org.apache.tomcat:coyote@6.0.16 vulnerabilities

Direct Vulnerabilities

Known vulnerabilities in the org.apache.tomcat:coyote package. This does not include vulnerabilities belonging to this package’s dependencies.

Automatically find and fix vulnerabilities affecting your projects. Snyk scans for vulnerabilities and provides fixes for free.
Fix for free
Vulnerability Vulnerable Version
  • H
Arbitrary File Upload

org.apache.tomcat:coyote is a maven plugin for Tomcat Connectors and HTTP parser.

Affected versions of this package are vulnerable to Arbitrary File Upload. This is enabled by default with a default configuration port of 8009. A remote, unauthenticated attacker could exploit this vulnerability to read web application files from a vulnerable server. In instances where the vulnerable server allows file uploads, an attacker could upload malicious JavaServer Pages (JSP) code within a variety of file types and trigger this vulnerability to gain remote code execution (RCE).

How to fix Arbitrary File Upload?

There is no fixed version for org.apache.tomcat:coyote.

[0,)
  • H
Information Exposure

org.apache.tomcat:coyote A bug in the handling of the pipelined requests in Apache Tomcat 9.0.0.M1 to 9.0.0.M18, 8.5.0 to 8.5.12, 8.0.0.RC1 to 8.0.42, 7.0.0 to 7.0.76, and 6.0.0 to 6.0.52, when send file was used, results in the pipelined request being lost when send file processing of the previous request completed. This could result in responses appearing to be sent for the wrong request. For example, a user agent that sent requests A, B and C could see the correct response for request A, the response for request C for request B and no response for request C.

[6,6.0.53)
  • H
Information Exposure

org.apache.tomcat:coyote is a maven plugin for Tomcat Connectors and HTTP parser.

Affected versions of this package are vulnerable to Information Exposure. The refactoring of the Connector code for 8.5.x onwards introduced a regression in the error handling of the send file code for the NIO HTTP connector. An error during send file processing resulted in the current Processor object being added to the Processor cache multiple times. This in turn meant that the same Processor could be used for concurrent requests. Sharing a Processor can result in information leakage between requests including, not not limited to, session ID and the response body.

[6.0.16,6.0.48]
  • H
Information Exposure

org.apache.tomcat:coyote is a maven plugin for Tomcat Connectors and HTTP parser.

Affected versions of this package are vulnerable to Information Exposure. The code that parsed the HTTP request line permitted invalid characters. This could be exploited, in conjunction with a proxy that also permitted the invalid characters but with a different interpretation, to inject data into the HTTP response. By manipulating the HTTP response the attacker could poison a web-cache, perform an XSS attack and/or obtain sensitive information from requests other then their own.

How to fix Information Exposure?

Upgrade org.apache.tomcat:coyote to version 6.0.48 or higher.

[6.0.13,6.0.48)
  • M
Denial of Service (DoS)

org.apache.tomcat:coyote Apache Tomcat 7.0.0 through 7.0.6 and 6.0.0 through 6.0.30 does not enforce the maxHttpHeaderSize limit for requests involving the NIO HTTP connector, which allows remote attackers to cause a denial of service (OutOfMemoryError) via a crafted request.

[6,6.0.30]
  • H
Access Restriction Bypass

org.apache.tomcat:coyote Certain AJP protocol connector implementations in Apache Tomcat 7.0.0 through 7.0.20, 6.0.0 through 6.0.33, 5.5.0 through 5.5.33, and possibly other versions allow remote attackers to spoof AJP requests, bypass authentication, and obtain sensitive information by causing the connector to interpret a request body as a new request.

[6,6.0.33]
  • M
Improper Input Validation

org.apache.tomcat:coyote is a maven plugin for Tomcat Connectors and HTTP parser.

Affected versions of this package are vulnerable to Improper Input Validation. When sendfile is enabled for the HTTP APR or HTTP NIO connector, does not validate certain request attributes, which allows local users to bypass intended file access restrictions or cause a denial of service (infinite loop or JVM crash) by leveraging an untrusted web application.

How to fix Improper Input Validation?

Upgrade org.apache.tomcat:coyote to version 6.0.33 or higher.

[6,6.0.33)
  • M
Information Exposure

org.apache.tomcat:coyote is a maven plugin for Tomcat Connectors and HTTP parser.

Affected versions of this package are vulnerable to Information Exposure. Apache Tomcat before 6.0.39, 7.x before 7.0.47, and 8.x before 8.0.0-RC3, when an HTTP connector or AJP connector is used, does not properly handle certain inconsistent HTTP request headers, which allows remote attackers to trigger incorrect identification of a request's length and conduct request-smuggling attacks via (1) multiple Content-Length headers or (2) a Content-Length header and a "Transfer-Encoding: chunked" header.

