ID CVE-2012-4534
Summary org/apache/tomcat/util/net/NioEndpoint.java in Apache Tomcat 6.x before 6.0.36 and 7.x before 7.0.28, when the NIO connector is used in conjunction with sendfile and HTTPS, allows remote attackers to cause a denial of service (infinite loop) by terminating the connection during the reading of a response.
References
Vulnerable Configurations
  • cpe:2.3:a:apache:tomcat:6.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.0:alpha:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.0:alpha:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.1:alpha:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.1:alpha:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.2:alpha:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.2:alpha:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.2:beta:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.2:beta:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.4:alpha:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.4:alpha:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.6:alpha:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.6:alpha:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.7:alpha:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.7:alpha:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.7:beta:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.7:beta:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.8:alpha:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.8:alpha:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.9:beta:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.9:beta:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.18:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.18:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.19:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.19:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.20:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.20:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.24:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.24:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.26:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.26:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.27:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.27:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.28:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.28:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.29:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.29:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.30:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.30:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.31:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.31:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.32:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.32:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.33:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.33:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:6.0.35:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:6.0.35:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:7.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:7.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:7.0.0:beta:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:7.0.0:beta:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:7.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:7.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:7.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:7.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:7.0.2:beta:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:7.0.2:beta:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:7.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:7.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:7.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:7.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:7.0.4:beta:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:7.0.4:beta:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:7.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:7.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:7.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:7.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:7.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:7.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:7.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:7.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:7.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:7.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:7.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:7.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:7.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:7.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:7.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:7.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:7.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:7.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:7.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:7.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:7.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:7.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:7.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:7.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:7.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:7.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:7.0.18:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:7.0.18:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:7.0.19:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:7.0.19:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:7.0.20:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:7.0.20:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:7.0.21:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:7.0.21:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:7.0.22:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:7.0.22:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:7.0.23:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:7.0.23:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:tomcat:7.0.25:*:*:*:*:*:*:*
    cpe:2.3:a:apache:tomcat:7.0.25:*:*:*:*:*:*:*
CVSS
Base: 2.6 (as of 19-09-2017 - 01:35)
Impact:
Exploitability:
CWE CWE-399
CAPEC
Access
VectorComplexityAuthentication
NETWORK HIGH NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:H/Au:N/C:N/I:N/A:P
oval via4
accepted 2015-04-20T04:01:13.792-04:00
class vulnerability
contributors
  • name Ganesh Manal
    organization Hewlett-Packard
  • name Sushant Kumar Singh
    organization Hewlett-Packard
  • name Prashant Kumar
    organization Hewlett-Packard
  • name Mike Cokus
    organization The MITRE Corporation
description org/apache/tomcat/util/net/NioEndpoint.java in Apache Tomcat 6.x before 6.0.36 and 7.x before 7.0.28, when the NIO connector is used in conjunction with sendfile and HTTPS, allows remote attackers to cause a denial of service (infinite loop) by terminating the connection during the reading of a response.
family unix
id oval:org.mitre.oval:def:19398
status accepted
submitted 2013-11-22T11:43:28.000-05:00
title HP-UX Running Apache, Remote Denial of Service (DoS), Execution of Arbitrary Code and other vulnerabilities
version 49
redhat via4
advisories
rhsa
id RHSA-2013:0623
rpms
  • tomcat6-0:6.0.35-29_patch_06.ep6.el6
  • tomcat6-0:6.0.35-6_patch_06.ep6.el5
  • tomcat6-admin-webapps-0:6.0.35-29_patch_06.ep6.el6
  • tomcat6-admin-webapps-0:6.0.35-6_patch_06.ep6.el5
  • tomcat6-docs-webapp-0:6.0.35-29_patch_06.ep6.el6
  • tomcat6-docs-webapp-0:6.0.35-6_patch_06.ep6.el5
  • tomcat6-el-1.0-api-0:6.0.35-29_patch_06.ep6.el6
  • tomcat6-el-1.0-api-0:6.0.35-6_patch_06.ep6.el5
  • tomcat6-javadoc-0:6.0.35-29_patch_06.ep6.el6
  • tomcat6-javadoc-0:6.0.35-6_patch_06.ep6.el5
  • tomcat6-jsp-2.1-api-0:6.0.35-29_patch_06.ep6.el6
  • tomcat6-jsp-2.1-api-0:6.0.35-6_patch_06.ep6.el5
  • tomcat6-lib-0:6.0.35-29_patch_06.ep6.el6
  • tomcat6-lib-0:6.0.35-6_patch_06.ep6.el5
  • tomcat6-log4j-0:6.0.35-29_patch_06.ep6.el6
  • tomcat6-log4j-0:6.0.35-6_patch_06.ep6.el5
  • tomcat6-servlet-2.5-api-0:6.0.35-29_patch_06.ep6.el6
  • tomcat6-servlet-2.5-api-0:6.0.35-6_patch_06.ep6.el5
  • tomcat6-webapps-0:6.0.35-29_patch_06.ep6.el6
  • tomcat6-webapps-0:6.0.35-6_patch_06.ep6.el5
  • tomcat6-0:6.0.24-52.el6_4
  • tomcat6-admin-webapps-0:6.0.24-52.el6_4
  • tomcat6-docs-webapp-0:6.0.24-52.el6_4
  • tomcat6-el-2.1-api-0:6.0.24-52.el6_4
  • tomcat6-javadoc-0:6.0.24-52.el6_4
  • tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4
  • tomcat6-lib-0:6.0.24-52.el6_4
  • tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4
  • tomcat6-webapps-0:6.0.24-52.el6_4
refmap via4
bid 56813
bugtraq 20121204 CVE-2012-4534 Apache Tomcat denial of service
confirm
hp
  • HPSBMU02873
  • HPSBST02955
  • HPSBUX02866
  • SSRT101139
  • SSRT101182
sectrack 1027836
secunia 57126
suse
  • openSUSE-SU-2013:0161
  • openSUSE-SU-2013:0170
  • openSUSE-SU-2013:0192
ubuntu USN-1685-1
Last major update 19-09-2017 - 01:35
Published 19-12-2012 - 11:55
Last modified 19-09-2017 - 01:35
Back to Top