Apache Tomcat 5.5.11 through 5.5.25 and 6.0.0 through 6.0.15, when the native APR connector is used, does not properly handle an empty request to the SSL port, which allows remote attackers to trigger handling of "a duplicate copy of one of the recent requests," as demonstrated by using netcat to send the empty request.
References
Link Providers
http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=139344343412337&w=2 cve-icon cve-icon
http://secunia.com/advisories/28878 cve-icon cve-icon
http://secunia.com/advisories/28915 cve-icon cve-icon
http://secunia.com/advisories/29711 cve-icon cve-icon
http://secunia.com/advisories/30676 cve-icon cve-icon
http://secunia.com/advisories/32222 cve-icon cve-icon
http://secunia.com/advisories/37460 cve-icon cve-icon
http://secunia.com/advisories/57126 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200804-10.xml cve-icon cve-icon
http://securityreason.com/securityalert/3637 cve-icon cve-icon
http://support.apple.com/kb/HT3216 cve-icon cve-icon
http://tomcat.apache.org/security-5.html cve-icon cve-icon
http://tomcat.apache.org/security-6.html cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2009:136 cve-icon cve-icon
http://www.securityfocus.com/archive/1/487823/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/507985/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/31681 cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2008-0010.html cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2009-0016.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/0488 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1856/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2780 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/3316 cve-icon cve-icon
https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e%40%3Cdev.tomcat.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa%40%3Cdev.tomcat.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5%40%3Cdev.tomcat.apache.org%3E cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2007-6286 cve-icon
https://www.cve.org/CVERecord?id=CVE-2007-6286 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00315.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00460.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2008-02-12T00:00:00

Updated: 2024-08-07T16:02:36.175Z

Reserved: 2007-12-10T00:00:00

Link: CVE-2007-6286

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-02-12T01:00:00.000

Modified: 2023-11-07T02:01:29.140

Link: CVE-2007-6286

cve-icon Redhat

Severity : Important

Publid Date: 2008-02-08T00:00:00Z

Links: CVE-2007-6286 - Bugzilla