ID

VAR-201405-0543


CVE

CVE-2014-0075


TITLE

Apache Tomcat of java/org/apache/coyote/http11/filters/ChunkedInputFilter.java Integer overflow vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2014-002698

DESCRIPTION

Integer overflow in the parseChunkHeader function in java/org/apache/coyote/http11/filters/ChunkedInputFilter.java in Apache Tomcat before 6.0.40, 7.x before 7.0.53, and 8.x before 8.0.4 allows remote attackers to cause a denial of service (resource consumption) via a malformed chunk size in chunked transfer coding of a request during the streaming of data. Description: Red Hat JBoss Operations Network is a middleware management solution that provides a single point of control to deploy, manage, and monitor JBoss Enterprise Middleware, applications, and services. This JBoss Operations Network 3.2.3 release serves as a replacement for JBoss Operations Network 3.2.2, and includes several bug fixes. Refer to the JBoss Operations Network 3.2.3 Release Notes for information on the most significant of these changes. Refer to the JBoss Operations Network 3.2.3 Release Notes for installation information. java/org/apache/catalina/servlets/DefaultServlet.java in the default servlet in Apache Tomcat before 6.0.40 and 7.x before 7.0.53 does not properly restrict XSLT stylesheets, which allows remote attackers to bypass security-manager restrictions and read arbitrary files via a crafted web application that provides an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue (CVE-2014-0096). The verification of md5 checksums and GPG signatures is performed automatically for you. All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing: gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98 You can view other update advisories for Mandriva Linux at: http://www.mandriva.com/en/support/security/advisories/ If you want to report vulnerabilities, please contact security_(at)_mandriva.com _______________________________________________________________________ Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team <security*mandriva.com> -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (GNU/Linux) iD8DBQFVFl05mqjQ0CJFipgRAniKAKC/MpUAj48M/7CzWXB4hv87uo99lwCg4Em4 9yRzhuJFw0DWd+dOc4antEU= =SHMh -----END PGP SIGNATURE----- . JBoss Data Virtualization makes data spread across physically distinct systems-such as multiple databases, XML files, and even Hadoop systems-appear as a set of tables in a local database. This roll up patch serves as a cumulative upgrade for Red Hat JBoss Data Virtualization 6.0.0. It includes various bug fixes, which are listed in the README file included with the patch files. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: Red Hat JBoss Enterprise Application Platform 6.2.4 security update Advisory ID: RHSA-2014:0843-01 Product: Red Hat JBoss Enterprise Application Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0843.html Issue date: 2014-07-07 CVE Names: CVE-2014-0075 CVE-2014-0096 CVE-2014-0099 CVE-2014-0119 ===================================================================== 1. Summary: Updated Red Hat JBoss Enterprise Application Platform 6.2.4 packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server - noarch Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 6 Server - noarch 3. Description: Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. It was discovered that JBoss Web did not limit the length of chunk sizes when using chunked transfer encoding. A remote attacker could use this flaw to perform a denial of service attack against JBoss Web by streaming an unlimited quantity of data, leading to excessive consumption of server resources. (CVE-2014-0075) It was found that JBoss Web did not check for overflowing values when parsing request content length headers. A remote attacker could use this flaw to perform an HTTP request smuggling attack on a JBoss Web server located behind a reverse proxy that processed the content length header correctly. (CVE-2014-0099) It was found that the org.apache.catalina.servlets.DefaultServlet implementation in JBoss Web allowed the definition of XML External Entities (XXEs) in provided XSLTs. A malicious application could use this to circumvent intended security restrictions to disclose sensitive information. (CVE-2014-0096) It was found that, in certain circumstances, it was possible for a malicious web application to replace the XML parsers used by JBoss Web to process XSLTs for the default servlet, JSP documents, tag library descriptors (TLDs), and tag plug-in configuration files. The injected XML parser(s) could then bypass the limits imposed on XML external entities and/or gain access to the XML files processed for other web applications deployed on the same JBoss Web instance. (CVE-2014-0119) The CVE-2014-0075 issue was discovered by David Jorm of Red Hat Product Security. All users of Red Hat JBoss Enterprise Application Platform 6.2.4 on Red Hat Enterprise Linux 5 and 6 are advised to upgrade to these updated packages. The JBoss server process must be restarted for the update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. Also, back up any customized Red Hat JBoss Enterprise Application Platform 6 configuration files. On update, the configuration files that have been locally modified will not be updated. The updated version of such files will be stored as the rpmnew files. Make sure to locate any such files after the update and merge any changes manually. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1072776 - CVE-2014-0075 Tomcat/JBossWeb: Limited DoS in chunked transfer encoding input filter 1088342 - CVE-2014-0096 Tomcat/JBossWeb: XXE vulnerability via user supplied XSLTs 1102030 - CVE-2014-0099 Tomcat/JBossWeb: Request smuggling via malicious content length header 1102038 - CVE-2014-0119 Tomcat/JBossWeb: XML parser hijack by malicious web application 6. Package List: Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server: Source: jbossweb-7.3.2-4.Final_redhat_3.1.ep6.el5.src.rpm noarch: jbossweb-7.3.2-4.Final_redhat_3.1.ep6.el5.noarch.rpm Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 6 Server: Source: jbossweb-7.3.2-4.Final_redhat_3.1.ep6.el6.src.rpm noarch: jbossweb-7.3.2-4.Final_redhat_3.1.ep6.el6.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2014-0075.html https://www.redhat.com/security/data/cve/CVE-2014-0096.html https://www.redhat.com/security/data/cve/CVE-2014-0099.html https://www.redhat.com/security/data/cve/CVE-2014-0119.html https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFTurZGXlSAg2UNWIIRAjQuAJ9G3FrmmxQq8xNK5ngLTL/E35dXQgCdFTvu rNpjwHEU4w/Fa4I/WyPuVh0= =tXq5 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . Solution: The References section of this erratum contains a download link (you must log in to download the update). It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat Native library. This update also fixes the following bug: The tomcat6-lib-6.0.37-19_patch_04.ep6.el5 package, provided as a dependency of Red Hat JBoss Web Server 2.0.1, included a build of commons-dbcp.jar that used an incorrect java package name, causing applications using this dependency to not function properly. With this update, the java package name has been corrected. Description: Red Hat JBoss BPM Suite is a business rules and processes management system for the management, storage, creation, modification, and deployment of JBoss rules and BPMN2-compliant business processes

