ID CVE-2012-0022
Summary Apache Tomcat 5.5.x before 5.5.35, 6.x before 6.0.34, and 7.x before 7.0.23 uses an inefficient approach for handling parameters, which allows remote attackers to cause a denial of service (CPU consumption) via a request that contains many parameters and parameter values, a different vulnerability than CVE-2011-4858.
References
Vulnerable Configurations
  • cpe:2.3:a:apache:tomcat:5.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.6:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.6:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.7:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.7:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.8:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.8:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.9:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.9:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.10:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.10:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.11:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.11:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.12:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.12:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.13:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.13:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.14:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.14:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.15:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.15:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.16:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.16:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.17:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.17:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.18:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.18:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.19:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.19:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.20:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.20:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.21:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.21:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.22:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.22:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.23:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.23:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.24:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.24:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.25:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.25:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.26:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.26:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.27:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.27:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.28:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.28:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.29:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.29:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.30:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.30:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.31:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.31:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.32:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.32:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.33:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.33:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:5.5.34:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:5.5.34:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.18:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.18:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.19:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.19:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.20:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.20:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.24:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.24:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.26:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.26:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.27:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.27:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.28:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.28:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.29:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.29:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.30:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.30:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.31:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.31:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.32:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.32:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.33:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.33:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:7.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:7.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:7.0.0:beta:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:7.0.0:beta:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:7.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:7.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:7.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:7.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:7.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:7.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:7.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:7.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:7.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:7.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:7.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:7.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:7.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:7.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:7.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:7.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:7.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:7.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:7.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:7.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:7.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:7.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:7.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:7.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:7.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:7.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:7.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:7.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:7.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:7.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:7.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:7.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:7.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:7.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:7.0.18:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:7.0.18:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:7.0.19:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:7.0.19:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:7.0.20:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:7.0.20:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:7.0.21:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:7.0.21:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:7.0.22:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:7.0.22:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 25-03-2019 - 11:33)
Impact:
Exploitability:
CWE CWE-189
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
oval via4
  • accepted 2013-07-29T04:00:59.180-04:00
    class vulnerability
    contributors
    name Sergey Artykhov
    organization ALTX-SOFT
    description Apache Tomcat 5.5.x before 5.5.35, 6.x before 6.0.34, and 7.x before 7.0.23 uses an inefficient approach for handling parameters, which allows remote attackers to cause a denial of service (CPU consumption) via a request that contains many parameters and parameter values, a different vulnerability than CVE-2011-4858.
    family windows
    id oval:org.mitre.oval:def:16925
    status accepted
    submitted 2013-04-29T10:26:26.748+04:00
    title Vulnerability in the Oracle GoldenGate Veridata component of Oracle Fusion Middleware (subcomponent: Server). The supported version that is affected is 3.0.0.11.0. Easily exploitable vulnerability allows successful unauthenticated network attacks via HTTP. Successful attack of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle GoldenGate Veridata
    version 5
  • accepted 2015-04-20T04:00:49.796-04:00
    class vulnerability
    contributors
    • name Ganesh Manal
      organization Hewlett-Packard
    • name Sushant Kumar Singh
      organization Hewlett-Packard
    • name Prashant Kumar
      organization Hewlett-Packard
    • name Mike Cokus
      organization The MITRE Corporation
    description Apache Tomcat 5.5.x before 5.5.35, 6.x before 6.0.34, and 7.x before 7.0.23 uses an inefficient approach for handling parameters, which allows remote attackers to cause a denial of service (CPU consumption) via a request that contains many parameters and parameter values, a different vulnerability than CVE-2011-4858.
