CVE-2016-6817

NameCVE-2016-6817
DescriptionThe HTTP/2 header parser in Apache Tomcat 9.0.0.M1 to 9.0.0.M11 and 8.5.0 to 8.5.6 entered an infinite loop if a header was received that was larger than the available buffer. This made a denial of service attack possible.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
tomcat9 (PTS)buster9.0.31-1~deb10u6fixed
buster (security)9.0.31-1~deb10u11fixed
bullseye (security), bullseye9.0.43-2~deb11u9fixed
sid, trixie, bookworm9.0.70-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
tomcat6source(unstable)(not affected)
tomcat7source(unstable)(not affected)
tomcat8source(unstable)(not affected)
tomcat9source(unstable)(not affected)

Notes

- tomcat9 <not-affected> (Fixed before initial upload to Debian)
- tomcat8 <not-affected> (Only affects 9.x and 8.5.x)
- tomcat7 <not-affected> (Only affects 9.x and 8.5.x)
- tomcat6 <not-affected> (Only affects 9.x and 8.5.x)

Search for package or bug name: Reporting problems