CVE-2017-7674

NameCVE-2017-7674
DescriptionThe CORS Filter in Apache Tomcat 9.0.0.M1 to 9.0.0.M21, 8.5.0 to 8.5.15, 8.0.0.RC1 to 8.0.44 and 7.0.41 to 7.0.78 did not add an HTTP Vary header indicating that the response varies depending on Origin. This permitted client and server side cache poisoning in some circumstances.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1400-1, DSA-3974-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
tomcat9 (PTS)buster9.0.31-1~deb10u6fixed
buster (security)9.0.31-1~deb10u12fixed
bullseye9.0.43-2~deb11u9fixed
bullseye (security)9.0.43-2~deb11u10fixed
sid, trixie, bookworm9.0.70-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
tomcat7sourcewheezy(not affected)
tomcat7sourcejessie7.0.56-3+really7.0.88-1DLA-1400-1
tomcat7source(unstable)7.0.72-3
tomcat8sourcejessie8.0.14-1+deb8u11DSA-3974-1
tomcat8sourcestretch8.5.14-1+deb9u2DSA-3974-1
tomcat8source(unstable)8.5.16-1
tomcat9source(unstable)(not affected)

Notes

- tomcat9 <not-affected> (Fixed before initial upload to Debian)
[wheezy] - tomcat7 <not-affected> (Vulnerable code not present)
Since 7.0.72-3, src:tomcat7 only builds the Servlet API
Fixed by: http://svn.apache.org/r1795814 (8.5.x)
Fixed by: http://svn.apache.org/r1795815 (8.0.x)
Fixed by: http://svn.apache.org/r1795816 (7.0.x)
https://bz.apache.org/bugzilla/show_bug.cgi?id=61101

Search for package or bug name: Reporting problems