Lucene search

K
githubGitHub Advisory DatabaseGHSA-WF5V-JHXJ-Q632
HistoryMay 17, 2022 - 12:24 a.m.

Denial of service in Apache Tomcat

2022-05-1700:24:30
CWE-20
GitHub Advisory Database
github.com
7
apache tomcat
denial of service
thread consumption

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

AI Score

7.1

Confidence

High

EPSS

0.03

Percentile

91.0%

java/org/apache/coyote/ajp/AbstractAjpProcessor.java in Apache Tomcat 8.x before 8.0.4 allows remote attackers to cause a denial of service (thread consumption) by using a “Content-Length: 0” AJP request to trigger a hang in request processing.

Affected configurations

Vulners
Node
org.apache.tomcat.embedtomcat-embed-coreRange8.0.0-RC18.0.4
OR
org.apache.tomcattomcat-coyoteRange8.0.0-RC18.0.4
VendorProductVersionCPE
org.apache.tomcat.embedtomcat-embed-core*cpe:2.3:a:org.apache.tomcat.embed:tomcat-embed-core:*:*:*:*:*:*:*:*
org.apache.tomcattomcat-coyote*cpe:2.3:a:org.apache.tomcat:tomcat-coyote:*:*:*:*:*:*:*:*

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

AI Score

7.1

Confidence

High

EPSS

0.03

Percentile

91.0%