Modified: tomcat/site/trunk/docs/security-6.html
URL: 
http://svn.apache.org/viewvc/tomcat/site/trunk/docs/security-6.html?rev=1857494&r1=1857493&r2=1857494&view=diff
==============================================================================
--- tomcat/site/trunk/docs/security-6.html (original)
+++ tomcat/site/trunk/docs/security-6.html Sat Apr 13 20:50:14 2019
@@ -1,616 +1,593 @@
 <!DOCTYPE html SYSTEM "about:legacy-compat">
 <html lang="en">
-<head>
-<META http-equiv="Content-Type" content="text/html; charset=UTF-8">
-<meta name="viewport" content="width=device-width, initial-scale=1">
-<link href="res/css/tomcat.css" rel="stylesheet" type="text/css">
-<link href="res/css/fonts/fonts.css" rel="stylesheet" type="text/css">
-<title>Apache Tomcat&reg; - Apache Tomcat 6 vulnerabilities</title>
-<meta name="author" content="Apache Tomcat Project">
-</head>
-<body>
-<div id="wrapper">
-<header id="header">
-<div class="clearfix">
-<div class="menu-toggler pull-left" tabindex="1">
-<div class="hamburger"></div>
-</div>
-<a href="http://tomcat.apache.org/";><img class="tomcat-logo pull-left noPrint" 
alt="Tomcat Home" src="res/images/tomcat.png"></a>
-<h1 class="pull-left">Apache Tomcat<sup>&reg;</sup>
-</h1>
-<div class="asf-logos pull-right">
-<a href="https://www.apache.org/foundation/contributing.html"; target="_blank" 
class="pull-left"><img 
src="https://www.apache.org/images/SupportApache-small.png"; class="support-asf" 
alt="Support Apache"></a><a href="http://www.apache.org/"; target="_blank" 
class="pull-left"><img src="res/images/asf_logo.svg" class="asf-logo" alt="The 
Apache Software Foundation"></a>
-</div>
-</div>
-</header>
-<main id="middle">
-<div>
-<div id="mainLeft">
-<div id="nav-wrapper">
-<form action="https://www.google.com/search"; method="get">
-<div class="searchbox">
-<input value="tomcat.apache.org" name="sitesearch" type="hidden"><input 
placeholder="Search&hellip;" required="required" name="q" id="query" 
type="search"><button>GO</button>
-</div>
-</form>
-<nav>
-<div>
-<h2>Apache Tomcat</h2>
-<ul>
-<li>
-<a href="./index.html">Home</a>
-</li>
-<li>
-<a href="./taglibs.html">Taglibs</a>
-</li>
-<li>
-<a href="./maven-plugin.html">Maven Plugin</a>
-</li>
-</ul>
-</div>
-<div>
-<h2>Download</h2>
-<ul>
-<li>
-<a href="./whichversion.html">Which version?</a>
-</li>
-<li>
-<a href="https://tomcat.apache.org/download-90.cgi";>Tomcat 9</a>
-</li>
-<li>
-<a href="https://tomcat.apache.org/download-80.cgi";>Tomcat 8</a>
-</li>
-<li>
-<a href="https://tomcat.apache.org/download-70.cgi";>Tomcat 7</a>
-</li>
-<li>
-<a href="https://tomcat.apache.org/download-connectors.cgi";>Tomcat 
Connectors</a>
-</li>
-<li>
-<a href="https://tomcat.apache.org/download-native.cgi";>Tomcat Native</a>
-</li>
-<li>
-<a href="https://tomcat.apache.org/download-taglibs.cgi";>Taglibs</a>
-</li>
-<li>
-<a href="https://archive.apache.org/dist/tomcat/";>Archives</a>
-</li>
-</ul>
-</div>
-<div>
-<h2>Documentation</h2>
-<ul>
-<li>
-<a href="./tomcat-9.0-doc/index.html">Tomcat 9.0</a>
-</li>
-<li>
-<a href="./tomcat-8.5-doc/index.html">Tomcat 8.5</a>
-</li>
-<li>
-<a href="./tomcat-7.0-doc/index.html">Tomcat 7.0</a>
-</li>
-<li>
-<a href="./connectors-doc/">Tomcat Connectors</a>
-</li>
-<li>
-<a href="./native-doc/">Tomcat Native</a>
-</li>
-<li>
-<a href="https://wiki.apache.org/tomcat/FrontPage";>Wiki</a>
-</li>
-<li>
-<a href="./migration.html">Migration Guide</a>
-</li>
-<li>
-<a href="./presentations.html">Presentations</a>
-</li>
-</ul>
-</div>
-<div>
-<h2>Problems?</h2>
-<ul>
-<li>
-<a href="./security.html">Security Reports</a>
-</li>
-<li>
-<a href="./findhelp.html">Find help</a>
-</li>
-<li>
-<a href="https://wiki.apache.org/tomcat/FAQ";>FAQ</a>
-</li>
-<li>
-<a href="./lists.html">Mailing Lists</a>
-</li>
-<li>
-<a href="./bugreport.html">Bug Database</a>
-</li>
-<li>
-<a href="./irc.html">IRC</a>
-</li>
-</ul>
-</div>
-<div>
-<h2>Get Involved</h2>
-<ul>
-<li>
-<a href="./getinvolved.html">Overview</a>
-</li>
-<li>
-<a href="./source.html">Source code</a>
-</li>
-<li>
-<a href="./ci.html">Buildbot</a>
-</li>
-<li>
-<a href="./tools.html">Tools</a>
-</li>
-</ul>
-</div>
-<div>
-<h2>Media</h2>
-<ul>
-<li>
-<a href="https://twitter.com/theapachetomcat";>Twitter</a>
-</li>
-<li>
-<a href="https://www.youtube.com/c/ApacheTomcatOfficial";>YouTube</a>
-</li>
-<li>
-<a href="https://blogs.apache.org/tomcat/";>Blog</a>
-</li>
-</ul>
-</div>
-<div>
-<h2>Misc</h2>
-<ul>
-<li>
-<a href="./whoweare.html">Who We Are</a>
-</li>
-<li>
-<a 
href="https://www.redbubble.com/people/comdev/works/30885254-apache-tomcat";>Swag</a>
-</li>
-<li>
-<a href="./heritage.html">Heritage</a>
-</li>
-<li>
-<a href="http://www.apache.org";>Apache Home</a>
-</li>
-<li>
-<a href="./resources.html">Resources</a>
-</li>
-<li>
-<a href="./contact.html">Contact</a>
-</li>
-<li>
-<a href="./legal.html">Legal</a>
-</li>
-<li>
-<a href="https://www.apache.org/foundation/contributing.html";>Support 
Apache</a>
-</li>
-<li>
-<a href="https://www.apache.org/foundation/sponsorship.html";>Sponsorship</a>
-</li>
-<li>
-<a href="http://www.apache.org/foundation/thanks.html";>Thanks</a>
-</li>
-<li>
-<a href="http://www.apache.org/licenses/";>License</a>
-</li>
-</ul>
-</div>
-</nav>
-</div>
-</div>
-<div id="mainRight">
-<div id="content">
-<h2 style="display: none;">Content</h2>
-<h3 id="Table_of_Contents">Table of Contents</h3>
-<div class="text">
-
-<ul>
-<li>
-<a href="#Apache_Tomcat_6.x_vulnerabilities">Apache Tomcat 6.x 
vulnerabilities</a>
-</li>
-<li>
-<a href="#Fixed_in_Apache_Tomcat_6.0.53">Fixed in Apache Tomcat 6.0.53</a>
-</li>
-<li>
-<a href="#Fixed_in_Apache_Tomcat_6.0.50">Fixed in Apache Tomcat 6.0.50</a>
-</li>
-<li>
-<a href="#Fixed_in_Apache_Tomcat_6.0.48">Fixed in Apache Tomcat 6.0.48</a>
-</li>
-<li>
-<a href="#Fixed_in_Apache_Tomcat_6.0.47">Fixed in Apache Tomcat 6.0.47</a>
-</li>
-<li>
-<a href="#Fixed_in_Apache_Tomcat_6.0.45">Fixed in Apache Tomcat 6.0.45</a>
-</li>
-<li>
-<a href="#Fixed_in_Apache_Tomcat_6.0.44">Fixed in Apache Tomcat 6.0.44</a>
-</li>
-<li>
-<a href="#Fixed_in_Apache_Tomcat_6.0.43">Fixed in Apache Tomcat 6.0.43</a>
-</li>
-<li>
-<a href="#Fixed_in_Apache_Tomcat_6.0.41">Fixed in Apache Tomcat 6.0.41</a>
-</li>
-<li>
-<a href="#Fixed_in_Apache_Tomcat_6.0.39">Fixed in Apache Tomcat 6.0.39</a>
-</li>
-<li>
-<a href="#Fixed_in_Apache_Tomcat_6.0.37">Fixed in Apache Tomcat 6.0.37</a>
-</li>
-<li>
-<a href="#Fixed_in_Apache_Tomcat_6.0.36">Fixed in Apache Tomcat 6.0.36</a>
-</li>
-<li>
-<a href="#Fixed_in_Apache_Tomcat_6.0.35">Fixed in Apache Tomcat 6.0.35</a>
-</li>
-<li>
-<a href="#Fixed_in_Apache_Tomcat_6.0.33">Fixed in Apache Tomcat 6.0.33</a>
-</li>
-<li>
-<a href="#Fixed_in_Apache_Tomcat_6.0.32">Fixed in Apache Tomcat 6.0.32</a>
-</li>
-<li>
-<a href="#Fixed_in_Apache_Tomcat_6.0.30">Fixed in Apache Tomcat 6.0.30</a>
-</li>
-<li>
-<a href="#Fixed_in_Apache_Tomcat_6.0.28">Fixed in Apache Tomcat 6.0.28</a>
-</li>
-<li>
-<a href="#Fixed_in_Apache_Tomcat_6.0.24">Fixed in Apache Tomcat 6.0.24</a>
-</li>
-<li>
-<a href="#Fixed_in_Apache_Tomcat_6.0.20">Fixed in Apache Tomcat 6.0.20</a>
-</li>
-<li>
-<a href="#Fixed_in_Apache_Tomcat_6.0.18">Fixed in Apache Tomcat 6.0.18</a>
-</li>
-<li>
-<a href="#Fixed_in_Apache_Tomcat_6.0.16">Fixed in Apache Tomcat 6.0.16</a>
-</li>
-<li>
-<a href="#Fixed_in_Apache_Tomcat_6.0.14">Fixed in Apache Tomcat 6.0.14</a>
-</li>
-<li>
-<a href="#Fixed_in_Apache_Tomcat_6.0.11">Fixed in Apache Tomcat 6.0.11</a>
-</li>
-<li>
-<a href="#Fixed_in_Apache_Tomcat_6.0.10">Fixed in Apache Tomcat 6.0.10</a>
-</li>
-<li>
-<a href="#Fixed_in_Apache_Tomcat_6.0.9">Fixed in Apache Tomcat 6.0.9</a>
-</li>
-<li>
-<a href="#Fixed_in_Apache_Tomcat_6.0.6">Fixed in Apache Tomcat 6.0.6</a>
-</li>
-<li>
-<a href="#Not_a_vulnerability_in_Tomcat">Not a vulnerability in Tomcat</a>
-</li>
-</ul>
-
-</div>
-<h3 id="Apache_Tomcat_6.x_vulnerabilities">Apache Tomcat 6.x 
vulnerabilities</h3>
-<div class="text">
-    
-<p>This page lists all security vulnerabilities fixed in released versions
+    <head>
+        <META http-equiv="Content-Type" content="text/html; charset=UTF-8">
+        <meta name="viewport" content="width=device-width, initial-scale=1">
+        <link href="res/css/tomcat.css" rel="stylesheet" type="text/css">
+        <link href="res/css/fonts/fonts.css" rel="stylesheet" type="text/css">
+        <title>Apache Tomcat&reg; - Apache Tomcat 6 vulnerabilities</title>
+        <meta name="author" content="Apache Tomcat Project">
+    </head>
+    <body>
+        <div id="wrapper">
+            <header id="header">
+                <div class="clearfix">
+                    <div class="menu-toggler pull-left" tabindex="1">
+                        <div class="hamburger"></div>
+                    </div>
+                    <a href="http://tomcat.apache.org/";><img 
class="tomcat-logo pull-left noPrint" alt="Tomcat Home" 
src="res/images/tomcat.png"></a>
+                    <h1 class="pull-left">
+                        Apache Tomcat<sup>&reg;</sup>
+                    </h1>
+                    <div class="asf-logos pull-right">
+                        <a 
href="https://www.apache.org/foundation/contributing.html"; target="_blank" 
class="pull-left"><img 
src="https://www.apache.org/images/SupportApache-small.png"; class="support-asf" 
alt="Support Apache"></a><a href="http://www.apache.org/"; target="_blank" 
class="pull-left"><img src="res/images/asf_logo.svg" class="asf-logo" alt="The 
Apache Software Foundation"></a>
