     matchCriteriaId: "E437055A-0A81-413F-AB08-0E9D0DC9EA30",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:apache:tomcat:5.5.16:*:*:*:*:*:*:*",
                     matchCriteriaId: "9276A093-9C98-4617-9941-2276995F5848",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:apache:tomcat:5.5.17:*:*:*:*:*:*:*",
                     matchCriteriaId: "97C9C36C-EF7E-4D42-9749-E2FF6CE35A2E",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:apache:tomcat:5.5.18:*:*:*:*:*:*:*",
                     matchCriteriaId: "C98575E2-E39A-4A8F-B5B5-BD280B8367BC",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:apache:tomcat:5.5.19:*:*:*:*:*:*:*",
                     matchCriteriaId: "5BDA08E7-A417-44E8-9C89-EB22BEEC3B9E",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:apache:tomcat:5.5.20:*:*:*:*:*:*:*",
                     matchCriteriaId: "DCD1B6BE-CF07-4DA8-A703-4A48506C8AD6",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:apache:tomcat:5.5.21:*:*:*:*:*:*:*",
                     matchCriteriaId: "5878E08E-2741-4798-94E9-BA8E07386B12",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:apache:tomcat:5.5.22:*:*:*:*:*:*:*",
                     matchCriteriaId: "69F6BAB7-C099-4345-A632-7287AEA555B2",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:apache:tomcat:5.5.23:*:*:*:*:*:*:*",
                     matchCriteriaId: "F3AAF031-D16B-4D51-9581-2D1376A5157B",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:apache:tomcat:5.5.24:*:*:*:*:*:*:*",
                     matchCriteriaId: "51120689-F5C0-4DF1-91AA-314C40A46C58",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:apache:tomcat:5.5.25:*:*:*:*:*:*:*",
                     matchCriteriaId: "F67477AB-85F6-421C-9C0B-C8EFB1B200CF",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:apache:tomcat:6.0.0:*:*:*:*:*:*:*",
                     matchCriteriaId: "49E3C039-A949-4F1B-892A-57147EECB249",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:apache:tomcat:6.0.1:*:*:*:*:*:*:*",
                     matchCriteriaId: "F28C7801-41B9-4552-BA1E-577967BCBBEE",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:apache:tomcat:6.0.2:*:*:*:*:*:*:*",
                     matchCriteriaId: "25B21085-7259-4685-9D1F-FF98E6489E10",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:apache:tomcat:6.0.3:*:*:*:*:*:*:*",
                     matchCriteriaId: "635EE321-2A1F-4FF8-95BE-0C26591969D9",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:apache:tomcat:6.0.4:*:*:*:*:*:*:*",
                     matchCriteriaId: "9A81B035-8598-4D2C-B45F-C6C9D4B10C2F",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:apache:tomcat:6.0.5:*:*:*:*:*:*:*",
                     matchCriteriaId: "E1096947-82A6-4EA8-A4F2-00D91E3F7DAF",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:apache:tomcat:6.0.6:*:*:*:*:*:*:*",
                     matchCriteriaId: "0EBFA1D3-16A6-4041-BB30-51D2EE0F2AF4",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:apache:tomcat:6.0.7:*:*:*:*:*:*:*",
                     matchCriteriaId: "B70B372F-EFFD-4AF7-99B5-7D1B23A0C54C",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:apache:tomcat:6.0.8:*:*:*:*:*:*:*",
                     matchCriteriaId: "9C95ADA4-66F5-45C4-A677-ACE22367A75A",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:apache:tomcat:6.0.9:*:*:*:*:*:*:*",
                     matchCriteriaId: "11951A10-39A2-4FF5-8C43-DF94730FB794",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:apache:tomcat:6.0.10:*:*:*:*:*:*:*",
                     matchCriteriaId: "351E5BCF-A56B-4D91-BA3C-21A4B77D529A",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:apache:tomcat:6.0.11:*:*:*:*:*:*:*",
                     matchCriteriaId: "2DC2BBB4-171E-4EFF-A575-A5B7FF031755",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:apache:tomcat:6.0.12:*:*:*:*:*:*:*",
                     matchCriteriaId: "6B6B0504-27C1-4824-A928-A878CBBAB32D",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:apache:tomcat:6.0.13:*:*:*:*:*:*:*",
                     matchCriteriaId: "CE81AD36-ACD1-4C6C-8E7C-5326D1DA3045",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:apache:tomcat:6.0.14:*:*:*:*:*:*:*",
                     matchCriteriaId: "D903956B-14F5-4177-AF12-0A5F1846D3C4",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:apache:tomcat:6.0.15:*:*:*:*:*:*:*",
                     matchCriteriaId: "81F847DC-A2F5-456C-9038-16A0E85F4C3B",