NOTE: this vulnerability exists because of an incomplete fix for CVE-2005-2090.

How to fix Information Exposure?

Upgrade org.apache.tomcat:coyote to version 6.0.39 or higher.

[6.0.13,6.0.39)
  • M
HTTP Request Smuggling

org.apache.tomcat:coyote Integer overflow in java/org/apache/tomcat/util/buf/Ascii.java in Apache Tomcat before 6.0.40, 7.x before 7.0.53, and 8.x before 8.0.4, when operated behind a reverse proxy, allows remote attackers to conduct HTTP request smuggling attacks via a crafted Content-Length HTTP header.

[6,6.0.40)
  • M
HTTP Request Smuggling

org.apache.tomcat:coyote is a maven plugin for Tomcat Connectors and HTTP parser.

Affected versions of this package are vulnerable to HTTP Request Smuggling. It does not properly handle attempts to continue reading data after an error has occurred, which allows remote attackers to conduct HTTP request smuggling attacks or cause a denial of service (resource consumption) by streaming data with malformed chunked transfer coding.

How to fix HTTP Request Smuggling?

Upgrade org.apache.tomcat:coyote to version 6.0.42 or higher.

[6,6.0.42)
  • M
Denial of Service (DoS)

org.apache.tomcat:coyote is a maven plugin for Tomcat Connectors and HTTP parser.

Affected versions of this package are vulnerable to Denial of Service (DoS) in the parseChunkHeader function in java/org/apache/coyote/http11/filters/ChunkedInputFilter.java in Apache Tomcat before 6.0.40, 7.x before 7.0.53, and 8.x before 8.0.4 allows remote attackers to cause a denial of service (resource consumption) via a malformed chunk size in chunked transfer coding of a request during the streaming of data.

How to fix Denial of Service (DoS)?

Upgrade org.apache.tomcat:coyote to version 6.0.40 or higher.

[6.0,6.0.40)
  • M
Denial of Service (DoS)

org.apache.tomcat:coyote Apache Tomcat 5.5.x before 5.5.35, 6.x before 6.0.34, and 7.x before 7.0.23 uses an inefficient approach for handling parameters, which allows remote attackers to cause a denial of service (CPU consumption) via a request that contains many parameters and parameter values, a different vulnerability than CVE-2011-4858.

[6,6.0.34)
  • M
Improper Input Validation

org.apache.tomcat:coyote java/org/apache/coyote/http11/InternalNioInputBuffer.java in the HTTP NIO connector in Apache Tomcat 6.x before 6.0.36 and 7.x before 7.0.28 does not properly restrict the request-header size, which allows remote attackers to cause a denial of service (memory consumption) via a large amount of header data.

[6,6.0.36)
  • M
Improper Input Validation

org.apache.tomcat:coyote Apache Tomcat 6.x before 6.0.37 and 7.x before 7.0.30 does not properly handle chunk extensions in chunked transfer coding, which allows remote attackers to cause a denial of service by streaming data.

[6,6.0.37)
  • L
Denial of Service (DoS)

org.apache.tomcat:coyote org/apache/tomcat/util/net/NioEndpoint.java in Apache Tomcat 6.x before 6.0.36 and 7.x before 7.0.28, when the NIO connector is used in conjunction with sendfile and HTTPS, allows remote attackers to cause a denial of service (infinite loop) by terminating the connection during the reading of a response.

[6.0,6.0.36)
  • M
Denial of Service (DoS)

org.apache.tomcat:coyote is a maven plugin for Tomcat Connectors and HTTP parser.

Affected versions of this package are vulnerable to Denial of Service (DoS). Apache Tomcat before 6.0.39, 7.x before 7.0.50, and 8.x before 8.0.0-RC10 processes chunked transfer coding without properly handling (1) a large total amount of chunked data or (2) whitespace characters in an HTTP header value within a trailer field, which allows remote attackers to cause a denial of service by streaming data. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-3544.

How to fix Denial of Service (DoS)?

Upgrade org.apache.tomcat:coyote to version 6.0.39 or higher.

[6,6.0.39)
  • M
Information Exposure

org.apache.tomcat:coyote is a maven plugin for Tomcat Connectors and HTTP parser.

Affected versions of this package are vulnerable to Information Exposure. Does not properly handle an invalid Transfer-Encoding header, which allows remote attackers to cause a denial of service (application outage) or obtain sensitive information via a crafted header that interferes with "recycling of a buffer."

How to fix Information Exposure?

Upgrade org.apache.tomcat:coyote to version 6.0.27 or higher.

[6,6.0.27)