+                    </div>
+                </div>
+            </header>
+            <main id="middle">
+                <div>
+                    <div id="mainLeft">
+                        <div id="nav-wrapper">
+                            <form action="https://www.google.com/search"; 
method="get">
+                                <div class="searchbox">
+                                    <input value="tomcat.apache.org" 
name="sitesearch" type="hidden"><input placeholder="Search&hellip;" 
required="required" name="q" id="query" type="search"><button>GO</button>
+                                </div>
+                            </form>
+                            <nav>
+                                <div>
+                                    <h2>Apache Tomcat</h2>
+                                    <ul>
+                                        <li>
+                                            <a href="./index.html">Home</a>
+                                        </li>
+                                        <li>
+                                            <a 
href="./taglibs.html">Taglibs</a>
+                                        </li>
+                                        <li>
+                                            <a 
href="./maven-plugin.html">Maven Plugin</a>
+                                        </li>
+                                    </ul>
+                                </div>
+                                <div>
+                                    <h2>Download</h2>
+                                    <ul>
+                                        <li>
+                                            <a 
href="./whichversion.html">Which version?</a>
+                                        </li>
+                                        <li>
+                                            <a 
href="https://tomcat.apache.org/download-90.cgi";>Tomcat 9</a>
+                                        </li>
+                                        <li>
+                                            <a 
href="https://tomcat.apache.org/download-80.cgi";>Tomcat 8</a>
+                                        </li>
+                                        <li>
+                                            <a 
href="https://tomcat.apache.org/download-70.cgi";>Tomcat 7</a>
+                                        </li>
+                                        <li>
+                                            <a 
href="https://tomcat.apache.org/download-connectors.cgi";>Tomcat Connectors</a>
+                                        </li>
+                                        <li>
+                                            <a 
href="https://tomcat.apache.org/download-native.cgi";>Tomcat Native</a>
+                                        </li>
+                                        <li>
+                                            <a 
href="https://tomcat.apache.org/download-taglibs.cgi";>Taglibs</a>
+                                        </li>
+                                        <li>
+                                            <a 
href="https://archive.apache.org/dist/tomcat/";>Archives</a>
+                                        </li>
+                                    </ul>
+                                </div>
+                                <div>
+                                    <h2>Documentation</h2>
+                                    <ul>
+                                        <li>
+                                            <a 
href="./tomcat-9.0-doc/index.html">Tomcat 9.0</a>
+                                        </li>
+                                        <li>
+                                            <a 
href="./tomcat-8.5-doc/index.html">Tomcat 8.5</a>
+                                        </li>
+                                        <li>
+                                            <a 
href="./tomcat-7.0-doc/index.html">Tomcat 7.0</a>
+                                        </li>
+                                        <li>
+                                            <a href="./connectors-doc/">Tomcat 
Connectors</a>
+                                        </li>
+                                        <li>
+                                            <a href="./native-doc/">Tomcat 
Native</a>
+                                        </li>
+                                        <li>
+                                            <a 
href="https://wiki.apache.org/tomcat/FrontPage";>Wiki</a>
+                                        </li>
+                                        <li>
+                                            <a 
href="./migration.html">Migration Guide</a>
+                                        </li>
+                                        <li>
+                                            <a 
href="./presentations.html">Presentations</a>
+                                        </li>
+                                    </ul>
+                                </div>
+                                <div>
+                                    <h2>Problems?</h2>
+                                    <ul>
+                                        <li>
+                                            <a href="./security.html">Security 
Reports</a>
+                                        </li>
+                                        <li>
+                                            <a href="./findhelp.html">Find 
help</a>
+                                        </li>
+                                        <li>
+                                            <a 
href="https://wiki.apache.org/tomcat/FAQ";>FAQ</a>
+                                        </li>
+                                        <li>
+                                            <a href="./lists.html">Mailing 
Lists</a>
+                                        </li>
+                                        <li>
+                                            <a href="./bugreport.html">Bug 
Database</a>
+                                        </li>
+                                        <li>
+                                            <a href="./irc.html">IRC</a>
+                                        </li>
+                                    </ul>
+                                </div>
+                                <div>
+                                    <h2>Get Involved</h2>
+                                    <ul>
+                                        <li>
+                                            <a 
href="./getinvolved.html">Overview</a>
+                                        </li>
+                                        <li>
+                                            <a href="./source.html">Source 
code</a>
+                                        </li>
+                                        <li>
+                                            <a href="./ci.html">Buildbot</a>
+                                        </li>
+                                        <li>
+                                            <a href="./tools.html">Tools</a>
+                                        </li>
+                                    </ul>
+                                </div>
+                                <div>
+                                    <h2>Media</h2>
+                                    <ul>
+                                        <li>
+                                            <a 
href="https://twitter.com/theapachetomcat";>Twitter</a>
+                                        </li>
+                                        <li>
+                                            <a 
href="https://www.youtube.com/c/ApacheTomcatOfficial";>YouTube</a>
+                                        </li>
+                                        <li>
+                                            <a 
href="https://blogs.apache.org/tomcat/";>Blog</a>
+                                        </li>
+                                    </ul>
+                                </div>
+                                <div>
+                                    <h2>Misc</h2>
+                                    <ul>
+                                        <li>
+                                            <a href="./whoweare.html">Who We 
Are</a>
+                                        </li>
+                                        <li>
+                                            <a 
href="https://www.redbubble.com/people/comdev/works/30885254-apache-tomcat";>Swag</a>
+                                        </li>
+                                        <li>
+                                            <a 
href="./heritage.html">Heritage</a>
+                                        </li>
+                                        <li>
+                                            <a 
href="http://www.apache.org";>Apache Home</a>
+                                        </li>
+                                        <li>
+                                            <a 
href="./resources.html">Resources</a>
+                                        </li>
+                                        <li>
+                                            <a 
href="./contact.html">Contact</a>
+                                        </li>
+                                        <li>
+                                            <a href="./legal.html">Legal</a>