Trust: 2.34

sources: NVD: CVE-2014-0075 // JVNDB: JVNDB-2014-002698 // PACKETSTORM: 128149 // PACKETSTORM: 131089 // PACKETSTORM: 131227 // PACKETSTORM: 127367 // PACKETSTORM: 130430 // PACKETSTORM: 127366 // PACKETSTORM: 127335 // PACKETSTORM: 130429

AFFECTED PRODUCTS

vendor:apachemodel:tomcatscope:eqversion:7.0.29

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:6.0.19

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.5

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.34

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.25

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.28

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.17

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.44

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.47

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.50

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:6.0

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:6.0.6

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:6.0.15

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.20

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:6.0.5

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:6.0.2

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:6.0.24

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:6.0.27

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.52

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.4

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:6.0.1

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:6.0.8

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.33

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.41

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:6.0.16

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:6.0.13

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:8.0.0

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.37

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.46

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.15

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:6.0.18

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.49

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:6.0.4

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:6.0.20

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.32

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.13

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:6.0.35

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:6.0.36

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:8.0.1

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:6.0.7

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.12

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:6.0.0

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.35

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.31

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.40

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.27

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.0

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.18

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:6.0.37

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.24

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.16

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:6.0.32

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.42

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.11

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.9

Trust: 1.0

vendor:apachemodel:tomcatscope:lteversion:6.0.39

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.3

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.7

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:6.0.33

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:6.0.30

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:8.0.3

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:6.0.3

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.22

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.8

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.48

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.45

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:6.0.31

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.2

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:6.0.14

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:6.0.29

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.26

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.30

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:6.0.12

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:6.0.17

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.19

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.43

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:6.0.28

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:6.0.9

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:6.0.26

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.23

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.38

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:6.0.10

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.14

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.36

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.21

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.39

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:6

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.6

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.10

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.1

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:6.0.11

Trust: 1.0

vendor:oraclemodel:fusion middlewarescope:eqversion:of oracle enterprise data quality 9.0.11

Trust: 0.8

vendor:ibmmodel:urbancode releasescope:eqversion:6.0.1.2

Trust: 0.8

vendor:ibmmodel:rational lifecycle integration adapterscope:eqversion:for hp alm 1.0 to 1.1