    family unix
    id oval:org.mitre.oval:def:18934
    status accepted
    submitted 2013-11-22T11:43:28.000-05:00
    title HP-UX Apache Running Tomcat Servlet Engine, Remote Denial of Service (DoS), Access Restriction Bypass, Unauthorized Modification and Other Vulnerabilities
    version 48
redhat via4
advisories
  • bugzilla
    id 783359
    title CVE-2012-0022 tomcat: large number of parameters DoS
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment tomcat5 is earlier than 0:5.5.23-0jpp.31.el5_8
            oval oval:com.redhat.rhsa:tst:20120474001
          • comment tomcat5 is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070327002
        • AND
          • comment tomcat5-admin-webapps is earlier than 0:5.5.23-0jpp.31.el5_8
            oval oval:com.redhat.rhsa:tst:20120474003
          • comment tomcat5-admin-webapps is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070327004
        • AND
          • comment tomcat5-common-lib is earlier than 0:5.5.23-0jpp.31.el5_8
            oval oval:com.redhat.rhsa:tst:20120474005
          • comment tomcat5-common-lib is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070327006
        • AND
          • comment tomcat5-jasper is earlier than 0:5.5.23-0jpp.31.el5_8
            oval oval:com.redhat.rhsa:tst:20120474007
          • comment tomcat5-jasper is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070327008
        • AND
          • comment tomcat5-jasper-javadoc is earlier than 0:5.5.23-0jpp.31.el5_8
            oval oval:com.redhat.rhsa:tst:20120474009
          • comment tomcat5-jasper-javadoc is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070327010
        • AND
          • comment tomcat5-jsp-2.0-api is earlier than 0:5.5.23-0jpp.31.el5_8
            oval oval:com.redhat.rhsa:tst:20120474011
          • comment tomcat5-jsp-2.0-api is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070327012
        • AND
          • comment tomcat5-jsp-2.0-api-javadoc is earlier than 0:5.5.23-0jpp.31.el5_8
            oval oval:com.redhat.rhsa:tst:20120474013
          • comment tomcat5-jsp-2.0-api-javadoc is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070327014
        • AND
          • comment tomcat5-server-lib is earlier than 0:5.5.23-0jpp.31.el5_8
            oval oval:com.redhat.rhsa:tst:20120474015
          • comment tomcat5-server-lib is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070327016
        • AND
          • comment tomcat5-servlet-2.4-api is earlier than 0:5.5.23-0jpp.31.el5_8
            oval oval:com.redhat.rhsa:tst:20120474017
          • comment tomcat5-servlet-2.4-api is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070327018
        • AND
          • comment tomcat5-servlet-2.4-api-javadoc is earlier than 0:5.5.23-0jpp.31.el5_8
            oval oval:com.redhat.rhsa:tst:20120474019
          • comment tomcat5-servlet-2.4-api-javadoc is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070327020
        • AND
          • comment tomcat5-webapps is earlier than 0:5.5.23-0jpp.31.el5_8
            oval oval:com.redhat.rhsa:tst:20120474021
          • comment tomcat5-webapps is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070327022
    rhsa
    id RHSA-2012:0474
    released 2012-04-11
    severity Moderate
    title RHSA-2012:0474: tomcat5 security update (Moderate)
  • bugzilla
    id 783359
    title CVE-2012-0022 tomcat: large number of parameters DoS
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment tomcat6 is earlier than 0:6.0.24-36.el6_2
            oval oval:com.redhat.rhsa:tst:20120475001
          • comment tomcat6 is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110335002
        • AND
          • comment tomcat6-admin-webapps is earlier than 0:6.0.24-36.el6_2
            oval oval:com.redhat.rhsa:tst:20120475003
          • comment tomcat6-admin-webapps is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110335004
        • AND