+                                        </li>
+                                        <li>
+                                            <a 
href="https://www.apache.org/foundation/contributing.html";>Support Apache</a>
+                                        </li>
+                                        <li>
+                                            <a 
href="https://www.apache.org/foundation/sponsorship.html";>Sponsorship</a>
+                                        </li>
+                                        <li>
+                                            <a 
href="http://www.apache.org/foundation/thanks.html";>Thanks</a>
+                                        </li>
+                                        <li>
+                                            <a 
href="http://www.apache.org/licenses/";>License</a>
+                                        </li>
+                                    </ul>
+                                </div>
+                            </nav>
+                        </div>
+                    </div>
+                    <div id="mainRight">
+                        <div id="content">
+                            <h2 style="display: none;">Content</h2>
+                            <h3 id="Table_of_Contents">Table of Contents</h3>
+                            <div class="text">
+                                
+                                <ul>
+                                    <li>
+                                        <a 
href="#Apache_Tomcat_6.x_vulnerabilities">Apache Tomcat 6.x vulnerabilities</a>
+                                    </li>
+                                    <li>
+                                        <a 
href="#Fixed_in_Apache_Tomcat_6.0.53">Fixed in Apache Tomcat 6.0.53</a>
+                                    </li>
+                                    <li>
+                                        <a 
href="#Fixed_in_Apache_Tomcat_6.0.50">Fixed in Apache Tomcat 6.0.50</a>
+                                    </li>
+                                    <li>
+                                        <a 
href="#Fixed_in_Apache_Tomcat_6.0.48">Fixed in Apache Tomcat 6.0.48</a>
+                                    </li>
+                                    <li>
+                                        <a 
href="#Fixed_in_Apache_Tomcat_6.0.47">Fixed in Apache Tomcat 6.0.47</a>
+                                    </li>
+                                    <li>
+                                        <a 
href="#Fixed_in_Apache_Tomcat_6.0.45">Fixed in Apache Tomcat 6.0.45</a>
+                                    </li>
+                                    <li>
+                                        <a 
href="#Fixed_in_Apache_Tomcat_6.0.44">Fixed in Apache Tomcat 6.0.44</a>
+                                    </li>
+                                    <li>
+                                        <a 
href="#Fixed_in_Apache_Tomcat_6.0.43">Fixed in Apache Tomcat 6.0.43</a>
+                                    </li>
+                                    <li>
+                                        <a 
href="#Fixed_in_Apache_Tomcat_6.0.41">Fixed in Apache Tomcat 6.0.41</a>
+                                    </li>
+                                    <li>
+                                        <a 
href="#Fixed_in_Apache_Tomcat_6.0.39">Fixed in Apache Tomcat 6.0.39</a>
+                                    </li>
+                                    <li>
+                                        <a 
href="#Fixed_in_Apache_Tomcat_6.0.37">Fixed in Apache Tomcat 6.0.37</a>
+                                    </li>
+                                    <li>
+                                        <a 
href="#Fixed_in_Apache_Tomcat_6.0.36">Fixed in Apache Tomcat 6.0.36</a>
+                                    </li>
+                                    <li>
+                                        <a 
href="#Fixed_in_Apache_Tomcat_6.0.35">Fixed in Apache Tomcat 6.0.35</a>
+                                    </li>
+                                    <li>
+                                        <a 
href="#Fixed_in_Apache_Tomcat_6.0.33">Fixed in Apache Tomcat 6.0.33</a>
+                                    </li>
+                                    <li>
+                                        <a 
href="#Fixed_in_Apache_Tomcat_6.0.32">Fixed in Apache Tomcat 6.0.32</a>
+                                    </li>
+                                    <li>
+                                        <a 
href="#Fixed_in_Apache_Tomcat_6.0.30">Fixed in Apache Tomcat 6.0.30</a>
+                                    </li>
+                                    <li>
+                                        <a 
href="#Fixed_in_Apache_Tomcat_6.0.28">Fixed in Apache Tomcat 6.0.28</a>
+                                    </li>
+                                    <li>
+                                        <a 
href="#Fixed_in_Apache_Tomcat_6.0.24">Fixed in Apache Tomcat 6.0.24</a>
+                                    </li>
+                                    <li>
+                                        <a 
href="#Fixed_in_Apache_Tomcat_6.0.20">Fixed in Apache Tomcat 6.0.20</a>
+                                    </li>
+                                    <li>
+                                        <a 
href="#Fixed_in_Apache_Tomcat_6.0.18">Fixed in Apache Tomcat 6.0.18</a>
+                                    </li>
+                                    <li>
+                                        <a 
href="#Fixed_in_Apache_Tomcat_6.0.16">Fixed in Apache Tomcat 6.0.16</a>
+                                    </li>
+                                    <li>
+                                        <a 
href="#Fixed_in_Apache_Tomcat_6.0.14">Fixed in Apache Tomcat 6.0.14</a>
+                                    </li>
+                                    <li>
+                                        <a 
href="#Fixed_in_Apache_Tomcat_6.0.11">Fixed in Apache Tomcat 6.0.11</a>
+                                    </li>
+                                    <li>
+                                        <a 
href="#Fixed_in_Apache_Tomcat_6.0.10">Fixed in Apache Tomcat 6.0.10</a>
+                                    </li>
+                                    <li>
+                                        <a 
href="#Fixed_in_Apache_Tomcat_6.0.9">Fixed in Apache Tomcat 6.0.9</a>
+                                    </li>
+                                    <li>
+                                        <a 
href="#Fixed_in_Apache_Tomcat_6.0.6">Fixed in Apache Tomcat 6.0.6</a>
+                                    </li>
+                                    <li>
+                                        <a 
href="#Not_a_vulnerability_in_Tomcat">Not a vulnerability in Tomcat</a>
+                                    </li>
+                                </ul>
+                                
+                            </div>
+                            <h3 id="Apache_Tomcat_6.x_vulnerabilities">Apache 
Tomcat 6.x vulnerabilities</h3>
+                            <div class="text">
+                                    
+                                <p>
+                                    This page lists all security 
vulnerabilities fixed in released versions
        of Apache Tomcat 6.x. Each vulnerability is given a
        <a href="security-impact.html">security impact rating</a> by the Apache
        Tomcat security team &mdash; please note that this rating may vary from
        platform to platform. We also list the versions of Apache Tomcat the 
flaw
        is known to affect, and where a flaw has not been verified list the
-       version with a question mark.</p>
-
-    
-<p>
-<strong>Note:</strong> Vulnerabilities that are not Tomcat vulnerabilities
+       version with a question mark.
+                                </p>
+                                    
+                                <p>
+                                    <strong>Note:</strong> Vulnerabilities 
that are not Tomcat vulnerabilities
        but have either been incorrectly reported against Tomcat or where Tomcat
-       provides a workaround are listed at the end of this page.</p>
-
-    
-<p>Please note that Tomcat 6.0.x is no longer supported. Further
+       provides a workaround are listed at the end of this page.
+                                </p>
+                                    
+                                <p>Please note that Tomcat 6.0.x is no longer 
supported. Further
        vulnerabilities in the 6.0.x branch will not be fixed. Users should
        upgrade to 7.x or later to obtain security fixes.</p>
-
-    
-<p>Please note that binary patches are never provided. If you need to
+                                    
+                                <p>
+                                    Please note that binary patches are never 
provided. If you need to
        apply a source code patch, use the building instructions for the
        Apache Tomcat version that you are using. For Tomcat 6.0 those are
        <a href="/tomcat-6.0-doc/building.html"><code>building.html</code></a> 
and
        <a href="/tomcat-6.0-doc/BUILDING.txt"><code>BUILDING.txt</code></a>.
        Both files can be found in the <code>webapps/docs</code> subdirectory
-       of a binary distributive.</p>
-
-    
-<p>If you need help on building or configuring Tomcat or other help on
+       of a binary distributive.
