gsd-2010-2227
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
Apache Tomcat 5.5.0 through 5.5.29, 6.0.0 through 6.0.27, and 7.0.0 beta does not properly handle an invalid Transfer-Encoding header, which allows remote attackers to cause a denial of service (application outage) or obtain sensitive information via a crafted header that interferes with "recycling of a buffer."
Aliases
Aliases
{ GSD: { alias: "CVE-2010-2227", description: "Apache Tomcat 5.5.0 through 5.5.29, 6.0.0 through 6.0.27, and 7.0.0 beta does not properly handle an invalid Transfer-Encoding header, which allows remote attackers to cause a denial of service (application outage) or obtain sensitive information via a crafted header that interferes with \"recycling of a buffer.\"", id: "GSD-2010-2227", references: [ "https://www.suse.com/security/cve/CVE-2010-2227.html", "https://www.debian.org/security/2011/dsa-2207", "https://access.redhat.com/errata/RHSA-2010:0693", "https://access.redhat.com/errata/RHSA-2010:0584", "https://access.redhat.com/errata/RHSA-2010:0583", "https://access.redhat.com/errata/RHSA-2010:0582", "https://access.redhat.com/errata/RHSA-2010:0581", "https://access.redhat.com/errata/RHSA-2010:0580", "https://linux.oracle.com/cve/CVE-2010-2227.html", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2010-2227", ], details: "Apache Tomcat 5.5.0 through 5.5.29, 6.0.0 through 6.0.27, and 7.0.0 beta does not properly handle an invalid Transfer-Encoding header, which allows remote attackers to cause a denial of service (application outage) or obtain sensitive information via a crafted header that interferes with \"recycling of a buffer.\"", id: "GSD-2010-2227", modified: "2023-12-13T01:21:30.986374Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "secalert@redhat.com", ID: "CVE-2010-2227", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Apache Tomcat 5.5.0 through 5.5.29, 6.0.0 through 6.0.27, and 7.0.0 beta does not properly handle an invalid Transfer-Encoding header, which allows remote attackers to cause a denial of service (application outage) or obtain sensitive information via a crafted header that interferes with \"recycling of a buffer.\"", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "http://www.novell.com/support/viewContent.do?externalId=7007274", refsource: "CONFIRM", url: "http://www.novell.com/support/viewContent.do?externalId=7007274", }, { name: "20100709 [SECURITY] CVE-2010-2227: Apache Tomcat Remote Denial Of Service and Information Disclosure Vulnerability", refsource: "BUGTRAQ", url: "http://www.securityfocus.com/archive/1/512272/100/0/threaded", }, { name: "42079", refsource: "SECUNIA", url: "http://secunia.com/advisories/42079", }, { name: "DSA-2207", refsource: "DEBIAN", url: "http://www.debian.org/security/2011/dsa-2207", }, { name: "HPSBUX02860", refsource: "HP", url: "http://marc.info/?l=bugtraq&m=136485229118404&w=2", }, { name: "http://www.novell.com/support/viewContent.do?externalId=7007275", refsource: "CONFIRM", url: "http://www.novell.com/support/viewContent.do?externalId=7007275", }, { name: "MDVSA-2010:177", refsource: "MANDRIVA", url: "http://www.mandriva.com/security/advisories?name=MDVSA-2010:177", }, { name: "ADV-2010-3056", refsource: "VUPEN", url: "http://www.vupen.com/english/advisories/2010/3056", }, { name: "43310", refsource: "SECUNIA", url: "http://secunia.com/advisories/43310", }, { name: "RHSA-2010:0581", refsource: "REDHAT", url: "http://www.redhat.com/support/errata/RHSA-2010-0581.html", }, { name: "41544", refsource: "BID", url: "http://www.securityfocus.com/bid/41544", }, { name: "http://tomcat.apache.org/security-7.html", refsource: "CONFIRM", url: "http://tomcat.apache.org/security-7.html", }, { name: "FEDORA-2010-16270", refsource: "FEDORA", url: "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050214.html", }, { name: "ADV-2010-1986", refsource: "VUPEN", url: "http://www.vupen.com/english/advisories/2010/1986", }, { name: "http://svn.apache.org/viewvc?view=revision&revision=959428", refsource: "CONFIRM", url: "http://svn.apache.org/viewvc?view=revision&revision=959428", }, { name: "44183", refsource: "SECUNIA", url: "http://secunia.com/advisories/44183", }, { name: "RHSA-2010:0580", refsource: "REDHAT", url: "http://www.redhat.com/support/errata/RHSA-2010-0580.html", }, { name: "41025", refsource: "SECUNIA", url: "http://secunia.com/advisories/41025", }, { name: "FEDORA-2010-16248", refsource: "FEDORA", url: "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050207.html", }, { name: "http://geronimo.apache.org/22x-security-report.html", refsource: "CONFIRM", url: "http://geronimo.apache.org/22x-security-report.html", }, { name: "40813", refsource: "SECUNIA", url: "http://secunia.com/advisories/40813", }, { name: "APPLE-SA-2011-10-12-3", refsource: "APPLE", url: "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html", }, { name: "MDVSA-2010:176", refsource: "MANDRIVA", url: "http://www.mandriva.com/security/advisories?name=MDVSA-2010:176", }, { name: "42368", refsource: "SECUNIA", url: "http://secunia.com/advisories/42368", }, { name: "http://tomcat.apache.org/security-6.html", refsource: "CONFIRM", url: "http://tomcat.apache.org/security-6.html", }, { name: "57126", refsource: "SECUNIA", url: "http://secunia.com/advisories/57126", }, { name: "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html", refsource: "CONFIRM", url: "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html", }, { name: "oval:org.mitre.oval:def:18532", refsource: "OVAL", url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18532", }, { name: "1024180", refsource: "SECTRACK", url: "http://securitytracker.com/id?1024180", }, { name: "SUSE-SR:2010:017", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html", }, { name: "http://svn.apache.org/viewvc?view=revision&revision=958911", refsource: "CONFIRM", url: "http://svn.apache.org/viewvc?view=revision&revision=958911", }, { name: "http://tomcat.apache.org/security-5.html", refsource: "CONFIRM", url: "http://tomcat.apache.org/security-5.html", }, { name: "http://www.vmware.com/security/advisories/VMSA-2011-0003.html", refsource: "CONFIRM", url: "http://www.vmware.com/security/advisories/VMSA-2011-0003.html", }, { name: "HPSBUX02579", refsource: "HP", url: "http://marc.info/?l=bugtraq&m=129070310906557&w=2", }, { name: "tomcat-transferencoding-dos(60264)", refsource: "XF", url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/60264", }, { name: "http://support.apple.com/kb/HT5002", refsource: "CONFIRM", url: "http://support.apple.com/kb/HT5002", }, { name: "RHSA-2010:0582", refsource: "REDHAT", url: "http://www.redhat.com/support/errata/RHSA-2010-0582.html", }, { name: "ADV-2010-2868", refsource: "VUPEN", url: "http://www.vupen.com/english/advisories/2010/2868", }, { name: "SSRT101146", refsource: "HP", url: "http://marc.info/?l=bugtraq&m=136485229118404&w=2", }, { name: "http://geronimo.apache.org/21x-security-report.html", refsource: "CONFIRM", url: "http://geronimo.apache.org/21x-security-report.html", }, { name: "42454", refsource: "SECUNIA", url: "http://secunia.com/advisories/42454", }, { name: "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX", refsource: "BUGTRAQ", url: "http://www.securityfocus.com/archive/1/516397/100/0/threaded", }, { name: "SSRT100203", refsource: "HP", url: "http://marc.info/?l=bugtraq&m=129070310906557&w=2", }, { name: "HPSBST02955", refsource: "HP", url: "http://marc.info/?l=bugtraq&m=139344343412337&w=2", }, { name: "http://svn.apache.org/viewvc?view=revision&revision=958977", refsource: "CONFIRM", url: "http://svn.apache.org/viewvc?view=revision&revision=958977", }, { name: "RHSA-2010:0583", refsource: "REDHAT", url: "http://www.redhat.com/support/errata/RHSA-2010-0583.html", }, { name: "[tomcat-dev] 20190319 svn commit: r1855831 [22/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", refsource: "MLIST", url: "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e@%3Cdev.tomcat.apache.org%3E", }, { name: "[tomcat-dev] 20190325 svn commit: r1856174 [20/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", refsource: "MLIST", url: "https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa@%3Cdev.tomcat.apache.org%3E", }, { name: "[tomcat-dev] 20200203 svn commit: r1873527 [22/30] - /tomcat/site/trunk/docs/", refsource: "MLIST", url: "https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5@%3Cdev.tomcat.apache.org%3E", }, { name: "[tomcat-dev] 20200213 svn commit: r1873980 [25/34] - /tomcat/site/trunk/docs/", refsource: "MLIST", url: "https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf@%3Cdev.tomcat.apache.org%3E", }, ], }, }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:apache:tomcat:5.5.27:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:tomcat:5.5.9:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:tomcat:5.5.17:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:tomcat:5.5.18:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:tomcat:5.5.3:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:tomcat:5.5.22:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:tomcat:5.5.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:tomcat:5.5.8:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:tomcat:5.5.7:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:tomcat:5.5.15:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:tomcat:5.5.16:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:tomcat:5.5.13:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:tomcat:5.5.23:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:tomcat:5.5.26:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:tomcat:5.5.25:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:tomcat:5.5.10:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:tomcat:5.5.6:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:tomcat:5.5.5:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:tomcat:5.5.14:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:tomcat:5.5.11:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:tomcat:5.5.20:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:tomcat:5.5.21:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:tomcat:5.5.1:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:tomcat:5.5.28:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:tomcat:5.5.4:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:tomcat:5.5.29:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:tomcat:5.5.12:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:tomcat:5.5.24:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:tomcat:5.5.19:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:tomcat:5.5.2:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:apache:tomcat:6.0.15:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:tomcat:6.0.18:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:tomcat:6.0.1:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:tomcat:6.0.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:tomcat:6.0.12:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:tomcat:6.0.11:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:tomcat:6.0.14:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:tomcat:6.0.6:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:tomcat:6.0.5:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:tomcat:6.0.4:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:tomcat:6.0.10:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:tomcat:6.0.20:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:tomcat:6.0.7:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:tomcat:6.0.8:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:tomcat:6.0.3:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:tomcat:6.0.2:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:tomcat:6.0.19:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:tomcat:6.0.16:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:tomcat:6.0.9:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:tomcat:6.0.17:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:tomcat:6.0.13:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:tomcat:6.0.24:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:tomcat:6.0.26:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:tomcat:6.0.27:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:apache:tomcat:7.0.0:beta:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "secalert@redhat.com", ID: "CVE-2010-2227", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "Apache Tomcat 5.5.0 through 5.5.29, 6.0.0 through 6.0.27, and 7.0.0 beta does not properly handle an invalid Transfer-Encoding header, which allows remote attackers to cause a denial of service (application outage) or obtain sensitive information via a crafted header that interferes with \"recycling of a buffer.\"", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "CWE-119", }, ], }, ], }, references: { reference_data: [ { name: "http://tomcat.apache.org/security-7.html", refsource: "CONFIRM", tags: [ "Vendor Advisory", ], url: "http://tomcat.apache.org/security-7.html", }, { name: "http://tomcat.apache.org/security-5.html", refsource: "CONFIRM", tags: [ "Vendor Advisory", ], url: "http://tomcat.apache.org/security-5.html", }, { name: "http://svn.apache.org/viewvc?view=revision&revision=959428", refsource: "CONFIRM", tags: [ "Patch", ], url: "http://svn.apache.org/viewvc?view=revision&revision=959428", }, { name: "http://svn.apache.org/viewvc?view=revision&revision=958977", refsource: "CONFIRM", tags: [ "Patch", ], url: "http://svn.apache.org/viewvc?view=revision&revision=958977", }, { name: "1024180", refsource: "SECTRACK", tags: [], url: "http://securitytracker.com/id?1024180", }, { name: "http://tomcat.apache.org/security-6.html", refsource: "CONFIRM", tags: [ "Vendor Advisory", ], url: "http://tomcat.apache.org/security-6.html", }, { name: "41544", refsource: "BID", tags: [], url: "http://www.securityfocus.com/bid/41544", }, { name: "http://svn.apache.org/viewvc?view=revision&revision=958911", refsource: "CONFIRM", tags: [ "Patch", ], url: "http://svn.apache.org/viewvc?view=revision&revision=958911", }, { name: "RHSA-2010:0583", refsource: "REDHAT", tags: [], url: "http://www.redhat.com/support/errata/RHSA-2010-0583.html", }, { name: "RHSA-2010:0580", refsource: "REDHAT", tags: [], url: "http://www.redhat.com/support/errata/RHSA-2010-0580.html", }, { name: "40813", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/40813", }, { name: "RHSA-2010:0581", refsource: "REDHAT", tags: [], url: "http://www.redhat.com/support/errata/RHSA-2010-0581.html", }, { name: "ADV-2010-1986", refsource: "VUPEN", tags: [], url: "http://www.vupen.com/english/advisories/2010/1986", }, { name: "RHSA-2010:0582", refsource: "REDHAT", tags: [], url: "http://www.redhat.com/support/errata/RHSA-2010-0582.html", }, { name: "http://geronimo.apache.org/22x-security-report.html", refsource: "CONFIRM", tags: [], url: "http://geronimo.apache.org/22x-security-report.html", }, { name: "http://geronimo.apache.org/21x-security-report.html", refsource: "CONFIRM", tags: [], url: "http://geronimo.apache.org/21x-security-report.html", }, { name: "41025", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/41025", }, { name: "MDVSA-2010:176", refsource: "MANDRIVA", tags: [], url: "http://www.mandriva.com/security/advisories?name=MDVSA-2010:176", }, { name: "MDVSA-2010:177", refsource: "MANDRIVA", tags: [], url: "http://www.mandriva.com/security/advisories?name=MDVSA-2010:177", }, { name: "SUSE-SR:2010:017", refsource: "SUSE", tags: [], url: "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html", }, { name: "ADV-2010-2868", refsource: "VUPEN", tags: [], url: "http://www.vupen.com/english/advisories/2010/2868", }, { name: "FEDORA-2010-16248", refsource: "FEDORA", tags: [], url: "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050207.html", }, { name: "FEDORA-2010-16270", refsource: "FEDORA", tags: [], url: "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050214.html", }, { name: "42079", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/42079", }, { name: "HPSBUX02579", refsource: "HP", tags: [], url: "http://marc.info/?l=bugtraq&m=129070310906557&w=2", }, { name: "ADV-2010-3056", refsource: "VUPEN", tags: [], url: "http://www.vupen.com/english/advisories/2010/3056", }, { name: "42368", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/42368", }, { name: "http://www.novell.com/support/viewContent.do?externalId=7007275", refsource: "CONFIRM", tags: [], url: "http://www.novell.com/support/viewContent.do?externalId=7007275", }, { name: "http://www.novell.com/support/viewContent.do?externalId=7007274", refsource: "CONFIRM", tags: [], url: "http://www.novell.com/support/viewContent.do?externalId=7007274", }, { name: "42454", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/42454", }, { name: "http://www.vmware.com/security/advisories/VMSA-2011-0003.html", refsource: "CONFIRM", tags: [], url: "http://www.vmware.com/security/advisories/VMSA-2011-0003.html", }, { name: "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html", refsource: "CONFIRM", tags: [], url: "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html", }, { name: "43310", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/43310", }, { name: "44183", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/44183", }, { name: "DSA-2207", refsource: "DEBIAN", tags: [], url: "http://www.debian.org/security/2011/dsa-2207", }, { name: "APPLE-SA-2011-10-12-3", refsource: "APPLE", tags: [], url: "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html", }, { name: "http://support.apple.com/kb/HT5002", refsource: "CONFIRM", tags: [], url: "http://support.apple.com/kb/HT5002", }, { name: "HPSBUX02860", refsource: "HP", tags: [], url: "http://marc.info/?l=bugtraq&m=136485229118404&w=2", }, { name: "HPSBST02955", refsource: "HP", tags: [], url: "http://marc.info/?l=bugtraq&m=139344343412337&w=2", }, { name: "57126", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/57126", }, { name: "tomcat-transferencoding-dos(60264)", refsource: "XF", tags: [], url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/60264", }, { name: "oval:org.mitre.oval:def:18532", refsource: "OVAL", tags: [], url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18532", }, { name: "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX", refsource: "BUGTRAQ", tags: [], url: "http://www.securityfocus.com/archive/1/516397/100/0/threaded", }, { name: "20100709 [SECURITY] CVE-2010-2227: Apache Tomcat Remote Denial Of Service and Information Disclosure Vulnerability", refsource: "BUGTRAQ", tags: [], url: "http://www.securityfocus.com/archive/1/512272/100/0/threaded", }, { name: "[tomcat-dev] 20190319 svn commit: r1855831 [22/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", refsource: "MLIST", tags: [], url: "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e@%3Cdev.tomcat.apache.org%3E", }, { name: "[tomcat-dev] 20190325 svn commit: r1856174 [20/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", refsource: "MLIST", tags: [], url: "https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa@%3Cdev.tomcat.apache.org%3E", }, { name: "[tomcat-dev] 20200203 svn commit: r1873527 [22/30] - /tomcat/site/trunk/docs/", refsource: "MLIST", tags: [], url: "https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5@%3Cdev.tomcat.apache.org%3E", }, { name: "[tomcat-dev] 20200213 svn commit: r1873980 [25/34] - /tomcat/site/trunk/docs/", refsource: "MLIST", tags: [], url: "https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf@%3Cdev.tomcat.apache.org%3E", }, ], }, }, impact: { baseMetricV2: { cvssV2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.4, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:N/C:P/I:N/A:P", version: "2.0", }, exploitabilityScore: 10, impactScore: 4.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "MEDIUM", userInteractionRequired: false, }, }, lastModifiedDate: "2019-03-25T11:32Z", publishedDate: "2010-07-13T17:30Z", }, }, }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.