                     vulnerable: true,
                  },
               ],
               negate: false,
               operator: "OR",
            },
         ],
      },
   ],
   cveTags: [],
   descriptions: [
      {
         lang: "en",
         value: "Apache Tomcat 5.5.11 through 5.5.25 and 6.0.0 through 6.0.15, when the native APR connector is used, does not properly handle an empty request to the SSL port, which allows remote attackers to trigger handling of \"a duplicate copy of one of the recent requests,\" as demonstrated by using netcat to send the empty request.",
      },
      {
         lang: "es",
         value: "Apache Tomcat de 5.5.11 a 5.5.25 y de 6.0.0 a 6.0.15, cuando se utiliza el conector ARP nativo no maneja correctamente una petición vacía al puerto SSL, lo que permite a atacantes remotos disparar el manejo de \"una copia duplicada de una de las peticiones recientes\", como se demostró utilizando netcat para enviar la petición vacía.",
      },
   ],
   id: "CVE-2007-6286",
   lastModified: "2024-11-21T00:39:46.723",
   metrics: {
      cvssMetricV2: [
         {
            acInsufInfo: false,
            baseSeverity: "MEDIUM",
            cvssData: {
               accessComplexity: "MEDIUM",
               accessVector: "NETWORK",
               authentication: "NONE",
               availabilityImpact: "NONE",
               baseScore: 4.3,
               confidentialityImpact: "NONE",
               integrityImpact: "PARTIAL",
               vectorString: "AV:N/AC:M/Au:N/C:N/I:P/A:N",
               version: "2.0",
            },
            exploitabilityScore: 8.6,
            impactScore: 2.9,
            obtainAllPrivilege: false,
            obtainOtherPrivilege: false,
            obtainUserPrivilege: false,
            source: "nvd@nist.gov",
            type: "Primary",
            userInteractionRequired: false,
         },
      ],
   },
   published: "2008-02-12T01:00:00.000",
   references: [
      {
         source: "secalert@redhat.com",
         url: "http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html",
      },
      {
         source: "secalert@redhat.com",
         url: "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html",
      },
      {
         source: "secalert@redhat.com",
         url: "http://marc.info/?l=bugtraq&m=139344343412337&w=2",
      },
      {
         source: "secalert@redhat.com",
         url: "http://secunia.com/advisories/28878",
      },
      {
         source: "secalert@redhat.com",
         url: "http://secunia.com/advisories/28915",
      },
      {
         source: "secalert@redhat.com",
         url: "http://secunia.com/advisories/29711",
      },
      {
         source: "secalert@redhat.com",
         url: "http://secunia.com/advisories/30676",
      },
      {
         source: "secalert@redhat.com",
         url: "http://secunia.com/advisories/32222",
      },
      {
         source: "secalert@redhat.com",
         url: "http://secunia.com/advisories/37460",
      },
      {
         source: "secalert@redhat.com",
         url: "http://secunia.com/advisories/57126",
      },
      {
         source: "secalert@redhat.com",
         url: "http://security.gentoo.org/glsa/glsa-200804-10.xml",
      },
      {
         source: "secalert@redhat.com",
         url: "http://securityreason.com/securityalert/3637",
      },
      {
         source: "secalert@redhat.com",
         url: "http://support.apple.com/kb/HT3216",
      },
      {
         source: "secalert@redhat.com",
         url: "http://tomcat.apache.org/security-5.html",
      },
      {
         source: "secalert@redhat.com",
         url: "http://tomcat.apache.org/security-6.html",
      },
      {
         source: "secalert@redhat.com",
         url: "http://www.mandriva.com/security/advisories?name=MDVSA-2009:136",
      },
      {
         source: "secalert@redhat.com",
         url: "http://www.securityfocus.com/archive/1/487823/100/0/threaded",
      },
      {
         source: "secalert@redhat.com",
         url: "http://www.securityfocus.com/archive/1/507985/100/0/threaded",
      },
      {
         source: "secalert@redhat.com",
         url: "http://www.securityfocus.com/bid/31681",
      },
      {
         source: "secalert@redhat.com",
         url: "http://www.vmware.com/security/advisories/VMSA-2008-0010.html",
      },
      {
         source: "secalert@redhat.com",