+                                </p>
+                                    
+                                <p>
+                                    If you need help on building or 
configuring Tomcat or other help on
        following the instructions to mitigate the known vulnerabilities listed
        here, please send your questions to the public
        <a href="lists.html">Tomcat Users mailing list</a>
     
-</p>
-
-    
-<p>If you have encountered an unlisted security vulnerability or other
+                                </p>
+                                    
+                                <p>
+                                    If you have encountered an unlisted 
security vulnerability or other
        unexpected behaviour that has <a href="security-impact.html">security
        impact</a>, or if the descriptions here are incomplete,
        please report them privately to the
        <a href="security.html">Tomcat Security Team</a>. Thank you.
-    </p>
-
-  
-</div>
-<h3 id="Fixed_in_Apache_Tomcat_6.0.53">
-<span class="pull-right">7 April 2017</span> Fixed in Apache Tomcat 6.0.53</h3>
-<div class="text">
-
-  
-<p>
-<strong>Important: Information Disclosure</strong>
-       <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5647"; 
rel="nofollow">CVE-2017-5647</a>
-</p>
-
     
-<p>A bug in the handling of the pipelined requests when send file was used
+                                </p>
+                                  
+                            </div>
+                            <h3 id="Fixed_in_Apache_Tomcat_6.0.53">
+                                <span class="pull-right">7 April 2017</span> 
Fixed in Apache Tomcat 6.0.53
+                            </h3>
+                            <div class="text">
+                                  
+                                <p>
+                                    <strong>Important: Information 
Disclosure</strong>
+       <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5647"; 
rel="nofollow">CVE-2017-5647</a>
+                                </p>
+                                    
+                                <p>A bug in the handling of the pipelined 
requests when send file was used
        resulted in the pipelined request being lost when send file processing 
of
        the previous request completed. This could result in responses appearing
        to be sent for the wrong request. For example, a user agent that sent
        requests A, B and C could see the correct response for request A, the
        response for request C for request B and no response for request C.</p>
-
-    
-<p>This was fixed in revisions <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1789024";>1789024</a>,
+                                    
+                                <p>
+                                    This was fixed in revisions <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1789024";>1789024</a>,
        <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1789155";>1789155</a>
-       and <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1789856";>1789856</a>.</p>
-
-    
-<p>This issue was identified by the Apache Tomcat Security Team on 20
+       and <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1789856";>1789856</a>.
+                                </p>
+                                    
+                                <p>This issue was identified by the Apache 
Tomcat Security Team on 20
        March 2017 and made public on 10 April 2017.</p>
-
-    
-<p>Affects: 6.0.0 to 6.0.52</p>
-
-  
-</div>
-<h3 id="Fixed_in_Apache_Tomcat_6.0.50">
-<span class="pull-right">not yet released</span> Fixed in Apache Tomcat 
6.0.50</h3>
-<div class="text">
-
-    
-<p>
-<i>Note: The issue below was fixed in Apache Tomcat 6.0.49 but the
+                                    
+                                <p>Affects: 6.0.0 to 6.0.52</p>
+                                  
+                            </div>
+                            <h3 id="Fixed_in_Apache_Tomcat_6.0.50">
+                                <span class="pull-right">not yet 
released</span> Fixed in Apache Tomcat 6.0.50
+                            </h3>
+                            <div class="text">
+                                    
+                                <p>
+                                    <i>Note: The issue below was fixed in 
Apache Tomcat 6.0.49 but the
        release vote for the 6.0.49 release candidate did not pass. Therefore,
        although users must download 6.0.50 to obtain a version that includes
        the fix for this issue, version 6.0.49 is not included in the list of
        affected versions.</i>
-</p>
-
-    
-<p>
-<strong>Important: Information Disclosure</strong>
+                                </p>
+                                    
+                                <p>
+                                    <strong>Important: Information 
Disclosure</strong>
        <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8745"; 
rel="nofollow">CVE-2016-8745</a>
-</p>
-
-    
-<p>A bug in the error handling of the send file code for the NIO HTTP
+                                </p>
+                                    
+                                <p>A bug in the error handling of the send 
file code for the NIO HTTP
        connector resulted in the current Processor object being added to the
        Processor cache multiple times. This in turn meant that the same
        Processor could be used for concurrent requests. Sharing a Processor can
        result in information leakage between requests including, but not 
limited
        to, session ID and the response body.</p>
-
-    
-<p>This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1777472";>1777472</a>.</p>
-
-    
-<p>This issue was identified as affecting 6.0.x by the Apache Tomcat Security
+                                    
+                                <p>
+                                    This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1777472";>1777472</a>.
+                                </p>
+                                    
+                                <p>This issue was identified as affecting 
6.0.x by the Apache Tomcat Security
        Team on 3 January 2016 and made public on 5 January 2017.</p>
-
-    
-<p>Affects: 6.0.16 to 6.0.48</p>
-
-  
-</div>
-<h3 id="Fixed_in_Apache_Tomcat_6.0.48">
-<span class="pull-right">15 November 2016</span> Fixed in Apache Tomcat 
6.0.48</h3>
-<div class="text">
-
-    
-<p>
-<strong>Important: Remote Code Execution</strong>
+                                    
+                                <p>Affects: 6.0.16 to 6.0.48</p>
+                                  
+                            </div>
+                            <h3 id="Fixed_in_Apache_Tomcat_6.0.48">
+                                <span class="pull-right">15 November 
2016</span> Fixed in Apache Tomcat 6.0.48
+                            </h3>
+                            <div class="text">
+                                    
+                                <p>
+                                    <strong>Important: Remote Code 
Execution</strong>
        <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8735"; 
rel="nofollow">CVE-2016-8735</a>
-</p>
-
-    
-<p>The <code>JmxRemoteLifecycleListener</code> was not updated to take
+                                </p>
+                                    
+                                <p>
+                                    The 
<code>JmxRemoteLifecycleListener</code> was not updated to take
        account of Oracle's fix for <a 
href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3427"; 
rel="nofollow">CVE-2016-3427</a>. Therefore, Tomcat
        installations using this listener remained vulnerable to a similar 
remote
        code execution vulnerability. This issue has been rated as important
        rather than critical due to the small number of installations using this
        listener and that it would be highly unusual for the JMX ports to be
-       accessible to an attacker even when the listener is used.</p>
-
-    
-<p>This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1767684";>1767684</a>.</p>
-
-    
-<p>This issue was reported to the Apache Tomcat Security Team on 19 October
+       accessible to an attacker even when the listener is used.
+                                </p>
+                                    
+                                <p>
+                                    This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1767684";>1767684</a>.
+                                </p>
+                                    
+                                <p>This issue was reported to the Apache 
Tomcat Security Team on 19 October
        2016 and made public on 22 November 2016.</p>
-
-    
-<p>Affects: 6.0.0 to 6.0.47</p>
-
-    
-<p>
-<strong>Important: Information Disclosure</strong>
+                                    
+                                <p>Affects: 6.0.0 to 6.0.47</p>
+                                    
+                                <p>
+                                    <strong>Important: Information 
Disclosure</strong>
        <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6816"; 
rel="nofollow">CVE-2016-6816</a>
-</p>
-
-    
-<p>The code that parsed the HTTP request line permitted invalid characters.
+                                </p>
+                                    
+                                <p>The code that parsed the HTTP request line 
permitted invalid characters.
        This could be exploited, in conjunction with a proxy that also permitted
        the invalid characters but with a different interpretation, to inject
        data into the HTTP response. By manipulating the HTTP response the
        attacker could poison a web-cache, perform an XSS attack and/or obtain
        sensitive information from requests other then their own.</p>
-
-    
-<p>This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1767683";>1767683</a>.</p>
-
-    
-<p>This issue was reported to the Apache Tomcat Security Team on 11
+                                    
+                                <p>
+                                    This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1767683";>1767683</a>.
+                                </p>
+                                    
+                                <p>This issue was reported to the Apache 
Tomcat Security Team on 11
        October 2016 and made public on 22 November 2016.</p>
-
+                                    
+                                <p>Affects: 6.0.0 to 6.0.47</p>
+                                  
+                            </div>
+                            <h3 id="Fixed_in_Apache_Tomcat_6.0.47">
+                                <span class="pull-right">16 October 
2016</span> Fixed in Apache Tomcat 6.0.47
+                            </h3>
+                            <div class="text">
+                                  
     
-<p>Affects: 6.0.0 to 6.0.47</p>
-
-  
-</div>
-<h3 id="Fixed_in_Apache_Tomcat_6.0.47">
-<span class="pull-right">16 October 2016</span> Fixed in Apache Tomcat 
6.0.47</h3>
-<div class="text">
-  
-    
-<p>
-<i>Note: The issues below were fixed in Apache Tomcat 6.0.46 but the
+                                <p>
+                                    <i>Note: The issues below were fixed in 
Apache Tomcat 6.0.46 but the
        release vote for the 6.0.46 release candidate did not pass. Therefore,
        although users must download 6.0.47 to obtain a version that includes
        fixes for these issues, version 6.0.46 is not included in the list of
        affected versions.</i>
-</p>
-
-    
-<p>
-<strong>Low: Unrestricted Access to Global Resources</strong>
+                                </p>
+                                    
+                                <p>
+                                    <strong>Low: Unrestricted Access to Global 
Resources</strong>
        <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6797"; 
rel="nofollow">CVE-2016-6797</a>
-</p>
-
-    
-<p>The ResourceLinkFactory did not limit web application access to global
+                                </p>
+                                    
+                                <p>The ResourceLinkFactory did not limit web 
application access to global
        JNDI resources to those resources explicitly linked to the web
        application. Therefore, it was possible for a web application to access
        any global JNDI resource whether an explicit ResourceLink had been
        configured or not.</p>
-
-    
-<p>This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1757285";>1757285</a>.</p>
-
-    
-<p>This issue was identified by the Apache Tomcat Security Team on 18
+                                    
+                                <p>
+                                    This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1757285";>1757285</a>.
