2017-10-16 12:31:07 -04:00
{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org" ,
"ID" : "CVE-2007-6286" ,
"STATE" : "PUBLIC"
} ,
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "n/a" ,
"version" : {
"version_data" : [
{
"version_value" : "n/a"
}
]
}
}
]
} ,
"vendor_name" : "n/a"
}
]
}
} ,
"data_format" : "MITRE" ,
"data_type" : "CVE" ,
"data_version" : "4.0" ,
"description" : {
"description_data" : [
{
"lang" : "eng" ,
"value" : "Apache Tomcat 5.5.11 through 5.5.25 and 6.0.0 through 6.0.15, when the native APR connector is used, does not properly handle an empty request to the SSL port, which allows remote attackers to trigger handling of \"a duplicate copy of one of the recent requests,\" as demonstrated by using netcat to send the empty request."
}
]
} ,
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng" ,
"value" : "n/a"
}
]
}
]
} ,
"references" : {
"reference_data" : [
{
2018-04-05 09:33:01 -04:00
"name" : "20080208 [SECURITY] CVE-2007-6286: Tomcat duplicate request processing vulnerability" ,
"refsource" : "BUGTRAQ" ,
2018-10-15 17:03:25 -04:00
"url" : "http://www.securityfocus.com/archive/1/487823/100/0/threaded"
2017-10-16 12:31:07 -04:00
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components" ,
"refsource" : "BUGTRAQ" ,
2018-10-15 17:03:25 -04:00
"url" : "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
2017-10-16 12:31:07 -04:00
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "http://tomcat.apache.org/security-5.html" ,
"refsource" : "CONFIRM" ,
2017-10-16 12:31:07 -04:00
"url" : "http://tomcat.apache.org/security-5.html"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "http://tomcat.apache.org/security-6.html" ,
"refsource" : "CONFIRM" ,
2017-10-16 12:31:07 -04:00
"url" : "http://tomcat.apache.org/security-6.html"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "http://www.vmware.com/security/advisories/VMSA-2008-0010.html" ,
"refsource" : "CONFIRM" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.vmware.com/security/advisories/VMSA-2008-0010.html"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "http://support.apple.com/kb/HT3216" ,
"refsource" : "CONFIRM" ,
2017-10-16 12:31:07 -04:00
"url" : "http://support.apple.com/kb/HT3216"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "http://www.vmware.com/security/advisories/VMSA-2009-0016.html" ,
"refsource" : "CONFIRM" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "APPLE-SA-2008-10-09" ,
"refsource" : "APPLE" ,
2017-10-16 12:31:07 -04:00
"url" : "http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "FEDORA-2008-1467" ,
"refsource" : "FEDORA" ,
2017-10-16 12:31:07 -04:00
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00315.html"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "FEDORA-2008-1603" ,
"refsource" : "FEDORA" ,
2017-10-16 12:31:07 -04:00
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00460.html"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "GLSA-200804-10" ,
"refsource" : "GENTOO" ,
2017-10-16 12:31:07 -04:00
"url" : "http://security.gentoo.org/glsa/glsa-200804-10.xml"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "HPSBST02955" ,
"refsource" : "HP" ,
2017-10-16 12:31:07 -04:00
"url" : "http://marc.info/?l=bugtraq&m=139344343412337&w=2"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "MDVSA-2009:136" ,
"refsource" : "MANDRIVA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:136"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "SUSE-SR:2009:004" ,
"refsource" : "SUSE" ,
2017-10-16 12:31:07 -04:00
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "31681" ,
"refsource" : "BID" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.securityfocus.com/bid/31681"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "37460" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/37460"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "57126" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/57126"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "ADV-2008-0488" ,
"refsource" : "VUPEN" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.vupen.com/english/advisories/2008/0488"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "ADV-2008-1856" ,
"refsource" : "VUPEN" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.vupen.com/english/advisories/2008/1856/references"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "ADV-2008-2780" ,
"refsource" : "VUPEN" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.vupen.com/english/advisories/2008/2780"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "28878" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/28878"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "28915" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/28915"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "29711" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/29711"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "30676" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/30676"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "32222" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/32222"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "3637" ,
"refsource" : "SREASON" ,
2017-10-16 12:31:07 -04:00
"url" : "http://securityreason.com/securityalert/3637"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "ADV-2009-3316" ,
"refsource" : "VUPEN" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.vupen.com/english/advisories/2009/3316"
}
]
}
}