         url: "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
      },
      {
         source: "secalert@redhat.com",
         url: "http://www.vupen.com/english/advisories/2008/0488",
      },
      {
         source: "secalert@redhat.com",
         url: "http://www.vupen.com/english/advisories/2008/1856/references",
      },
      {
         source: "secalert@redhat.com",
         url: "http://www.vupen.com/english/advisories/2008/2780",
      },
      {
         source: "secalert@redhat.com",
         url: "http://www.vupen.com/english/advisories/2009/3316",
      },
      {
         source: "secalert@redhat.com",
         url: "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e%40%3Cdev.tomcat.apache.org%3E",
      },
      {
         source: "secalert@redhat.com",
         url: "https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa%40%3Cdev.tomcat.apache.org%3E",
      },
      {
         source: "secalert@redhat.com",
         url: "https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5%40%3Cdev.tomcat.apache.org%3E",
      },
      {
         source: "secalert@redhat.com",
         url: "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00315.html",
      },
      {
         source: "secalert@redhat.com",
         url: "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00460.html",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://marc.info/?l=bugtraq&m=139344343412337&w=2",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://secunia.com/advisories/28878",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://secunia.com/advisories/28915",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://secunia.com/advisories/29711",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://secunia.com/advisories/30676",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://secunia.com/advisories/32222",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://secunia.com/advisories/37460",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://secunia.com/advisories/57126",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://security.gentoo.org/glsa/glsa-200804-10.xml",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://securityreason.com/securityalert/3637",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://support.apple.com/kb/HT3216",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://tomcat.apache.org/security-5.html",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://tomcat.apache.org/security-6.html",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://www.mandriva.com/security/advisories?name=MDVSA-2009:136",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://www.securityfocus.com/archive/1/487823/100/0/threaded",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://www.securityfocus.com/archive/1/507985/100/0/threaded",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://www.securityfocus.com/bid/31681",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://www.vmware.com/security/advisories/VMSA-2008-0010.html",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://www.vupen.com/english/advisories/2008/0488",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://www.vupen.com/english/advisories/2008/1856/references",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://www.vupen.com/english/advisories/2008/2780",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://www.vupen.com/english/advisories/2009/3316",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e%40%3Cdev.tomcat.apache.org%3E",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa%40%3Cdev.tomcat.apache.org%3E",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5%40%3Cdev.tomcat.apache.org%3E",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00315.html",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00460.html",
      },
   ],
   sourceIdentifier: "secalert@redhat.com",
   vendorComments: [
      {
         comment: "Not Vulnerable.  Red Hat does not ship a version of Apache Tomcat that enables the native APR connector.",
         lastModified: "2008-04-17T00:00:00",
         organization: "Red Hat",
      },
   ],
   vulnStatus: "Modified",
   weaknesses: [
      {
         description: [
            {
               lang: "en",
               value: "NVD-CWE-Other",
            },
         ],
         source: "nvd@nist.gov",
         type: "Primary",
      },
   ],
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.