+                                </p>
+                                    
+                                <p>This issue was identified by the Apache 
Tomcat Security Team on 18
        January 2016 and made public on 27 October 2016.</p>
-
-    
-<p>Affects: 6.0.0 to 6.0.45</p>
-
-    
-<p>
-<strong>Low: Security Manager Bypass</strong>
+                                    
+                                <p>Affects: 6.0.0 to 6.0.45</p>
+                                    
+                                <p>
+                                    <strong>Low: Security Manager 
Bypass</strong>
        <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6796"; 
rel="nofollow">CVE-2016-6796</a>
-</p>
-
-    
-<p>A malicious web application was able to bypass a configured
+                                </p>
+                                    
+                                <p>A malicious web application was able to 
bypass a configured
        SecurityManager via manipulation of the configuration parameters for the
        JSP Servlet.</p>
-
-    
-<p>This was fixed in revisions <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1758496";>1758496</a> and
-       <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1763237";>1763237</a>.</p>
-
-    
-<p>This issue was identified by the Apache Tomcat Security Team on 27
+                                    
+                                <p>
+                                    This was fixed in revisions <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1758496";>1758496</a> and
+       <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1763237";>1763237</a>.
+                                </p>
+                                    
+                                <p>This issue was identified by the Apache 
Tomcat Security Team on 27
        December 2015 and made public on 27 October 2016.</p>
-
-    
-<p>Affects: 6.0.0 to 6.0.45</p>
-
-    
-<p>
-<strong>Low: System Property Disclosure</strong>
+                                    
+                                <p>Affects: 6.0.0 to 6.0.45</p>
+                                    
+                                <p>
+                                    <strong>Low: System Property 
Disclosure</strong>
        <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6794"; 
rel="nofollow">CVE-2016-6794</a>
-</p>
-
-    
-<p>When a SecurityManager is configured, a web application's ability to read
+                                </p>
+                                    
+                                <p>When a SecurityManager is configured, a web 
application's ability to read
        system properties should be controlled by the SecurityManager. Tomcat's
        system property replacement feature for configuration files could be 
used
        by a malicious web application to bypass the SecurityManager and read
        system properties that should not be visible.</p>
-
-    
-<p>This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1754733";>1754733</a>.</p>
-
-    
-<p>This issue was identified by the Apache Tomcat Security Team on 27
+                                    
+                                <p>
+                                    This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1754733";>1754733</a>.
+                                </p>
+                                    
+                                <p>This issue was identified by the Apache 
Tomcat Security Team on 27
        December 2015 and made public on 27 October 2016.</p>
-
-    
-<p>Affects: 6.0.0 to 6.0.45</p>
-
-    
-<p>
-<strong>Low: Security Manager Bypass</strong>
+                                    
+                                <p>Affects: 6.0.0 to 6.0.45</p>
+                                    
+                                <p>
+                                    <strong>Low: Security Manager 
Bypass</strong>
        <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5018"; 
rel="nofollow">CVE-2016-5018</a>
-</p>
-
-    
-<p>A malicious web application was able to bypass a configured
+                                </p>
+                                    
+                                <p>A malicious web application was able to 
bypass a configured
        SecurityManager via a Tomcat utility method that was accessible to web
        applications.</p>
-
-    
-<p>This was fixed in revisions <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1754904";>1754904</a> and
-    <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1761718";>1761718</a>.</p>
-
-    
-<p>This issue was discovered by Alvaro Munoz and Alexander Mirosh of the HP
+                                    
+                                <p>
+                                    This was fixed in revisions <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1754904";>1754904</a> and
+    <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1761718";>1761718</a>.
+                                </p>
+                                    
+                                <p>This issue was discovered by Alvaro Munoz 
and Alexander Mirosh of the HP
        Enterprise Security Team and reported to the Apache Tomcat Security Team
        on 5 July 2016. It was made public on 27 October 2016.</p>
-
-    
-<p>Affects: 6.0.0 to 6.0.45</p>
-
-    
-<p>
-<strong>Low: Timing Attack</strong>
+                                    
+                                <p>Affects: 6.0.0 to 6.0.45</p>
+                                    
+                                <p>
+                                    <strong>Low: Timing Attack</strong>
        <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0762"; 
rel="nofollow">CVE-2016-0762</a>
-</p>
-
-    
-<p>The Realm implementations did not process the supplied password if the
+                                </p>
+                                    
+                                <p>The Realm implementations did not process 
the supplied password if the
        supplied user name did not exist. This made a timing attack possible to
        determine valid user names. Note that the default configuration includes
        the LockOutRealm which makes exploitation of this vulnerability
        harder.</p>
-
-    
-<p>This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1758506";>1758506</a>.</p>
-
-    
-<p>This issue was identified by the Apache Tomcat Security Team on 1 January
+                                    
+                                <p>
+                                    This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1758506";>1758506</a>.
+                                </p>
+                                    
+                                <p>This issue was identified by the Apache 
Tomcat Security Team on 1 January
        2016 and made public on 27 October 2016.</p>
-
-    
-<p>Affects: 6.0.0 to 6.0.45</p>
-
-  
-</div>
-<h3 id="Fixed_in_Apache_Tomcat_6.0.45">
-<span class="pull-right">11 February 2016</span> Fixed in Apache Tomcat 
6.0.45</h3>
-<div class="text">
-
-    
-<p>
-<strong>Low: Limited directory traversal</strong>
+                                    
+                                <p>Affects: 6.0.0 to 6.0.45</p>
+                                  
+                            </div>
+                            <h3 id="Fixed_in_Apache_Tomcat_6.0.45">
+                                <span class="pull-right">11 February 
2016</span> Fixed in Apache Tomcat 6.0.45
+                            </h3>
+                            <div class="text">
+                                    
+                                <p>
+                                    <strong>Low: Limited directory 
traversal</strong>
        <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5174"; 
rel="nofollow">CVE-2015-5174</a>
-</p>
-
-    
-<p>This issue only affects users running untrusted web applications under a
+                                </p>
+                                    
+                                <p>This issue only affects users running 
untrusted web applications under a
        security manager.</p>
-       
+                                       
     
-<p>When accessing resources via the <code>ServletContext</code> methods
+                                <p>
+                                    When accessing resources via the 
<code>ServletContext</code> methods
        <code>getResource()</code> <code>getResourceAsStream()</code> and
        <code>getResourcePaths()</code> the paths should be limited to the
        current web application. The validation was not correct and paths of the
@@ -621,26 +598,24 @@
        This should not be possible when running under a security manager.
        Typically, the directory listing that would be exposed would be for
        <code>$CATALINA_BASE/webapps.</code>
-</p>
-
-    
-<p>This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1700900";>1700900</a>.</p>
-
-    
-<p>This issue was identified by the Tomcat security team on 12 August 2015
+                                </p>
+                                    
+                                <p>
+                                    This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1700900";>1700900</a>.
+                                </p>
+                                    
+                                <p>This issue was identified by the Tomcat 
security team on 12 August 2015
        and made public on 22 February 2016.</p>
-
+                                    
+                                <p>Affects: 6.0.0 to 6.0.44</p>
+                                  
     
-<p>Affects: 6.0.0 to 6.0.44</p>
-  
-    
-<p>
-<strong>Low: Directory disclosure</strong>
+                                <p>
+                                    <strong>Low: Directory disclosure</strong>
        <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5345"; 
rel="nofollow">CVE-2015-5345</a>
-</p>
-
-    
-<p>When accessing a directory protected by a security constraint with a URL
+                                </p>
+                                    
+                                <p>When accessing a directory protected by a 
security constraint with a URL
        that did not end in a slash, Tomcat would redirect to the URL with the
        trailing slash thereby confirming the presence of the directory before
        processing the security constraint. It was therefore possible for a user
@@ -648,9 +623,9 @@
        permitted to view the directory. The issue also occurred at the root of 
a
        web application in which case the presence of the web application was
        confirmed, even if a user did not have access.</p>
-
-    
-<p>The solution was to implement the redirect in the DefaultServlet so that
+                                    
+                                <p>
+                                    The solution was to implement the redirect 
in the DefaultServlet so that
        any security constraints and/or security enforcing Filters were 
processed
        before the redirect. The Tomcat team recognised that moving the redirect
        could cause regressions so two new Context configuration options
@@ -662,60 +637,57 @@
        58765</a> the default for <code>mapperContextRootRedirectEnabled</code>
        was later changed to true since it was viewed that the regression was
        more serious than the security risk of associated with being able to
-       determine if a web application was deployed at a given path.</p>
-
-    
-<p>This was fixed in revisions <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1715216";>1715216</a> and
-       <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1717216";>1717216</a>.</p>
-
-    
-<p>This issue was identified by Mark Koek of QCSec on 12 October 2015 and
+       determine if a web application was deployed at a given path.
