Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-7674

Published: 10 August 2017

The CORS Filter in Apache Tomcat 9.0.0.M1 to 9.0.0.M21, 8.5.0 to 8.5.15, 8.0.0.RC1 to 8.0.44 and 7.0.41 to 7.0.78 did not add an HTTP Vary header indicating that the response varies depending on Origin. This permitted client and server side cache poisoning in some circumstances.

Priority

Medium

Cvss 3 Severity Score

4.3

Score breakdown

Status

Package Release Status
tomcat8
Launchpad, Ubuntu, Debian
impish Does not exist

artful Not vulnerable
(8.5.21-1)
bionic Not vulnerable
(8.5.21-1)
cosmic Not vulnerable
(8.5.21-1)
disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

jammy Does not exist

trusty Does not exist

upstream
Released (8.5.16-1)
xenial
Released (8.0.32-1ubuntu1.5)
zesty
Released (8.0.38-2ubuntu2.2)
mantic Does not exist

Patches:

upstream: https://svn.apache.org/viewvc?view=revision&revision=1795815
tomcat7
Launchpad, Ubuntu, Debian
groovy Does not exist

xenial Needed

artful Not vulnerable
(7.0.78-1)
bionic Not vulnerable
(7.0.78-1)
cosmic Not vulnerable
(7.0.78-1)
disco Does not exist

eoan Does not exist

focal Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

trusty
Released (7.0.52-1ubuntu0.13)
upstream
Released (7.0.72-3)
zesty Ignored
(end of life)
mantic Does not exist

Patches:
upstream: https://svn.apache.org/viewvc?view=revision&revision=1795816

Severity score breakdown

Parameter Value
Base score 4.3
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact Low
Availability impact None
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N