FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-03-27 18:04:16 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
7f5ccb1d-439b-11e1-bc16-0023ae8e59f0tomcat -- Denial of Service

The Tomcat security team reports:

Analysis of the recent hash collision vulnerability identified unrelated inefficiencies with Apache Tomcat's handling of large numbers of parameters and parameter values. These inefficiencies could allow an attacker, via a specially crafted request, to cause large amounts of CPU to be used which in turn could create a denial of service. The issue was addressed by modifying the Tomcat parameter handling code to efficiently process large numbers of parameters and parameter values.


Discovery 2011-10-21
Entry 2012-01-17
tomcat
gt 5.5.0 lt 5.5.35

tomcat
gt 6.0.0 lt 6.0.34

tomcat
gt 7.0.0 lt 7.0.23

CVE-2012-0022
http://tomcat.apache.org/security-5.html#Fixed_in_Apache_Tomcat_5.5.35
http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.34
http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.23
152e4c7e-2a2e-11e2-99c7-00a0d181e71dtomcat -- authentication weaknesses

The Apache Software Foundation reports:

Three weaknesses in Tomcat's implementation of DIGEST authentication were identified and resolved:

  • Tomcat tracked client rather than server nonces and nonce count.
  • When a session ID was present, authentication was bypassed.
  • The user name and password were not checked before when indicating that a nonce was stale.

These issues reduced the security of DIGEST authentication making replay attacks possible in some circumstances.

The first issue was identified by Tilmann Kuhn. The second and third issues were identified by the Tomcat security team during the code review resulting from the first issue.


Discovery 2012-11-05
Entry 2012-11-08
Modified 2012-11-09
tomcat
gt 5.5.0 lt 5.5.36

gt 6.0.0 lt 6.0.36

gt 7.0.0 lt 7.0.30

CVE-2012-3439
http://tomcat.apache.org/security.html
http://tomcat.apache.org/security-5.html
http://tomcat.apache.org/security-6.html
http://tomcat.apache.org/security-7.html
1f1124fe-de5c-11e5-8fa8-14dae9d210b8tomcat -- multiple vulnerabilities

Mark Thomas reports:

  • CVE-2015-5345 Apache Tomcat Directory disclosure

  • CVE-2016-0706 Apache Tomcat Security Manager bypass

  • CVE-2016-0714 Apache Tomcat Security Manager Bypass


Discovery 2016-02-22
Entry 2016-02-28
Modified 2017-03-18
tomcat
< 6.0.45

tomcat7
< 7.0.68

tomcat8
< 8.0.30

http://mail-archives.apache.org/mod_mbox/www-announce/201602.mbox/%3c56CAEF96.7070701@apache.org%3e
http://mail-archives.apache.org/mod_mbox/www-announce/201602.mbox/%3c56CAEF6A.70703@apache.org%3e
http://mail-archives.apache.org/mod_mbox/www-announce/201602.mbox/%3c56CAEF4F.5090003@apache.org%3e
CVE-2015-5345
CVE-2015-5346
CVE-2016-0706
CVE-2016-0714
0b9af110-d529-11e6-ae1b-002590263bf5tomcat -- multiple vulnerabilities

The Apache Software Foundation reports:

Important: Remote Code Execution CVE-2016-8735

Important: Information Disclosure CVE-2016-6816


Discovery 2016-11-22
Entry 2017-01-07
Modified 2017-03-18
tomcat
< 6.0.48

tomcat7
< 7.0.73

tomcat8
< 8.0.39

CVE-2016-8735
CVE-2016-6816
ports/214599
http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.48
http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.73
http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.39
3ae106e2-d521-11e6-ae1b-002590263bf5tomcat -- multiple vulnerabilities

The Apache Software Foundation reports:

Low: Unrestricted Access to Global Resources CVE-2016-6797

Low: Security Manager Bypass CVE-2016-6796

Low: System Property Disclosure CVE-2016-6794

Low: Security Manager Bypass CVE-2016-5018

Low: Timing Attack CVE-2016-0762


Discovery 2016-10-27
Entry 2017-01-07
Modified 2017-03-18
tomcat
< 6.0.47

tomcat7
< 7.0.72

tomcat8
< 8.0.37

CVE-2016-6797
CVE-2016-6796
CVE-2016-6794
CVE-2016-5018
CVE-2016-0762
http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.47
http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.72
http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.5_and_8.0.37
e5ec2767-d529-11e6-ae1b-002590263bf5tomcat -- information disclosure vulnerability

The Apache Software Foundation reports:

Important: Information Disclosure CVE-2016-8745


Discovery 2017-01-05
Entry 2017-01-07
Modified 2017-03-18
tomcat
< 6.0.49

tomcat7
< 7.0.74

tomcat8
< 8.0.40

CVE-2016-8745
ports/215865
http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.49
http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.74
http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.40
81fc1076-1286-11e4-bebd-000c2980a9f3tomcat -- multiple vulnerabilities

Tomcat Security Team reports:

Tomcat does not properly restrict XSLT stylesheets, which allows remote attackers to bypass security-manager restrictions and read arbitrary files via a crafted web application that provides an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.

An integer overflow, when operated behind a reverse proxy, allows remote attackers to conduct HTTP request smuggling attacks via a crafted Content-Length HTTP header.

An integer overflow in parseChunkHeader allows remote attackers to cause a denial of service (resource consumption) via a malformed chunk size in chunked transfer coding of a request during the streaming of data.


Discovery 2014-05-23
Entry 2014-07-23
Modified 2017-03-18
tomcat
< 6.0.40

tomcat7
< 7.0.53

tomcat8
< 8.0.4

CVE-2014-0096
CVE-2014-0099
CVE-2014-0075
https://tomcat.apache.org/security-6.html
https://tomcat.apache.org/security-7.html
https://tomcat.apache.org/security-8.html
25e0593d-13c0-11e5-9afb-3c970e169bc2tomcat -- multiple vulnerabilities

Apache Software Foundation reports:

Low: Denial of Service CVE-2014-0230

When a response for a request with a request body is returned to the user agent before the request body is fully read, by default Tomcat swallows the remaining request body so that the next request on the connection may be processed. There was no limit to the size of request body that Tomcat would swallow. This permitted a limited Denial of Service as Tomcat would never close the connection and a processing thread would remain allocated to the connection.

Moderate: Security Manager bypass CVE-2014-7810

Malicious web applications could use expression language to bypass the protections of a Security Manager as expressions were evaluated within a privileged code section.


Discovery 2015-05-12
Entry 2015-06-16
Modified 2017-03-18
tomcat
< 6.0.44

tomcat7
< 7.0.55

tomcat8
< 8.0.9

hadoop2
le 2.6.0

oozie
le 4.1.0

CVE-2014-0230
CVE-2014-7810
https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.44