+                                </p>
+                                    
+                                <p>
+                                    This was fixed in revisions <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1715216";>1715216</a> and
+       <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1717216";>1717216</a>.
+                                </p>
+                                    
+                                <p>This issue was identified by Mark Koek of 
QCSec on 12 October 2015 and
        made public on 22 February 2016.</p>
-
-    
-<p>Affects: 6.0.0 to 6.0.44</p>
-  
+                                    
+                                <p>Affects: 6.0.0 to 6.0.44</p>
+                                  
     
-<p>
-<strong>Low: Security Manager bypass</strong>
+                                <p>
+                                    <strong>Low: Security Manager 
bypass</strong>
        <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0706"; 
rel="nofollow">CVE-2016-0706</a>
-</p>
-
-    
-<p>This issue only affects users running untrusted web applications under a
+                                </p>
+                                    
+                                <p>This issue only affects users running 
untrusted web applications under a
        security manager.</p>
-       
+                                       
     
-<p>The internal StatusManagerServlet could be loaded by a malicious web
+                                <p>The internal StatusManagerServlet could be 
loaded by a malicious web
        application when a security manager was configured. This servlet could
        then provide the malicious web application with a list of all deployed
        applications and a list of the HTTP request lines for all requests
        currently being processed. This could have exposed sensitive information
        from other web applications, such as session IDs, to the web
        application.</p>
-
-    
-<p>This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1722802";>1722802</a>.</p>
-
-    
-<p>This issue was identified by the Tomcat security team on 27 December 2015
+                                    
+                                <p>
+                                    This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1722802";>1722802</a>.
+                                </p>
+                                    
+                                <p>This issue was identified by the Tomcat 
security team on 27 December 2015
        and made public on 22 February 2016.</p>
-
-    
-<p>Affects: 6.0.0 to 6.0.44</p>
-
-    
-<p>
-<strong>Moderate: Security Manager bypass</strong>
+                                    
+                                <p>Affects: 6.0.0 to 6.0.44</p>
+                                    
+                                <p>
+                                    <strong>Moderate: Security Manager 
bypass</strong>
        <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0714"; 
rel="nofollow">CVE-2016-0714</a>
-</p>
-
-    
-<p>This issue only affects users running untrusted web applications under a
+                                </p>
+                                    
+                                <p>This issue only affects users running 
untrusted web applications under a
        security manager.</p>
-       
+                                       
     
-<p>Tomcat provides several session persistence mechanisms. The
+                                <p>
+                                    Tomcat provides several session 
persistence mechanisms. The
        <code>StandardManager</code> persists session over a restart. The
        <code>PersistentManager</code> is able to persist sessions to files, a
        database or a custom <code>Store</code>. The cluster implementation
@@ -724,278 +696,249 @@
        persistence is performed by Tomcat code with the permissions assigned to
        Tomcat internal code. By placing a carefully crafted object into a
        session, a malicious web application could trigger the execution of
-       arbitrary code.</p>
-
-    
-<p>This was fixed in revisions <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1727166";>1727166</a> and
-       <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1727182";>1727182</a>.</p>
-
-    
-<p>This issue was identified by the Tomcat security team on 12 November 2015
+       arbitrary code.
+                                </p>
+                                    
+                                <p>
+                                    This was fixed in revisions <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1727166";>1727166</a> and
+       <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1727182";>1727182</a>.
+                                </p>
+                                    
+                                <p>This issue was identified by the Tomcat 
security team on 12 November 2015
        and made public on 22 February 2016.</p>
-
-    
-<p>Affects: 6.0.0 to 6.0.44</p>
-
-  
-</div>
-<h3 id="Fixed_in_Apache_Tomcat_6.0.44">
-<span class="pull-right">12 May 2015</span> Fixed in Apache Tomcat 6.0.44</h3>
-<div class="text">
-
-    
-<p>
-<strong>Low: Denial of Service</strong>
+                                    
+                                <p>Affects: 6.0.0 to 6.0.44</p>
+                                  
+                            </div>
+                            <h3 id="Fixed_in_Apache_Tomcat_6.0.44">
+                                <span class="pull-right">12 May 2015</span> 
Fixed in Apache Tomcat 6.0.44
+                            </h3>
+                            <div class="text">
+                                    
+                                <p>
+                                    <strong>Low: Denial of Service</strong>
        <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0230"; 
rel="nofollow">CVE-2014-0230</a>
-</p>
-
-    
-<p>When a response for a request with a request body is returned to the user
+                                </p>
+                                    
+                                <p>When a response for a request with a 
request body is returned to the user
     agent before the request body is fully read, by default Tomcat swallows the
     remaining request body so that the next request on the connection may be
     processed. There was no limit to the size of request body that Tomcat would
     swallow. This permitted a limited Denial of Service as Tomcat would never
     close the connection and a processing thread would remain allocated to the
     connection.</p>
-
-    
-<p>This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1659537";>1659537</a>.</p>
-
-    
-<p>This issue was disclosed to the Tomcat security team by AntBean@secdig
+                                    
+                                <p>
+                                    This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1659537";>1659537</a>.
+                                </p>
+                                    
+                                <p>This issue was disclosed to the Tomcat 
security team by AntBean@secdig
     from the Baidu Security Team on 4 June 2014 and made public on 9 April
     2015.</p>
-
-    
-<p>Affects: 6.0.0 to 6.0.43</p>
-
-    
-<p>
-<strong>Moderate: Security Manager bypass</strong>
+                                    
+                                <p>Affects: 6.0.0 to 6.0.43</p>
+                                    
+                                <p>
+                                    <strong>Moderate: Security Manager 
bypass</strong>
        <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7810"; 
rel="nofollow">CVE-2014-7810</a>
-</p>
-
-    
-<p>Malicious web applications could use expression language to bypass the
+                                </p>
+                                    
+                                <p>Malicious web applications could use 
expression language to bypass the
        protections of a Security Manager as expressions were evaluated within a
        privileged code section.</p>
-
-    
-<p>This was fixed in revisions <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1645366";>1645366</a> and
-       <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1659538";>1659538</a>.</p>
-
-    
-<p>This issue was identified by the Tomcat security team on 2 November 2014
+                                    
+                                <p>
+                                    This was fixed in revisions <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1645366";>1645366</a> and
+       <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1659538";>1659538</a>.
+                                </p>
+                                    
+                                <p>This issue was identified by the Tomcat 
security team on 2 November 2014
        and made public on 14 May 2015.</p>
-
-    
-<p>Affects: 6.0.0 to 6.0.43</p>
-
-  
-</div>
-<h3 id="Fixed_in_Apache_Tomcat_6.0.43">
-<span class="pull-right">22 November 2014</span> Fixed in Apache Tomcat 
6.0.43</h3>
-<div class="text">
-
-  
-<p>
-<i>Note: The issue below was fixed in Apache Tomcat 6.0.42 but the
+                                    
+                                <p>Affects: 6.0.0 to 6.0.43</p>
+                                  
+                            </div>
+                            <h3 id="Fixed_in_Apache_Tomcat_6.0.43">
+                                <span class="pull-right">22 November 
2014</span> Fixed in Apache Tomcat 6.0.43
+                            </h3>
+                            <div class="text">
+                                  
+                                <p>
+                                    <i>Note: The issue below was fixed in 
Apache Tomcat 6.0.42 but the
        release vote for the 6.0.42 release candidate did not pass.
        Therefore, although users must download 6.0.43 to obtain a version that
        includes a fix for this issue, version 6.0.42 is not
        included in the list of affected versions.</i>
-</p>
- 
+                                </p>
+                                 
     
-<p>
-<strong>Important: Request Smuggling</strong>
+                                <p>
+                                    <strong>Important: Request 
Smuggling</strong>
        <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0227"; 
rel="nofollow">CVE-2014-0227</a>
-</p>
-
-    
-<p>It was possible to craft a malformed chunk as part of a chunked request
+                                </p>
+                                    
+                                <p>It was possible to craft a malformed chunk 
as part of a chunked request
        that caused Tomcat to read part of the request body as a new 
request.</p>
-
-    
-<p>This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1603628";>1603628</a>.</p>
-
-    
-<p>This issue was identified by the Tomcat security team on 30 May 2014
+                                    
+                                <p>
+                                    This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1603628";>1603628</a>.
