cvelist/2014/0xxx/CVE-2014-0050.json
2021-07-17 08:01:03 +00:00

402 lines
17 KiB
JSON

{
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-0050",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "MultipartStream.java in Apache Commons FileUpload before 1.3.1, as used in Apache Tomcat, JBoss Web, and other products, allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a crafted Content-Type header that bypasses a loop's intended exit conditions."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "http://packetstormsecurity.com/files/127215/VMware-Security-Advisory-2014-0007.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/127215/VMware-Security-Advisory-2014-0007.html"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2014-0008.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2014-0008.html"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21676656",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676656"
},
{
"name": "JVN#14876762",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN14876762/index.html"
},
{
"name": "HPSBGN03329",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=143136844732487&w=2"
},
{
"name": "60753",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60753"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1062337",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1062337"
},
{
"name": "59184",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59184"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21677691",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21677691"
},
{
"name": "DSA-2856",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2856"
},
{
"name": "59039",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59039"
},
{
"name": "59185",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59185"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21676401",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676401"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
},
{
"name": "58075",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/58075"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21676853",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676853"
},
{
"name": "59187",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59187"
},
{
"name": "59041",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59041"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21676092",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676092"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21681214",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21681214"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2014-0007.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2014-0007.html"
},
{
"name": "60475",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60475"
},
{
"name": "http://svn.apache.org/r1565143",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/r1565143"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917"
},
{
"name": "http://advisories.mageia.org/MGASA-2014-0110.html",
"refsource": "CONFIRM",
"url": "http://advisories.mageia.org/MGASA-2014-0110.html"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05324755",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05324755"
},
{
"name": "http://blog.spiderlabs.com/2014/02/cve-2014-0050-exploit-with-boundaries-loops-without-boundaries.html",
"refsource": "MISC",
"url": "http://blog.spiderlabs.com/2014/02/cve-2014-0050-exploit-with-boundaries-loops-without-boundaries.html"
},
{
"name": "MDVSA-2015:084",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:084"
},
{
"name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS14-017/index.html",
"refsource": "CONFIRM",
"url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS14-017/index.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21676410",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676410"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21676405",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676405"
},
{
"name": "http://tomcat.apache.org/security-7.html",
"refsource": "CONFIRM",
"url": "http://tomcat.apache.org/security-7.html"
},
{
"name": "59492",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59492"
},
{
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
},
{
"name": "59500",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59500"
},
{
"name": "59183",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59183"
},
{
"name": "http://tomcat.apache.org/security-8.html",
"refsource": "CONFIRM",
"url": "http://tomcat.apache.org/security-8.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21676403",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676403"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name": "RHSA-2014:0252",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0252.html"
},
{
"name": "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-350733.htm",
"refsource": "CONFIRM",
"url": "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-350733.htm"
},
{
"name": "JVNDB-2014-000017",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000017"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
},
{
"name": "USN-2130-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2130-1"
},
{
"name": "65400",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/65400"
},
{
"name": "RHSA-2014:0400",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0400.html"
},
{
"name": "59725",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59725"
},
{
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Dec/23"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21675432",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21675432"
},
{
"name": "57915",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57915"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
},
{
"name": "59399",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59399"
},
{
"name": "[commons-dev] 20140206 [SECURITY] CVE-2014-0050 Apache Commons FileUpload and Apache Tomcat DoS",
"refsource": "MLIST",
"url": "http://mail-archives.apache.org/mod_mbox/commons-dev/201402.mbox/%3C52F373FC.9030907@apache.org%3E"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21676091",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676091"
},
{
"name": "58976",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/58976"
},
{
"name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS14-015/index.html",
"refsource": "CONFIRM",
"url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS14-015/index.html"
},
{
"name": "RHSA-2014:0253",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0253.html"
},
{
"name": "59232",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59232"
},
{
"name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS14-016/index.html",
"refsource": "CONFIRM",
"url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS14-016/index.html"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21677724",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21677724"
},
{
"name": "20140625 NEW VMSA-2014-0007 - VMware product updates address security vulnerabilities in Apache Struts library",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/532549/100/0/threaded"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21669554",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21669554"
},
{
"refsource": "GENTOO",
"name": "GLSA-202107-39",
"url": "https://security.gentoo.org/glsa/202107-39"
}
]
}
}