Trust: 0.8

vendor:oraclemodel:virtualizationscope:eqversion:of oracle secure global desktop 4.63

Trust: 0.8

vendor:oraclemodel:virtualizationscope:eqversion:of oracle secure global desktop 4.71

Trust: 0.8

vendor:oraclemodel:communications policy managementscope:lteversion:12.1.1 and earlier

Trust: 0.8

vendor:ibmmodel:rational build forgescope:eqversion:7.1.2

Trust: 0.8

vendor:ibmmodel:urbancode releasescope:eqversion:6.1

Trust: 0.8

vendor:hitachimodel:jp1/cm2/network node managerscope:eqversion:i

Trust: 0.8

vendor:apachemodel:tomcatscope:ltversion:7.x

Trust: 0.8

vendor:ibmmodel:urbancode releasescope:eqversion:6.0

Trust: 0.8

vendor:apachemodel:tomcatscope:ltversion:8.x

Trust: 0.8

vendor:oraclemodel:communications policy managementscope:eqversion:9.9.1

Trust: 0.8

vendor:ibmmodel:urbancode releasescope:eqversion:6.0.1.1

Trust: 0.8

vendor:ibmmodel:urbancode releasescope:eqversion:6.0.1.3

Trust: 0.8

vendor:apachemodel:tomcatscope:eqversion:8.0.4

Trust: 0.8

vendor:ibmmodel:urbancode releasescope:eqversion:6.0.1

Trust: 0.8

vendor:oraclemodel:communications policy managementscope:eqversion:10.4.1

Trust: 0.8

vendor:ibmmodel:urbancode releasescope:eqversion:6.0.1.4

Trust: 0.8

vendor:hitachimodel:jp1/cm2/network node managerscope:eqversion:i advanced

Trust: 0.8

vendor:apachemodel:tomcatscope:eqversion:7.0.53

Trust: 0.8

vendor:oraclemodel:virtualizationscope:eqversion:of oracle secure global desktop 5.1

Trust: 0.8

vendor:oraclemodel:communications policy managementscope:eqversion:9.7.3

Trust: 0.8

vendor:oraclemodel:fusion middlewarescope:eqversion:of oracle enterprise data quality 8.1.2

Trust: 0.8

vendor:ibmmodel:urbancode releasescope:eqversion:6.0.0.1

Trust: 0.8

vendor:oraclemodel:virtualizationscope:eqversion:of oracle secure global desktop 5.0

Trust: 0.8

sources: JVNDB: JVNDB-2014-002698 // NVD: CVE-2014-0075

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2014-0075
value: MEDIUM

Trust: 1.0

NVD: CVE-2014-0075
value: MEDIUM

Trust: 0.8

nvd@nist.gov: CVE-2014-0075
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

sources: JVNDB: JVNDB-2014-002698 // NVD: CVE-2014-0075

PROBLEMTYPE DATA

problemtype:CWE-189

Trust: 1.8

sources: JVNDB: JVNDB-2014-002698 // NVD: CVE-2014-0075

THREAT TYPE

remote

Trust: 0.3

sources: PACKETSTORM: 127367 // PACKETSTORM: 127366 // PACKETSTORM: 127335

TYPE

overflow

Trust: 0.2

sources: PACKETSTORM: 127367 // PACKETSTORM: 127366

CONFIGURATIONS

sources: JVNDB: JVNDB-2014-002698

PATCH

title:Apache Tomcat 6.x vulnerabilitiesurl:http://tomcat.apache.org/security-6.html

Trust: 0.8

title:Apache Tomcat 7.x vulnerabilitiesurl:http://tomcat.apache.org/security-7.html

Trust: 0.8

title:Apache Tomcat 8.x vulnerabilitiesurl:http://tomcat.apache.org/security-8.html

Trust: 0.8

title:Revision 1578341url:http://svn.apache.org/viewvc?view=revision&revision=1578341

Trust: 0.8

title:Revision 1578337url:http://svn.apache.org/viewvc?view=revision&revision=1578337

Trust: 0.8

title:Revision 1579262url:http://svn.apache.org/viewvc?view=revision&revision=1579262

Trust: 0.8

title:HS15-007url:http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS15-007/index.html

Trust: 0.8

title:HPSBUX03150 SSRT101681url:http://h20565.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04483248&lang=en&cc=us