+                                </p>
+                                    
+                                <p>This issue was identified by the Tomcat 
security team on 30 May 2014
        and made public on 9 February 2015.</p>
-
-    
-<p>Affects: 6.0.0 to 6.0.41</p>
-
-  
-</div>
-<h3 id="Fixed_in_Apache_Tomcat_6.0.41">
-<span class="pull-right">released 23 May 2014</span> Fixed in Apache Tomcat 
6.0.41</h3>
-<div class="text">
-
-  
-<p>
-<i>Note: The issues below were fixed in Apache Tomcat 6.0.40 but the
+                                    
+                                <p>Affects: 6.0.0 to 6.0.41</p>
+                                  
+                            </div>
+                            <h3 id="Fixed_in_Apache_Tomcat_6.0.41">
+                                <span class="pull-right">released 23 May 
2014</span> Fixed in Apache Tomcat 6.0.41
+                            </h3>
+                            <div class="text">
+                                  
+                                <p>
+                                    <i>Note: The issues below were fixed in 
Apache Tomcat 6.0.40 but the
        release vote for the 6.0.40 release candidate did not pass.
        Therefore, although users must download 6.0.41 to obtain a version that
        includes fixes for these issues, version 6.0.40 is not
        included in the list of affected versions.</i>
-</p>
-
-    
-<p>
-<strong>Important: Denial of Service</strong>
+                                </p>
+                                    
+                                <p>
+                                    <strong>Important: Denial of 
Service</strong>
        <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0075"; 
rel="nofollow">CVE-2014-0075</a>
-</p>
-
-    
-<p>It was possible to craft a malformed chunk size as part of a chucked
+                                </p>
+                                    
+                                <p>It was possible to craft a malformed chunk 
size as part of a chucked
        request that enabled an unlimited amount of data to be streamed to the
        server, bypassing the various size limits enforced on a request. This
        enabled a denial of service attack.</p>
-
-    
-<p>This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1579262";>1579262</a>.</p>
-
-    
-<p>This issue was reported to the Tomcat security team by David Jorm of the
+                                    
+                                <p>
+                                    This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1579262";>1579262</a>.
+                                </p>
+                                    
+                                <p>This issue was reported to the Tomcat 
security team by David Jorm of the
        Red Hat Security Response Team on 28 February 2014 and made public on 27
        May 2014.</p>
-
-    
-<p>Affects: 6.0.0-6.0.39</p>
-
-    
-<p>
-<strong>Important: Information disclosure</strong>
+                                    
+                                <p>Affects: 6.0.0-6.0.39</p>
+                                    
+                                <p>
+                                    <strong>Important: Information 
disclosure</strong>
        <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0096"; 
rel="nofollow">CVE-2014-0096</a>
-</p>
-
-    
-<p>The default servlet allows web applications to define (at multiple
+                                </p>
+                                    
+                                <p>The default servlet allows web applications 
to define (at multiple
        levels) an XSLT to be used to format a directory listing. When running
        under a security manager, the processing of these was not subject to the
        same constraints as the web application. This enabled a malicious web
        application to bypass the file access constraints imposed by the 
security
        manager via the use of external XML entities.</p>
-
-    
-<p>This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1585853";>1585853</a>.</p>
-
-    
-<p>This issue was identified by the Tomcat security team on 27 February 2014
+                                    
+                                <p>
+                                    This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1585853";>1585853</a>.
+                                </p>
+                                    
+                                <p>This issue was identified by the Tomcat 
security team on 27 February 2014
        and made public on 27 May 2014.</p>
-
-    
-<p>Affects: 6.0.0-6.0.39</p>
-
-    
-<p>
-<strong>Important: Information disclosure</strong>
+                                    
+                                <p>Affects: 6.0.0-6.0.39</p>
+                                    
+                                <p>
+                                    <strong>Important: Information 
disclosure</strong>
        <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0099"; 
rel="nofollow">CVE-2014-0099</a>
-</p>
-
-    
-<p>The code used to parse the request content length header did not check
+                                </p>
+                                    
+                                <p>The code used to parse the request content 
length header did not check
        for overflow in the result. This exposed a request smuggling
        vulnerability when Tomcat was located behind a reverse proxy that
        correctly processed the content length header.</p>
-
-    
-<p>This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1580473";>1580473</a>.</p>
-
-    
-<p>A test case that demonstrated the parsing bug was sent to the Tomcat
+                                    
+                                <p>
+                                    This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1580473";>1580473</a>.
+                                </p>
+                                    
+                                <p>A test case that demonstrated the parsing 
bug was sent to the Tomcat
        security team on 13 March 2014 but no context was provided. The security
        implications were identified by the Tomcat security team the day the
        report was received and made public on 27 May 2014.</p>
-
-    
-<p>Affects: 6.0.0-6.0.39</p>
-
-    
-<p>
-<strong>Low: Information Disclosure</strong>
+                                    
+                                <p>Affects: 6.0.0-6.0.39</p>
+                                    
+                                <p>
+                                    <strong>Low: Information 
Disclosure</strong>
        <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0119"; 
rel="nofollow">CVE-2014-0119</a>
-</p>
-
-    
-<p>In limited circumstances it was possible for a malicious web application
+                                </p>
+                                    
+                                <p>In limited circumstances it was possible 
for a malicious web application
        to replace the XML parsers used by Tomcat to process XSLTs for the
        default servlet, JSP documents, tag library descriptors (TLDs) and tag
        plugin configuration files. The injected XML parser(s) could then bypass
        the limits imposed on XML external entities and/or have visibility of 
the
        XML files processed for other web applications deployed on the same
        Tomcat instance.</p>
-
-    
-<p>This was fixed in revisions <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1589640";>1589640</a>,
+                                    
+                                <p>
+                                    This was fixed in revisions <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1589640";>1589640</a>,
        <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1593815";>1593815</a> and
-       <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1593821";>1593821</a>.</p>
-
-    
-<p>This issue was identified by the Tomcat security team on 12 April 2014
+       <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1593821";>1593821</a>.
+                                </p>
+                                    
+                                <p>This issue was identified by the Tomcat 
security team on 12 April 2014
        and made public on 27 May 2014.</p>
-
-    
-<p>Affects: 6.0.0-6.0.39</p>
-
-  
-</div>
-<h3 id="Fixed_in_Apache_Tomcat_6.0.39">
-<span class="pull-right">released 31 Jan 2014</span> Fixed in Apache Tomcat 
6.0.39</h3>
-<div class="text">
-
-    
-<p>
-<i>Note: The issues below were fixed in Apache Tomcat 6.0.38 but the
+                                    
+                                <p>Affects: 6.0.0-6.0.39</p>
+                                  
+                            </div>
+                            <h3 id="Fixed_in_Apache_Tomcat_6.0.39">
+                                <span class="pull-right">released 31 Jan 
2014</span> Fixed in Apache Tomcat 6.0.39
+                            </h3>
+                            <div class="text">
+                                    
+                                <p>
+                                    <i>Note: The issues below were fixed in 
Apache Tomcat 6.0.38 but the
           release vote for 6.0.38 did not pass.
           Therefore, although users must download 6.0.39 to obtain a version
           that includes the fixes for these issues, version 6.0.38 is not
           included in the list of affected versions.</i>
-</p>
-
-    
-<p>
-<strong>Low: Frame injection in documentation Javadoc</strong>
+                                </p>
+                                    
+                                <p>
+                                    <strong>Low: Frame injection in 
documentation Javadoc</strong>
        <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1571"; 
rel="nofollow">CVE-2013-1571</a>
-</p>
-
-    
-<p>Tomcat 6 is built with Java 5 which is known to generate Javadoc with a
+                                </p>
+                                    
+                                <p>Tomcat 6 is built with Java 5 which is 
known to generate Javadoc with a
        frame injection vulnerability.</p>
-
-    
-<p>The published Javadoc on the Apache Tomcat website was fixed the day
+                                    
+                                <p>
+                                    The published Javadoc on the Apache Tomcat 
website was fixed the day
        this issue was announced. The Javadoc generation for releases was fixed
-       in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1557724";>1557724</a>.</p>
-
-    
-<p>This issue was published by Oracle on 18 June 2013.</p>
-
-    
-<p>Affects: 6.0.0-6.0.37</p>
-
-    
-<p>
-<strong>Important: Information disclosure</strong>
+       in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1557724";>1557724</a>.
+                                </p>
+                                    
+                                <p>This issue was published by Oracle on 18 
June 2013.</p>
+                                    
+                                <p>Affects: 6.0.0-6.0.37</p>
+                                    
+                                <p>
+                                    <strong>Important: Information 
disclosure</strong>
        <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4286"; 
rel="nofollow">CVE-2013-4286</a>
-</p>
-
-    
-<p>The fix for CVE-2005-2090 was not complete. It did not cover the
+                                </p>
+                                    
+                                <p>The fix for CVE-2005-2090 was not complete. 
It did not cover the
        following cases:</p>
-    
-<ul>
-      
-<li>content-length header with chunked encoding over any HTTP connector
+                                    
+                                <ul>
+                                          
+                                    <li>content-length header with chunked 
encoding over any HTTP connector
       </li>
-      
-<li>multiple content-length headers over any AJP connector</li>
-    
-</ul>
-
-    
-<p>Requests with multiple content-length headers or with a content-length
+                                          
+                                    <li>multiple content-length headers over 
any AJP connector</li>
+                                        
+                                </ul>
+                                    
+                                <p>Requests with multiple content-length 
headers or with a content-length
        header when chunked encoding is being used should be rejected as 
invalid.
