2017-10-16 12:31:07 -04:00
{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org" ,
"ID" : "CVE-2014-0099" ,
"STATE" : "PUBLIC"
} ,
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "n/a" ,
"version" : {
"version_data" : [
{
"version_value" : "n/a"
}
]
}
}
]
} ,
"vendor_name" : "n/a"
}
]
}
} ,
"data_format" : "MITRE" ,
"data_type" : "CVE" ,
"data_version" : "4.0" ,
"description" : {
"description_data" : [
{
"lang" : "eng" ,
"value" : "Integer overflow in java/org/apache/tomcat/util/buf/Ascii.java in Apache Tomcat before 6.0.40, 7.x before 7.0.53, and 8.x before 8.0.4, when operated behind a reverse proxy, allows remote attackers to conduct HTTP request smuggling attacks via a crafted Content-Length HTTP header."
}
]
} ,
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng" ,
"value" : "n/a"
}
]
}
]
} ,
"references" : {
"reference_data" : [
{
2018-04-05 09:33:01 -04:00
"name" : "20140527 Re: [SECURITY] CVE-2014-0099 Apache Tomcat information disclosure" ,
"refsource" : "BUGTRAQ" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.securityfocus.com/archive/1/532221/100/0/threaded"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "20140527 [SECURITY] CVE-2014-0097 Apache Tomcat information disclosure" ,
"refsource" : "BUGTRAQ" ,
2018-10-09 15:05:48 -04:00
"url" : "http://www.securityfocus.com/archive/1/532218/100/0/threaded"
2017-10-16 12:31:07 -04:00
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities" ,
"refsource" : "BUGTRAQ" ,
2018-10-09 15:05:48 -04:00
"url" : "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
2017-10-16 12:31:07 -04:00
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities" ,
"refsource" : "FULLDISC" ,
2017-10-16 12:31:07 -04:00
"url" : "http://seclists.org/fulldisclosure/2014/Dec/23"
} ,
2017-11-14 13:04:10 -05:00
{
2018-04-05 09:33:01 -04:00
"name" : "20140527 [SECURITY] Re: [SECURITY] CVE-2014-0099 Apache Tomcat information disclosure" ,
"refsource" : "FULLDISC" ,
2017-11-14 13:04:10 -05:00
"url" : "http://seclists.org/fulldisclosure/2014/May/140"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "20140527 [SECURITY] CVE-2014-0097 Apache Tomcat information disclosure" ,
"refsource" : "FULLDISC" ,
2017-11-14 13:04:10 -05:00
"url" : "http://seclists.org/fulldisclosure/2014/May/138"
} ,
2017-10-16 12:31:07 -04:00
{
2018-04-05 09:33:01 -04:00
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1578812" ,
"refsource" : "CONFIRM" ,
2017-10-16 12:31:07 -04:00
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1578812"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1578814" ,
"refsource" : "CONFIRM" ,
2017-10-16 12:31:07 -04:00
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1578814"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1580473" ,
"refsource" : "CONFIRM" ,
2017-10-16 12:31:07 -04:00
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1580473"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "http://tomcat.apache.org/security-6.html" ,
"refsource" : "CONFIRM" ,
2017-10-16 12:31:07 -04:00
"url" : "http://tomcat.apache.org/security-6.html"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "http://tomcat.apache.org/security-7.html" ,
"refsource" : "CONFIRM" ,
2017-10-16 12:31:07 -04:00
"url" : "http://tomcat.apache.org/security-7.html"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "http://tomcat.apache.org/security-8.html" ,
"refsource" : "CONFIRM" ,
2017-10-16 12:31:07 -04:00
"url" : "http://tomcat.apache.org/security-8.html"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21678231" ,
"refsource" : "CONFIRM" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21678231"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "http://linux.oracle.com/errata/ELSA-2014-0865.html" ,
"refsource" : "CONFIRM" ,
2017-10-16 12:31:07 -04:00
"url" : "http://linux.oracle.com/errata/ELSA-2014-0865.html"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html" ,
"refsource" : "CONFIRM" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21680603" ,
"refsource" : "CONFIRM" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21680603"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21681528" ,
"refsource" : "CONFIRM" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21681528"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "http://www.vmware.com/security/advisories/VMSA-2014-0012.html" ,
"refsource" : "CONFIRM" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "http://advisories.mageia.org/MGASA-2014-0268.html" ,
"refsource" : "CONFIRM" ,
2017-10-16 12:31:07 -04:00
"url" : "http://advisories.mageia.org/MGASA-2014-0268.html"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html" ,
"refsource" : "CONFIRM" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04851013" ,
"refsource" : "CONFIRM" ,
2017-10-16 12:31:07 -04:00
"url" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04851013"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "DSA-3530" ,
"refsource" : "DEBIAN" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.debian.org/security/2016/dsa-3530"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "DSA-3447" ,
"refsource" : "DEBIAN" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.debian.org/security/2016/dsa-3447"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "FEDORA-2015-2109" ,
"refsource" : "FEDORA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150282.html"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "HPSBUX03150" ,
"refsource" : "HP" ,
2017-10-16 12:31:07 -04:00
"url" : "http://marc.info/?l=bugtraq&m=141390017113542&w=2"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "HPSBOV03503" ,
"refsource" : "HP" ,
2017-10-16 12:31:07 -04:00
"url" : "http://marc.info/?l=bugtraq&m=144498216801440&w=2"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "HPSBUX03102" ,
"refsource" : "HP" ,
2017-10-16 12:31:07 -04:00
"url" : "http://marc.info/?l=bugtraq&m=141017844705317&w=2"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "SSRT101681" ,
"refsource" : "HP" ,
2017-10-16 12:31:07 -04:00
"url" : "http://marc.info/?l=bugtraq&m=141017844705317&w=2"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "MDVSA-2015:052" ,
"refsource" : "MANDRIVA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:052"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "MDVSA-2015:053" ,
"refsource" : "MANDRIVA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:053"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "MDVSA-2015:084" ,
"refsource" : "MANDRIVA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:084"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "RHSA-2015:0675" ,
"refsource" : "REDHAT" ,
2017-10-16 12:31:07 -04:00
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0675.html"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "RHSA-2015:0720" ,
"refsource" : "REDHAT" ,
2017-10-16 12:31:07 -04:00
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0720.html"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "RHSA-2015:0765" ,
"refsource" : "REDHAT" ,
2017-10-16 12:31:07 -04:00
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0765.html"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "67668" ,
"refsource" : "BID" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.securityfocus.com/bid/67668"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "1030302" ,
"refsource" : "SECTRACK" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.securitytracker.com/id/1030302"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "59678" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/59678"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "59835" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/59835"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "59873" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/59873"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "59732" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/59732"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "59849" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/59849"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "60729" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/60729"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "60793" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/60793"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "59121" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/59121"
}
]
}
}