Trust: 0.8

title:1680603url:http://www-01.ibm.com/support/docview.wss?uid=swg21680603

Trust: 0.8

title:1681528url:http://www-01.ibm.com/support/docview.wss?uid=swg21681528

Trust: 0.8

title:1678231url:http://www-01.ibm.com/support/docview.wss?uid=swg21678231

Trust: 0.8

title:7010166url:http://www.novell.com/support/kb/doc.php?id=7010166

Trust: 0.8

title:ELSA-2014-0865url:http://linux.oracle.com/errata/ELSA-2014-0865.html

Trust: 0.8

title:Text Form of Oracle Critical Patch Update - July 2014 Risk Matricesurl:http://www.oracle.com/technetwork/topics/security/cpujul2014verbose-1972958.html

Trust: 0.8

title:Oracle Critical Patch Update Advisory - October 2016url:http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html

Trust: 0.8

title:Text Form of Oracle Critical Patch Update - October 2016 Risk Matricesurl:http://www.oracle.com/technetwork/security-advisory/cpuoct2016verbose-2881725.html

Trust: 0.8

title:Oracle Critical Patch Update Advisory - October 2014url:http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html

Trust: 0.8

title:Text Form of Oracle Critical Patch Update - October 2014 Risk Matricesurl:http://www.oracle.com/technetwork/topics/security/cpuoct2014verbose-1972962.html

Trust: 0.8

title:Oracle Critical Patch Update Advisory - July 2014url:http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html

Trust: 0.8

title:RHSA-2015:0765url:http://rhn.redhat.com/errata/RHSA-2015-0765.html

Trust: 0.8

title:RHSA-2015:0234url:https://rhn.redhat.com/errata/RHSA-2015-0234.html

Trust: 0.8

title:RHSA-2015:0235url:https://rhn.redhat.com/errata/RHSA-2015-0235.html

Trust: 0.8

title:RHSA-2015:0675url:http://rhn.redhat.com/errata/RHSA-2015-0675.html

Trust: 0.8

title:RHSA-2015:0720url:http://rhn.redhat.com/errata/RHSA-2015-0720.html

Trust: 0.8

title:October 2016 Critical Patch Update Releasedurl:https://blogs.oracle.com/security/entry/october_2016_critical_patch_update

Trust: 0.8

title:CVE-2014-0075 Numeric Errors vulnerability in Apache Tomcat url:https://blogs.oracle.com/sunsecurity/entry/cve_2014_0075_numeric_errors

Trust: 0.8

title:October 2014 Critical Patch Update Releasedurl:https://blogs.oracle.com/security/entry/october_2014_critical_patch_update

Trust: 0.8

title:VMSA-2014-0012url:http://www.vmware.com/security/advisories/VMSA-2014-0012.html

Trust: 0.8

title:HS15-007url:http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS15-007/index.html

Trust: 0.8

sources: JVNDB: JVNDB-2014-002698

EXTERNAL IDS

db:NVDid:CVE-2014-0075

Trust: 2.6

db:SECUNIAid:59835

Trust: 1.0

db:SECUNIAid:59616

Trust: 1.0

db:SECUNIAid:59678

Trust: 1.0

db:SECUNIAid:59873

Trust: 1.0

db:SECUNIAid:60729

Trust: 1.0

db:SECUNIAid:59732

Trust: 1.0

db:SECUNIAid:60793

Trust: 1.0

db:SECUNIAid:59849

Trust: 1.0

db:SECUNIAid:59121

Trust: 1.0

db:BIDid:67671

Trust: 1.0

db:JVNDBid:JVNDB-2014-002698

Trust: 0.8

db:PACKETSTORMid:128149

Trust: 0.1

db:PACKETSTORMid:131089

Trust: 0.1

db:PACKETSTORMid:131227

Trust: 0.1

db:PACKETSTORMid:127367

Trust: 0.1

db:PACKETSTORMid:130430

Trust: 0.1

db:PACKETSTORMid:127366

Trust: 0.1

db:PACKETSTORMid:127335

Trust: 0.1

db:PACKETSTORMid:130429

Trust: 0.1

sources: JVNDB: JVNDB-2014-002698 // PACKETSTORM: 128149 // PACKETSTORM: 131089 // PACKETSTORM: 131227 // PACKETSTORM: 127367 // PACKETSTORM: 130430 // PACKETSTORM: 127366 // PACKETSTORM: 127335 // PACKETSTORM: 130429 // NVD: CVE-2014-0075