        When multiple components (firewalls, caches, proxies and Tomcat) process
        a sequence of requests where one or more requests contain either 
multiple
@@ -1006,313 +949,288 @@
        information from requests other then their own. Tomcat now rejects
        requests with multiple content-length headers or with a content-length
        header when chunked encoding is being used.</p>
+                                    
     
-    
-<p>This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1552565";>1552565</a>.</p>
-
-    
-<p>This issue was identified by the Apache Tomcat security team on 15 August
+                                <p>
+                                    This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1552565";>1552565</a>.
+                                </p>
+                                    
+                                <p>This issue was identified by the Apache 
Tomcat security team on 15 August
        2013 and made public on 25 February 2014.</p>
-
-    
-<p>Affects: 6.0.0 to 6.0.37</p>
-
-    
-<p>
-<strong>Important: Denial of service</strong>
+                                    
+                                <p>Affects: 6.0.0 to 6.0.37</p>
+                                    
+                                <p>
+                                    <strong>Important: Denial of 
service</strong>
        <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4322"; 
rel="nofollow">CVE-2013-4322</a>
-</p>
-
-    
-<p>The fix for CVE-2012-3544 was not complete. It did not cover the
+                                </p>
+                                    
+                                <p>The fix for CVE-2012-3544 was not complete. 
It did not cover the
        following cases:</p>
-    
-<ul>
-      
-<li>chunk extensions were not limited</li>
-      
-<li>whitespace after the : in a trailing header was not limited</li>
-    
-</ul>
-
-    
-<p>This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1556540";>1556540</a>.</p>
-
-    
-<p>The first part of this issue was identified by the Apache Tomcat security
+                                    
+                                <ul>
+                                          
+                                    <li>chunk extensions were not limited</li>
+                                          
+                                    <li>whitespace after the : in a trailing 
header was not limited</li>
+                                        
+                                </ul>
+                                    
+                                <p>
+                                    This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1556540";>1556540</a>.
+                                </p>
+                                    
+                                <p>The first part of this issue was identified 
by the Apache Tomcat security
        team on 27 August 2013 and the second part by Saran Neti of TELUS
        Security Labs on 5 November 2013. It was made public on 25 February 
2014.
        </p>
-
-    
-<p>Affects: 6.0.0 to 6.0.37</p>
-
-    
-<p>
-<strong>Low: Information disclosure</strong>
+                                    
+                                <p>Affects: 6.0.0 to 6.0.37</p>
+                                    
+                                <p>
+                                    <strong>Low: Information 
disclosure</strong>
        <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4590"; 
rel="nofollow">CVE-2013-4590</a>
-</p>
-
-    
-<p>Application provided XML files such as web.xml, context.xml, *.tld,
+                                </p>
+                                    
+                                <p>Application provided XML files such as 
web.xml, context.xml, *.tld,
        *.tagx and *.jspx allowed XXE which could be used to expose Tomcat
        internals to an attacker. This vulnerability only occurs when Tomcat is
        running web applications from untrusted sources such as in a shared
        hosting environment.</p>
-
-    
-<p>This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1558828";>1558828</a>.</p>
-
-    
-<p>This issue was identified by the Apache Tomcat security team on 29
+                                    
+                                <p>
+                                    This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1558828";>1558828</a>.
+                                </p>
+                                    
+                                <p>This issue was identified by the Apache 
Tomcat security team on 29
        October 2013 and made public on 25 February 2014.</p>
-
-    
-<p>Affects: 6.0.0 to 6.0.37</p>
-
-    
-<p>
-<strong>Low: Session fixation</strong>
+                                    
+                                <p>Affects: 6.0.0 to 6.0.37</p>
+                                    
+                                <p>
+                                    <strong>Low: Session fixation</strong>
        <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0033"; 
rel="nofollow">CVE-2014-0033</a>
-</p>
-
-    
-<p>Previous fixes to path parameter handling 
+                                </p>
+                                    
+                                <p>
+                                    Previous fixes to path parameter handling 
        (<a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1149220";>1149220</a>) 
introduced a regression that
        meant session IDs provided in the URL were considered even when
        disableURLRewriting was configured to true. Note that the session is 
only
-       used for that single request.</p>
-
-    
-<p>This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1558822";>1558822</a>.</p>
-
-    
-<p>This issue was identified by the Apache Tomcat security team on 1
+       used for that single request.
+                                </p>
+                                    
+                                <p>
+                                    This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1558822";>1558822</a>.
+                                </p>
+                                    
+                                <p>This issue was identified by the Apache 
Tomcat security team on 1
        December 2013 and made public on 25 February 2014.</p>
-
-    
-<p>Affects: 6.0.33 to 6.0.37</p>
-
-  
-</div>
-<h3 id="Fixed_in_Apache_Tomcat_6.0.37">
-<span class="pull-right">released 3 May 2013</span> Fixed in Apache Tomcat 
6.0.37</h3>
-<div class="text">
-
-    
-<p>
-<strong>Important: Session fixation</strong>
+                                    
+                                <p>Affects: 6.0.33 to 6.0.37</p>
+                                  
+                            </div>
+                            <h3 id="Fixed_in_Apache_Tomcat_6.0.37">
+                                <span class="pull-right">released 3 May 
2013</span> Fixed in Apache Tomcat 6.0.37
+                            </h3>
+                            <div class="text">
+                                    
+                                <p>
+                                    <strong>Important: Session 
fixation</strong>
        <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2067"; 
rel="nofollow">CVE-2013-2067</a>
-</p>
-
-    
-<p>FORM authentication associates the most recent request requiring
+                                </p>
+                                    
+                                <p>FORM authentication associates the most 
recent request requiring
        authentication with the current session. By repeatedly sending a request
        for an authenticated resource while the victim is completing the login
        form, an attacker could inject a request that would be executed using
        the victim's credentials.</p>
-
-    
-<p>Note that the option to change session ID on authentication was added in
+                                    
+                                <p>Note that the option to change session ID 
on authentication was added in
        Tomcat 6.0.21. In earlier 6.0.x releases, prevention of session fixation
        was an application responsibility. This vulnerability represents a bug 
in
        Tomcat's session fixation protection that was added in 6.0.21.
        Hence, only versions 6.0.21 onwards are listed as vulnerable.</p>
-
-    
-<p>This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1417891";>1417891</a>.</p>
-
-    
-<p>This issue was identified by the Tomcat security team on 15 Oct 2012 and
+                                    
+                                <p>
+                                    This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1417891";>1417891</a>.
+                                </p>
+                                    
+                                <p>This issue was identified by the Tomcat 
security team on 15 Oct 2012 and
        made public on 10 May 2013.</p>
-
-    
-<p>Affects: 6.0.21-6.0.36</p>
-
-    
-<p>
-<strong>Important: Denial of service</strong>
+                                    
+                                <p>Affects: 6.0.21-6.0.36</p>
+                                    
+                                <p>
+                                    <strong>Important: Denial of 
service</strong>
        <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3544"; 
rel="nofollow">CVE-2012-3544</a>
-</p>
-
-    
-<p>When processing a request submitted using the chunked transfer encoding,
+                                </p>
+                                    
+                                <p>When processing a request submitted using 
the chunked transfer encoding,
        Tomcat ignored but did not limit any extensions that were included. This
        allows a client to perform a limited DOS by streaming an unlimited
        amount of data to the server.</p>
-
-    
-<p>This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1476592";>1476592</a>.</p>
-
-    
-<p>This issue was reported to the Tomcat security team on 10 November 2011
+                                    
+                                <p>
+                                    This was fixed in revision <a 
href="https://svn.apache.org/viewvc?view=rev&amp;rev=1476592";>1476592</a>.
+                                </p>
+                                    
+                                <p>This issue was reported to the Tomcat 
security team on 10 November 2011
        and made public on 10 May 2013.</p>
-
-    
-<p>Affects: 6.0.0-6.0.36</p>
-
-  
-</div>
-<h3 id="Fixed_in_Apache_Tomcat_6.0.36">
-<span class="pull-right">released 19 Oct 2012</span> Fixed in Apache Tomcat 
6.0.36</h3>
-<div class="text">
-  
+                                    
+                                <p>Affects: 6.0.0-6.0.36</p>
+                                  
+                            </div>
+                            <h3 id="Fixed_in_Apache_Tomcat_6.0.36">
+                                <span class="pull-right">released 19 Oct 
2012</span> Fixed in Apache Tomcat 6.0.36
+                            </h3>
+                            <div class="text">
+                                  
     
-<p>
-<strong>Important: Denial of service</strong>
+                                <p>

[... 2386 lines stripped ...]


---------------------------------------------------------------------
To unsubscribe, e-mail: dev-unsubscr...@tomcat.apache.org
For additional commands, e-mail: dev-h...@tomcat.apache.org

Reply via email to