Количество 13
Количество 13
CVE-2025-61795
Improper Resource Shutdown or Release vulnerability in Apache Tomcat. If an error occurred (including exceeding limits) during the processing of a multipart upload, temporary copies of the uploaded parts written to disc were not cleaned up immediately but left for the garbage collection process to delete. Depending on JVM settings, application memory usage and application load, it was possible that space for the temporary copies of uploaded parts would be filled faster than GC cleared it, leading to a DoS. This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.11, from 10.1.0-M1 through 10.1.46, from 9.0.0.M1 through 9.0.109. The following versions were EOL at the time the CVE was created but are known to be affected: 8.5.0 though 8.5.100. Other, older, EOL versions may also be affected. Users are recommended to upgrade to version 11.0.12 or later, 10.1.47 or later or 9.0.110 or later which fixes the issue.
CVE-2025-61795
Improper Resource Shutdown or Release vulnerability in Apache Tomcat. If an error occurred (including exceeding limits) during the processing of a multipart upload, temporary copies of the uploaded parts written to disc were not cleaned up immediately but left for the garbage collection process to delete. Depending on JVM settings, application memory usage and application load, it was possible that space for the temporary copies of uploaded parts would be filled faster than GC cleared it, leading to a DoS. This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.11, from 10.1.0-M1 through 10.1.46, from 9.0.0.M1 through 9.0.109. The following versions were EOL at the time the CVE was created but are known to be affected: 8.5.0 though 8.5.100. Other, older, EOL versions may also be affected. Users are recommended to upgrade to version 11.0.12 or later, 10.1.47 or later or 9.0.110 or later which fixes the issue.
CVE-2025-61795
Improper Resource Shutdown or Release vulnerability in Apache Tomcat. ...
GHSA-hgrr-935x-pq79
Apache Tomcat Vulnerable to Improper Resource Shutdown or Release
BDU:2025-13926
Уязвимость обработчика HTTP2 сервера приложений Apache Tomcat, позволяющая нарушителю вызвать отказ в обслуживании
openSUSE-SU-2025-20106-1
Security update for tomcat11
SUSE-SU-2025:4184-1
Security update for tomcat
SUSE-SU-2025:4159-1
Security update for tomcat
SUSE-SU-2025:4103-1
Security update for tomcat10
SUSE-SU-2025:4086-1
Security update for tomcat11
ROS-20251125-09
Множественные уязвимости tomcat11
ROS-20251125-08
Множественные уязвимости tomcat10
ROS-20251125-07
Множественные уязвимости tomcat
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
|---|---|---|---|---|
CVE-2025-61795 Improper Resource Shutdown or Release vulnerability in Apache Tomcat. If an error occurred (including exceeding limits) during the processing of a multipart upload, temporary copies of the uploaded parts written to disc were not cleaned up immediately but left for the garbage collection process to delete. Depending on JVM settings, application memory usage and application load, it was possible that space for the temporary copies of uploaded parts would be filled faster than GC cleared it, leading to a DoS. This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.11, from 10.1.0-M1 through 10.1.46, from 9.0.0.M1 through 9.0.109. The following versions were EOL at the time the CVE was created but are known to be affected: 8.5.0 though 8.5.100. Other, older, EOL versions may also be affected. Users are recommended to upgrade to version 11.0.12 or later, 10.1.47 or later or 9.0.110 or later which fixes the issue. | CVSS3: 5.3 | 0% Низкий | около 1 месяца назад | |
CVE-2025-61795 Improper Resource Shutdown or Release vulnerability in Apache Tomcat. If an error occurred (including exceeding limits) during the processing of a multipart upload, temporary copies of the uploaded parts written to disc were not cleaned up immediately but left for the garbage collection process to delete. Depending on JVM settings, application memory usage and application load, it was possible that space for the temporary copies of uploaded parts would be filled faster than GC cleared it, leading to a DoS. This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.11, from 10.1.0-M1 through 10.1.46, from 9.0.0.M1 through 9.0.109. The following versions were EOL at the time the CVE was created but are known to be affected: 8.5.0 though 8.5.100. Other, older, EOL versions may also be affected. Users are recommended to upgrade to version 11.0.12 or later, 10.1.47 or later or 9.0.110 or later which fixes the issue. | CVSS3: 5.3 | 0% Низкий | около 1 месяца назад | |
CVE-2025-61795 Improper Resource Shutdown or Release vulnerability in Apache Tomcat. ... | CVSS3: 5.3 | 0% Низкий | около 1 месяца назад | |
GHSA-hgrr-935x-pq79 Apache Tomcat Vulnerable to Improper Resource Shutdown or Release | 0% Низкий | около 1 месяца назад | ||
BDU:2025-13926 Уязвимость обработчика HTTP2 сервера приложений Apache Tomcat, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 5.3 | 0% Низкий | около 1 месяца назад | |
openSUSE-SU-2025-20106-1 Security update for tomcat11 | 4 дня назад | |||
SUSE-SU-2025:4184-1 Security update for tomcat | 7 дней назад | |||
SUSE-SU-2025:4159-1 Security update for tomcat | 10 дней назад | |||
SUSE-SU-2025:4103-1 Security update for tomcat10 | 17 дней назад | |||
SUSE-SU-2025:4086-1 Security update for tomcat11 | 19 дней назад | |||
ROS-20251125-09 Множественные уязвимости tomcat11 | CVSS3: 7.5 | 6 дней назад | ||
ROS-20251125-08 Множественные уязвимости tomcat10 | CVSS3: 7.5 | 6 дней назад | ||
ROS-20251125-07 Множественные уязвимости tomcat | CVSS3: 7.5 | 6 дней назад |
Уязвимостей на страницу