2.6
CWE
200
Advisory Published
Advisory Published
Updated

CVE-2005-3164: Infoleak

First published: Thu Oct 06 2005(Updated: )

The AJP connector in Apache Tomcat 4.0.1 through 4.0.6 and 4.1.0 through 4.1.36, as used in Hitachi Cosminexus Application Server and standalone, does not properly handle when a connection is broken before request body data is sent in a POST request, which can lead to an information leak when "unsuitable request body data" is used for a different request, possibly related to Java Servlet pages.

Credit: cve@mitre.org cve@mitre.org cve@mitre.org

Affected SoftwareAffected VersionHow to fix
maven/org.apache.tomcat:tomcat>=4.1.0<=4.1.36
maven/org.apache.tomcat:tomcat>=4.0.1<=4.0.6
Hitachi Cosminexus Application Server=05_00_05_05_e
Hitachi Cosminexus Application Server=05_00_05_05_h
Hitachi Cosminexus Application Server=05_00_05_05_k
Hitachi Cosminexus Application Server=05_00_05_05_f
Apache Tomcat>=4.0.1<=4.0.6
Apache Tomcat>=4.1.0<=4.1.36

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203