          • comment tomcat6-docs-webapp is earlier than 0:6.0.24-36.el6_2
            oval oval:com.redhat.rhsa:tst:20120475005
          • comment tomcat6-docs-webapp is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110335006
        • AND
          • comment tomcat6-el-2.1-api is earlier than 0:6.0.24-36.el6_2
            oval oval:com.redhat.rhsa:tst:20120475007
          • comment tomcat6-el-2.1-api is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110335008
        • AND
          • comment tomcat6-javadoc is earlier than 0:6.0.24-36.el6_2
            oval oval:com.redhat.rhsa:tst:20120475009
          • comment tomcat6-javadoc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110335010
        • AND
          • comment tomcat6-jsp-2.1-api is earlier than 0:6.0.24-36.el6_2
            oval oval:com.redhat.rhsa:tst:20120475011
          • comment tomcat6-jsp-2.1-api is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110335012
        • AND
          • comment tomcat6-lib is earlier than 0:6.0.24-36.el6_2
            oval oval:com.redhat.rhsa:tst:20120475013
          • comment tomcat6-lib is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110335014
        • AND
          • comment tomcat6-servlet-2.5-api is earlier than 0:6.0.24-36.el6_2
            oval oval:com.redhat.rhsa:tst:20120475015
          • comment tomcat6-servlet-2.5-api is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110335018
        • AND
          • comment tomcat6-webapps is earlier than 0:6.0.24-36.el6_2
            oval oval:com.redhat.rhsa:tst:20120475017
          • comment tomcat6-webapps is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20110335020
    rhsa
    id RHSA-2012:0475
    released 2012-04-11
    severity Moderate
    title RHSA-2012:0475: tomcat6 security update (Moderate)
  • rhsa
    id RHSA-2012:0074
  • rhsa
    id RHSA-2012:0075
  • rhsa
    id RHSA-2012:0076
  • rhsa
    id RHSA-2012:0077
  • rhsa
    id RHSA-2012:0078
  • rhsa
    id RHSA-2012:0325
  • rhsa
    id RHSA-2012:0345
  • rhsa
    id RHSA-2012:1331
rpms
  • jbossweb-0:2.1.12-3_patch_03.2.ep5.el4
  • jbossweb-0:2.1.12-3_patch_03.2.ep5.el5
  • jbossweb-0:2.1.12-3_patch_03.2.ep5.el6
  • jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el4
  • jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el5
  • jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el6
  • jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el4
  • jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el5
  • jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el6
  • jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el4
  • jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el5
  • jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el6
  • jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el4
  • jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el5
  • jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el6
  • jbossweb-0:2.1.12-3_patch_03.2.ep5.el4
  • jbossweb-0:2.1.12-3_patch_03.2.ep5.el5
  • jbossweb-0:2.1.12-3_patch_03.2.ep5.el6
  • jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el4
  • jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el5
  • jbossweb-el-1.0-api-0:2.1.12-3_patch_03.2.ep5.el6
  • jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el4
  • jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el5
  • jbossweb-jsp-2.1-api-0:2.1.12-3_patch_03.2.ep5.el6
  • jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el4
  • jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el5
  • jbossweb-lib-0:2.1.12-3_patch_03.2.ep5.el6
  • jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el4
  • jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el5
  • jbossweb-servlet-2.5-api-0:2.1.12-3_patch_03.2.ep5.el6
  • tomcat5-0:5.5.23-0jpp.31.el5_8
  • tomcat5-admin-webapps-0:5.5.23-0jpp.31.el5_8
  • tomcat5-common-lib-0:5.5.23-0jpp.31.el5_8
  • tomcat5-debuginfo-0:5.5.23-0jpp.31.el5_8
  • tomcat5-jasper-0:5.5.23-0jpp.31.el5_8