REFERENCES

url:http://advisories.mageia.org/mgasa-2014-0268.html

Trust: 1.9

url:http://rhn.redhat.com/errata/rhsa-2015-0765.html

Trust: 1.1

url:http://svn.apache.org/viewvc?view=revision&revision=1579262

Trust: 1.0

url:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04851013

Trust: 1.0

url:http://www.mandriva.com/security/advisories?name=mdvsa-2015:084

Trust: 1.0

url:http://tomcat.apache.org/security-7.html

Trust: 1.0

url:http://www.mandriva.com/security/advisories?name=mdvsa-2015:052

Trust: 1.0

url:http://www.debian.org/security/2016/dsa-3530

Trust: 1.0

url:https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c%40%3cdev.tomcat.apache.org%3e

Trust: 1.0

url:http://secunia.com/advisories/59616

Trust: 1.0

url:http://tomcat.apache.org/security-8.html

Trust: 1.0

url:https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b%40%3cdev.tomcat.apache.org%3e

Trust: 1.0

url:http://www.securityfocus.com/archive/1/534161/100/0/threaded

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=141390017113542&w=2

Trust: 1.0

url:http://rhn.redhat.com/errata/rhsa-2015-0675.html

Trust: 1.0

url:http://www.vmware.com/security/advisories/vmsa-2014-0012.html

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=144498216801440&w=2

Trust: 1.0

url:http://secunia.com/advisories/59121

Trust: 1.0

url:http://www.novell.com/support/kb/doc.php?id=7010166

Trust: 1.0

url:http://www.mandriva.com/security/advisories?name=mdvsa-2015:053

Trust: 1.0

url:http://secunia.com/advisories/59678

Trust: 1.0

url:https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb%40%3cdev.tomcat.apache.org%3e

Trust: 1.0

url:http://www.securityfocus.com/bid/67671

Trust: 1.0

url:http://www-01.ibm.com/support/docview.wss?uid=swg21678231

Trust: 1.0

url:http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html

Trust: 1.0

url:http://tomcat.apache.org/security-6.html

Trust: 1.0

url:http://rhn.redhat.com/errata/rhsa-2015-0720.html

Trust: 1.0

url:http://secunia.com/advisories/59732

Trust: 1.0

url:http://lists.fedoraproject.org/pipermail/package-announce/2015-february/150282.html

Trust: 1.0

url:http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html

Trust: 1.0

url:http://secunia.com/advisories/60729

Trust: 1.0

url:http://marc.info/?l=bugtraq&m=141017844705317&w=2

Trust: 1.0

url:http://linux.oracle.com/errata/elsa-2014-0865.html

Trust: 1.0

url:http://www.debian.org/security/2016/dsa-3447

Trust: 1.0

url:http://secunia.com/advisories/59849

Trust: 1.0

url:https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113%40%3cdev.tomcat.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b%40%3cdev.tomcat.apache.org%3e

Trust: 1.0

url:http://secunia.com/advisories/60793

Trust: 1.0

url:http://www-01.ibm.com/support/docview.wss?uid=swg21680603

Trust: 1.0

url:http://secunia.com/advisories/59835

Trust: 1.0

url:http://svn.apache.org/viewvc?view=revision&revision=1578341

Trust: 1.0

url:https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c%40%3cdev.tomcat.apache.org%3e

Trust: 1.0

url:http://seclists.org/fulldisclosure/2014/dec/23

Trust: 1.0

url:http://www-01.ibm.com/support/docview.wss?uid=swg21681528

Trust: 1.0

url:https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95%40%3cdev.tomcat.apache.org%3e

Trust: 1.0

url:http://secunia.com/advisories/59873

Trust: 1.0

url:http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html

Trust: 1.0

url:http://svn.apache.org/viewvc?view=revision&revision=1578337

Trust: 1.0

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0075

Trust: 0.9

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-0075

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2014-0075

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2014-0099

Trust: 0.8

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.7

url:https://bugzilla.redhat.com/):

