Количество 14
Количество 14

CVE-2024-34750
Improper Handling of Exceptional Conditions, Uncontrolled Resource Consumption vulnerability in Apache Tomcat. When processing an HTTP/2 stream, Tomcat did not handle some cases of excessive HTTP headers correctly. This led to a miscounting of active HTTP/2 streams which in turn led to the use of an incorrect infinite timeout which allowed connections to remain open which should have been closed. This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.0-M20, from 10.1.0-M1 through 10.1.24, from 9.0.0-M1 through 9.0.89. Users are recommended to upgrade to version 11.0.0-M21, 10.1.25 or 9.0.90, which fixes the issue.

CVE-2024-34750
Improper Handling of Exceptional Conditions, Uncontrolled Resource Consumption vulnerability in Apache Tomcat. When processing an HTTP/2 stream, Tomcat did not handle some cases of excessive HTTP headers correctly. This led to a miscounting of active HTTP/2 streams which in turn led to the use of an incorrect infinite timeout which allowed connections to remain open which should have been closed. This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.0-M20, from 10.1.0-M1 through 10.1.24, from 9.0.0-M1 through 9.0.89. Users are recommended to upgrade to version 11.0.0-M21, 10.1.25 or 9.0.90, which fixes the issue.

CVE-2024-34750
Improper Handling of Exceptional Conditions, Uncontrolled Resource Consumption vulnerability in Apache Tomcat. When processing an HTTP/2 stream, Tomcat did not handle some cases of excessive HTTP headers correctly. This led to a miscounting of active HTTP/2 streams which in turn led to the use of an incorrect infinite timeout which allowed connections to remain open which should have been closed. This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.0-M20, from 10.1.0-M1 through 10.1.24, from 9.0.0-M1 through 9.0.89. Users are recommended to upgrade to version 11.0.0-M21, 10.1.25 or 9.0.90, which fixes the issue.
CVE-2024-34750
Improper Handling of Exceptional Conditions, Uncontrolled Resource Con ...

SUSE-SU-2024:2539-1
Security update for tomcat

SUSE-SU-2024:2485-1
Security update for tomcat

SUSE-SU-2024:2413-1
Security update for tomcat10

RLSA-2024:5694
Important: tomcat security update

RLSA-2024:5693
Important: tomcat security update
GHSA-wm9w-rjj3-j356
Apache Tomcat - Denial of Service
ELSA-2024-5694
ELSA-2024-5694: tomcat security update (IMPORTANT)
ELSA-2024-5693
ELSA-2024-5693: tomcat security update (IMPORTANT)

BDU:2024-06407
Уязвимость компонента HTTP2 Stream Handler сервера приложений Apache Tomcat, позволяющая нарушителю вызвать отказ в обслуживании

ROS-20240827-11
Уязвимость tomcat
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2024-34750 Improper Handling of Exceptional Conditions, Uncontrolled Resource Consumption vulnerability in Apache Tomcat. When processing an HTTP/2 stream, Tomcat did not handle some cases of excessive HTTP headers correctly. This led to a miscounting of active HTTP/2 streams which in turn led to the use of an incorrect infinite timeout which allowed connections to remain open which should have been closed. This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.0-M20, from 10.1.0-M1 through 10.1.24, from 9.0.0-M1 through 9.0.89. Users are recommended to upgrade to version 11.0.0-M21, 10.1.25 or 9.0.90, which fixes the issue. | CVSS3: 7.5 | 20% Средний | 12 месяцев назад |
![]() | CVE-2024-34750 Improper Handling of Exceptional Conditions, Uncontrolled Resource Consumption vulnerability in Apache Tomcat. When processing an HTTP/2 stream, Tomcat did not handle some cases of excessive HTTP headers correctly. This led to a miscounting of active HTTP/2 streams which in turn led to the use of an incorrect infinite timeout which allowed connections to remain open which should have been closed. This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.0-M20, from 10.1.0-M1 through 10.1.24, from 9.0.0-M1 through 9.0.89. Users are recommended to upgrade to version 11.0.0-M21, 10.1.25 or 9.0.90, which fixes the issue. | CVSS3: 7.5 | 20% Средний | 12 месяцев назад |
![]() | CVE-2024-34750 Improper Handling of Exceptional Conditions, Uncontrolled Resource Consumption vulnerability in Apache Tomcat. When processing an HTTP/2 stream, Tomcat did not handle some cases of excessive HTTP headers correctly. This led to a miscounting of active HTTP/2 streams which in turn led to the use of an incorrect infinite timeout which allowed connections to remain open which should have been closed. This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.0-M20, from 10.1.0-M1 through 10.1.24, from 9.0.0-M1 through 9.0.89. Users are recommended to upgrade to version 11.0.0-M21, 10.1.25 or 9.0.90, which fixes the issue. | CVSS3: 7.5 | 20% Средний | 12 месяцев назад |
CVE-2024-34750 Improper Handling of Exceptional Conditions, Uncontrolled Resource Con ... | CVSS3: 7.5 | 20% Средний | 12 месяцев назад | |
![]() | SUSE-SU-2024:2539-1 Security update for tomcat | 20% Средний | 11 месяцев назад | |
![]() | SUSE-SU-2024:2485-1 Security update for tomcat | 20% Средний | 11 месяцев назад | |
![]() | SUSE-SU-2024:2413-1 Security update for tomcat10 | 20% Средний | 11 месяцев назад | |
![]() | RLSA-2024:5694 Important: tomcat security update | 20% Средний | 9 месяцев назад | |
![]() | RLSA-2024:5693 Important: tomcat security update | 20% Средний | 9 месяцев назад | |
GHSA-wm9w-rjj3-j356 Apache Tomcat - Denial of Service | CVSS3: 7.5 | 20% Средний | 12 месяцев назад | |
ELSA-2024-5694 ELSA-2024-5694: tomcat security update (IMPORTANT) | 10 месяцев назад | |||
ELSA-2024-5693 ELSA-2024-5693: tomcat security update (IMPORTANT) | 10 месяцев назад | |||
![]() | BDU:2024-06407 Уязвимость компонента HTTP2 Stream Handler сервера приложений Apache Tomcat, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 7.5 | 20% Средний | 12 месяцев назад |
![]() | ROS-20240827-11 Уязвимость tomcat | CVSS3: 7.5 | 20% Средний | 10 месяцев назад |
Уязвимостей на страницу