  • tomcat5-jasper-javadoc-0:5.5.23-0jpp.31.el5_8
  • tomcat5-jsp-2.0-api-0:5.5.23-0jpp.31.el5_8
  • tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.31.el5_8
  • tomcat5-server-lib-0:5.5.23-0jpp.31.el5_8
  • tomcat5-servlet-2.4-api-0:5.5.23-0jpp.31.el5_8
  • tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.31.el5_8
  • tomcat5-webapps-0:5.5.23-0jpp.31.el5_8
  • tomcat6-0:6.0.24-36.el6_2
  • tomcat6-admin-webapps-0:6.0.24-36.el6_2
  • tomcat6-docs-webapp-0:6.0.24-36.el6_2
  • tomcat6-el-2.1-api-0:6.0.24-36.el6_2
  • tomcat6-javadoc-0:6.0.24-36.el6_2
  • tomcat6-jsp-2.1-api-0:6.0.24-36.el6_2
  • tomcat6-lib-0:6.0.24-36.el6_2
  • tomcat6-servlet-2.5-api-0:6.0.24-36.el6_2
  • tomcat6-webapps-0:6.0.24-36.el6_2
  • tomcat5-0:5.5.33-27_patch_07.ep5.el5
  • tomcat5-0:5.5.33-28_patch_07.ep5.el6
  • tomcat5-admin-webapps-0:5.5.33-27_patch_07.ep5.el5
  • tomcat5-admin-webapps-0:5.5.33-28_patch_07.ep5.el6
  • tomcat5-common-lib-0:5.5.33-27_patch_07.ep5.el5
  • tomcat5-common-lib-0:5.5.33-28_patch_07.ep5.el6
  • tomcat5-jasper-0:5.5.33-27_patch_07.ep5.el5
  • tomcat5-jasper-0:5.5.33-28_patch_07.ep5.el6
  • tomcat5-jasper-eclipse-0:5.5.33-27_patch_07.ep5.el5
  • tomcat5-jasper-eclipse-0:5.5.33-28_patch_07.ep5.el6
  • tomcat5-jasper-javadoc-0:5.5.33-27_patch_07.ep5.el5
  • tomcat5-jasper-javadoc-0:5.5.33-28_patch_07.ep5.el6
  • tomcat5-jsp-2.0-api-0:5.5.33-27_patch_07.ep5.el5
  • tomcat5-jsp-2.0-api-0:5.5.33-28_patch_07.ep5.el6
  • tomcat5-jsp-2.0-api-javadoc-0:5.5.33-27_patch_07.ep5.el5
  • tomcat5-jsp-2.0-api-javadoc-0:5.5.33-28_patch_07.ep5.el6
  • tomcat5-parent-0:5.5.33-27_patch_07.ep5.el5
  • tomcat5-parent-0:5.5.33-28_patch_07.ep5.el6
  • tomcat5-server-lib-0:5.5.33-27_patch_07.ep5.el5
  • tomcat5-server-lib-0:5.5.33-28_patch_07.ep5.el6
  • tomcat5-servlet-2.4-api-0:5.5.33-27_patch_07.ep5.el5
  • tomcat5-servlet-2.4-api-0:5.5.33-28_patch_07.ep5.el6
  • tomcat5-servlet-2.4-api-javadoc-0:5.5.33-27_patch_07.ep5.el5
  • tomcat5-servlet-2.4-api-javadoc-0:5.5.33-28_patch_07.ep5.el6
  • tomcat5-webapps-0:5.5.33-27_patch_07.ep5.el5
  • tomcat5-webapps-0:5.5.33-28_patch_07.ep5.el6
  • tomcat6-0:6.0.32-24_patch_07.ep5.el5
  • tomcat6-0:6.0.32-24_patch_07.ep5.el6
  • tomcat6-admin-webapps-0:6.0.32-24_patch_07.ep5.el5
  • tomcat6-admin-webapps-0:6.0.32-24_patch_07.ep5.el6
  • tomcat6-docs-webapp-0:6.0.32-24_patch_07.ep5.el5
  • tomcat6-docs-webapp-0:6.0.32-24_patch_07.ep5.el6
  • tomcat6-el-1.0-api-0:6.0.32-24_patch_07.ep5.el5
  • tomcat6-el-1.0-api-0:6.0.32-24_patch_07.ep5.el6
  • tomcat6-javadoc-0:6.0.32-24_patch_07.ep5.el5
  • tomcat6-javadoc-0:6.0.32-24_patch_07.ep5.el6
  • tomcat6-jsp-2.1-api-0:6.0.32-24_patch_07.ep5.el5
  • tomcat6-jsp-2.1-api-0:6.0.32-24_patch_07.ep5.el6
  • tomcat6-lib-0:6.0.32-24_patch_07.ep5.el5
  • tomcat6-lib-0:6.0.32-24_patch_07.ep5.el6
  • tomcat6-log4j-0:6.0.32-24_patch_07.ep5.el5
  • tomcat6-log4j-0:6.0.32-24_patch_07.ep5.el6
  • tomcat6-servlet-2.5-api-0:6.0.32-24_patch_07.ep5.el5
  • tomcat6-servlet-2.5-api-0:6.0.32-24_patch_07.ep5.el6
  • tomcat6-webapps-0:6.0.32-24_patch_07.ep5.el5
  • tomcat6-webapps-0:6.0.32-24_patch_07.ep5.el6
refmap via4
bid 51447
bugtraq 20120117 [SECURITY] CVE-2012-0022 Apache Tomcat Denial of Service
confirm
debian DSA-2401
hp
  • HPSBMU02747
  • HPSBUX02741
  • HPSBUX02860
  • SSRT100728
  • SSRT100771
  • SSRT101146
mandriva
  • MDVSA-2012:085
  • MDVSA-2013:150
mlist
  • [tomcat-dev] 20190319 svn commit: r1855831 [22/30] - in /tomcat/site/trunk: ./ docs/ xdocs/
  • [tomcat-dev] 20190325 svn commit: r1856174 [20/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/
  • [tomcat-dev] 20200203 svn commit: r1873527 [22/30] - /tomcat/site/trunk/docs/
  • [tomcat-dev] 20200213 svn commit: r1873980 [25/34] - /tomcat/site/trunk/docs/
secunia
  • 48213
  • 48549
  • 48790
  • 48791
  • 50863
xf apache-tomcat-parameter-dos(72425)
Last major update 25-03-2019 - 11:33
Published 19-01-2012 - 04:01
Last modified 25-03-2019 - 11:33
Back to Top