MultipartStream.java in Apache Commons FileUpload before 1.3.1, as used in Apache Tomcat, JBoss Web, and other products, allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a crafted Content-Type header that bypasses a loop's intended exit conditions.
References
Link Providers
http://advisories.mageia.org/MGASA-2014-0110.html cve-icon cve-icon
http://blog.spiderlabs.com/2014/02/cve-2014-0050-exploit-with-boundaries-loops-without-boundaries.html cve-icon cve-icon
http://jvn.jp/en/jp/JVN14876762/index.html cve-icon cve-icon
http://jvndb.jvn.jp/jvndb/JVNDB-2014-000017 cve-icon cve-icon
http://mail-archives.apache.org/mod_mbox/commons-dev/201402.mbox/%3C52F373FC.9030907%40apache.org%3E cve-icon cve-icon
http://marc.info/?l=bugtraq&m=143136844732487&w=2 cve-icon cve-icon
http://packetstormsecurity.com/files/127215/VMware-Security-Advisory-2014-0007.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2014-0252.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2014-0253.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2014-0400.html cve-icon cve-icon
http://seclists.org/fulldisclosure/2014/Dec/23 cve-icon cve-icon
http://secunia.com/advisories/57915 cve-icon cve-icon
http://secunia.com/advisories/58075 cve-icon cve-icon
http://secunia.com/advisories/58976 cve-icon cve-icon
http://secunia.com/advisories/59039 cve-icon cve-icon
http://secunia.com/advisories/59041 cve-icon cve-icon
http://secunia.com/advisories/59183 cve-icon cve-icon
http://secunia.com/advisories/59184 cve-icon cve-icon
http://secunia.com/advisories/59185 cve-icon cve-icon
http://secunia.com/advisories/59187 cve-icon cve-icon
http://secunia.com/advisories/59232 cve-icon cve-icon
http://secunia.com/advisories/59399 cve-icon cve-icon
http://secunia.com/advisories/59492 cve-icon cve-icon
http://secunia.com/advisories/59500 cve-icon cve-icon
http://secunia.com/advisories/59725 cve-icon cve-icon
http://secunia.com/advisories/60475 cve-icon cve-icon
http://secunia.com/advisories/60753 cve-icon cve-icon
http://svn.apache.org/r1565143 cve-icon cve-icon
http://tomcat.apache.org/security-7.html cve-icon cve-icon
http://tomcat.apache.org/security-8.html cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21669554 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21675432 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21676091 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21676092 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21676401 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21676403 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21676405 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21676410 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21676656 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21676853 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21677691 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21677724 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21681214 cve-icon cve-icon
http://www.debian.org/security/2014/dsa-2856 cve-icon cve-icon
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS14-015/index.html cve-icon cve-icon
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS14-016/index.html cve-icon cve-icon
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS14-017/index.html cve-icon cve-icon
http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-350733.htm cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2015:084 cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/532549/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/534161/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/65400 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2130-1 cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2014-0007.html cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2014-0008.html cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2014-0012.html cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=1062337 cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05324755 cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917 cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2014-0050 cve-icon
https://security.gentoo.org/glsa/202107-39 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2014-0050 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2014-03-28T19:00:00

Updated: 2024-08-06T09:05:38.958Z

Reserved: 2013-12-03T00:00:00

Link: CVE-2014-0050

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-04-01T06:27:51.373

Modified: 2023-11-07T02:18:06.260

Link: CVE-2014-0050

cve-icon Redhat

Severity : Moderate

Publid Date: 2014-02-06T00:00:00Z

Links: CVE-2014-0050 - Bugzilla