Trust: 0.7

url:https://access.redhat.com/security/team/contact/

Trust: 0.7

url:https://nvd.nist.gov/vuln/detail/cve-2014-0096

Trust: 0.7

url:https://nvd.nist.gov/vuln/detail/cve-2014-0119

Trust: 0.6

url:https://www.redhat.com/security/data/cve/cve-2014-0075.html

Trust: 0.4

url:https://www.redhat.com/security/data/cve/cve-2014-0099.html

Trust: 0.4

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2014-0227

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2013-4002

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2012-6153

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2014-3490

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2014-3530

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2013-5855

Trust: 0.3

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2014-0099

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2013-5855

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2014-0096

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2014-0193

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2014-3490

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2014-3577

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2014-3577

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2013-4002

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2014-0193

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2014-0227

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2014-0075

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2012-6153

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2014-0119

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2014-3530

Trust: 0.3

url:https://www.redhat.com/security/data/cve/cve-2014-0096.html

Trust: 0.3

url:https://access.redhat.com/security/team/key/#package

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2014-0119.html

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2014-3625

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2014-8115

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2014-8114

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-8114

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-3558

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2014-0005

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2014-3558

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2014-3472

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-0005

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-3625

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-3472

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-3682

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2014-3578

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-3578

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2014-3682

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-8115

Trust: 0.2

url:https://rhn.redhat.com/errata/rhsa-2014-1149.html

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/

Trust: 0.1

url:https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?product=em&downloadtype=securitypatches&version=3.2.0

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/red_hat_jboss_operations_network/

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-4322

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0227

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0050

Trust: 0.1

url:http://www.mandriva.com/en/support/security/

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0119

Trust: 0.1

url:http://advisories.mageia.org/mgasa-2014-0149.html

Trust: 0.1

url:http://advisories.mageia.org/mgasa-2014-0110.html

Trust: 0.1

url:http://www.mandriva.com/en/support/security/advisories/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-4590

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-4590

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-4322

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0099

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0096

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0050

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3481

Trust: 0.1

url:https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?product=data.services.platform&downloadtype=securitypatches&version=6.0.0

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-3481

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2014-0843.html

Trust: 0.1

url:https://access.redhat.com/site/articles/11258

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2015-0235.html

Trust: 0.1

url:https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?product=brms&downloadtype=distributions&version=6.0.3

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2014-0842.html

Trust: 0.1

url:https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?product=appplatform&downloadtype=securitypatches&version=6.2.0

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2014-0834.html

Trust: 0.1

url:https://access.redhat.com/knowledge/articles/11258

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2015-0234.html

Trust: 0.1

url:https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?product=bpm.suite&downloadtype=distributions&version=6.0.3

Trust: 0.1

sources: JVNDB: JVNDB-2014-002698 // PACKETSTORM: 128149 // PACKETSTORM: 131089 // PACKETSTORM: 131227 // PACKETSTORM: 127367 // PACKETSTORM: 130430 // PACKETSTORM: 127366 // PACKETSTORM: 127335 // PACKETSTORM: 130429 // NVD: CVE-2014-0075

CREDITS

Red Hat

Trust: 0.7

sources: PACKETSTORM: 128149 // PACKETSTORM: 131227 // PACKETSTORM: 127367 // PACKETSTORM: 130430 // PACKETSTORM: 127366 // PACKETSTORM: 127335 // PACKETSTORM: 130429

SOURCES

db:JVNDBid:JVNDB-2014-002698
db:PACKETSTORMid:128149
db:PACKETSTORMid:131089
db:PACKETSTORMid:131227
db:PACKETSTORMid:127367
db:PACKETSTORMid:130430
db:PACKETSTORMid:127366
db:PACKETSTORMid:127335
db:PACKETSTORMid:130429
db:NVDid:CVE-2014-0075

LAST UPDATE DATE

2025-01-28T22:02:14.687000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2014-002698date:2016-11-22T00:00:00
db:NVDid:CVE-2014-0075date:2024-11-21T02:01:18.350

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2014-002698date:2014-06-03T00:00:00
db:PACKETSTORMid:128149date:2014-09-04T18:37:01
db:PACKETSTORMid:131089date:2015-03-30T21:20:12
db:PACKETSTORMid:131227date:2015-04-01T00:39:42
db:PACKETSTORMid:127367date:2014-07-07T20:28:43
db:PACKETSTORMid:130430date:2015-02-17T22:24:00
db:PACKETSTORMid:127366date:2014-07-07T20:28:32
db:PACKETSTORMid:127335date:2014-07-03T23:00:31
db:PACKETSTORMid:130429date:2015-02-17T22:23:00
db:NVDid:CVE-2014-0075date:2014-05-31T11:17:13.093