Apache Tomcat 5.5.x before 5.5.35, 6.x before 6.0.34, and 7.x before 7.0.23 uses an inefficient approach for handling parameters, which allows remote attackers to cause a denial of service (CPU consumption) via a request that contains many parameters and parameter values, a different vulnerability than CVE-2011-4858.
References
Link Providers
http://archives.neohapsis.com/archives/bugtraq/2012-01/0112.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=132871655717248&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=133294394108746&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=136485229118404&w=2 cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2012-0074.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2012-0075.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2012-0076.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2012-0077.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2012-0078.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2012-0325.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2012-0345.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2012-1331.html cve-icon cve-icon
http://secunia.com/advisories/48213 cve-icon cve-icon
http://secunia.com/advisories/48549 cve-icon cve-icon
http://secunia.com/advisories/48790 cve-icon cve-icon
http://secunia.com/advisories/48791 cve-icon cve-icon
http://secunia.com/advisories/50863 cve-icon cve-icon
http://tomcat.apache.org/security-5.html cve-icon cve-icon
http://tomcat.apache.org/security-6.html cve-icon cve-icon
http://tomcat.apache.org/security-7.html cve-icon cve-icon
http://www.debian.org/security/2012/dsa-2401 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2012:085 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/cpujan2013-1515902.html cve-icon cve-icon
http://www.securityfocus.com/bid/51447 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/72425 cve-icon cve-icon
https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e%40%3Cdev.tomcat.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa%40%3Cdev.tomcat.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf%40%3Cdev.tomcat.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5%40%3Cdev.tomcat.apache.org%3E cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2012-0022 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16925 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18934 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2012-0022 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2012-01-19T02:00:00

Updated: 2024-08-06T18:09:17.249Z

Reserved: 2011-12-07T00:00:00

Link: CVE-2012-0022

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-01-19T04:01:16.990

Modified: 2023-11-07T02:09:51.950

Link: CVE-2012-0022

cve-icon Redhat

Severity : Moderate

Publid Date: 2012-01-17T00:00:00Z

Links: CVE-2012-0022 - Bugzilla