384
VMScore

CVE-2017-7674

Published: 11/08/2017 Updated: 08/12/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 4.3 | Impact Score: 1.4 | Exploitability Score: 2.8
VMScore: 384
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

The CORS Filter in Apache Tomcat 9.0.0.M1 to 9.0.0.M21, 8.5.0 to 8.5.15, 8.0.0.RC1 to 8.0.44 and 7.0.41 to 7.0.78 did not add an HTTP Vary header indicating that the response varies depending on Origin. This permitted client and server side cache poisoning in some circumstances.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apache tomcat 8.0.4

apache tomcat 8.0.10

apache tomcat 7.0.49

apache tomcat 8.0.30

apache tomcat 8.0.44

apache tomcat 7.0.62

apache tomcat 8.0.17

apache tomcat 7.0.53

apache tomcat 8.0.7

apache tomcat 8.0.26

apache tomcat 7.0.58

apache tomcat 7.0.78

apache tomcat 8.5.2

apache tomcat 7.0.55

apache tomcat 8.5.9

apache tomcat 8.5.4

apache tomcat 8.0.40

apache tomcat 8.0.2

apache tomcat 7.0.63

apache tomcat 8.0.20

apache tomcat 8.0.31

apache tomcat 8.5.0

apache tomcat 7.0.46

apache tomcat 7.0.72

apache tomcat 8.0.5

apache tomcat 7.0.76

apache tomcat 7.0.71

apache tomcat 8.0.1

apache tomcat 8.0.0

apache tomcat 7.0.59

apache tomcat 8.5.15

apache tomcat 7.0.65

apache tomcat 8.0.19

apache tomcat 7.0.50

apache tomcat 8.5.10

apache tomcat 8.0

apache tomcat 8.0.39

apache tomcat 8.0.12

apache tomcat 8.0.27

apache tomcat 8.0.15

apache tomcat 7.0.48

apache tomcat 7.0.67

apache tomcat 7.0.74

apache tomcat 7.0.66

apache tomcat 8.5.13

apache tomcat 8.0.22

apache tomcat 7.0.44

apache tomcat 8.5.14

apache tomcat 7.0.69

apache tomcat 8.0.29

apache tomcat 8.0.42

apache tomcat 7.0.52

apache tomcat 7.0.42

apache tomcat 7.0.60

apache tomcat 7.0.45

apache tomcat 8.0.11

apache tomcat 8.0.24

apache tomcat 8.0.36

apache tomcat 7.0.68

apache tomcat 8.5.5

apache tomcat 8.0.23

apache tomcat 8.5.3

apache tomcat 8.0.33

apache tomcat 7.0.47

apache tomcat 8.5.6

apache tomcat 8.0.6

apache tomcat 8.0.21

apache tomcat 8.0.32

apache tomcat 7.0.41

apache tomcat 7.0.75

apache tomcat 8.0.41

apache tomcat 8.0.25

apache tomcat 8.0.18

apache tomcat 7.0.54

apache tomcat 8.0.35

apache tomcat 7.0.61

apache tomcat 8.0.3

apache tomcat 8.0.38

apache tomcat 7.0.57

apache tomcat 7.0.43

apache tomcat 8.0.13

apache tomcat 8.0.14

apache tomcat 8.0.9

apache tomcat 8.0.43

apache tomcat 8.5.7

apache tomcat 8.5.8

apache tomcat 8.0.16

apache tomcat 8.5.12

apache tomcat 8.0.8

apache tomcat 7.0.77

apache tomcat 7.0.56

apache tomcat 8.0.34

apache tomcat 8.5.11

apache tomcat 8.0.28

apache tomcat 7.0.64

apache tomcat 8.0.37

apache tomcat 7.0.70

apache tomcat 8.5.1

apache tomcat 7.0.73

apache tomcat 9.0.0

Vendor Advisories

Several security issues were fixed in Tomcat ...
Debian Bug report logs - #898935 tomcat8: CVE-2018-8014: The defaults settings for the CORS filter provided in Apache Tomcat are insecure and enable 'supportsCredentials' Package: src:tomcat8; Maintainer for src:tomcat8 is Debian Java Maintainers <pkg-java-maintainers@listsaliothdebianorg>; Reported by: Salvatore Bonaccors ...
Two issues were discovered in the Tomcat servlet and JSP engine CVE-2017-7674 Rick Riemer discovered that the Cross-Origin Resource Sharing filter did not add a Vary header indicating possible different responses, which could lead to cache poisoning CVE-2017-7675 (stretch only) Markus Dörschmidt found that the HTTP/2 implementat ...
Synopsis Important: tomcat security update Type/Severity Security Advisory: Important Topic An update for tomcat is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, w ...
Synopsis Important: Red Hat JBoss Web Server 310 Service Pack 1 security update Type/Severity Security Advisory: Important Topic An update is now available for Red Hat JBoss Web Server 31 for RHEL 6 and Red Hat JBoss Web Server 31 for RHEL 7Red Hat Product Security has rated this update as having a sec ...
Synopsis Important: Red Hat JBoss Web Server Service Pack 1 security update Type/Severity Security Advisory: Important Topic An update is now available for Red Hat JBoss Web Server 31Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring Sys ...
A vulnerability was discovered in Tomcat where the CORS Filter did not send a "Vary: Origin" HTTP header This potentially allowed sensitive data to be leaked to other visitors through both client-side and server-side caches ...
1480618: Vary header not added by CORS filter leading to cache poisoning The CORS Filter in Apache Tomcat did not add an HTTP Vary header indicating that the response varies depending on Origin This permitted client and server side cache poisoning in some circumstances (CVE-2017-7674) ...
Security constrained bypass in error page mechanism:While investigating bug 60718, it was noticed that some calls to application listeners in Apache Tomcat 900M1 to 900M17, 850 to 8511, 800RC1 to 8041, and 700 to 7075 did not use the appropriate facade object When running an untrusted application under a SecurityManager, it was ...
Security constrained bypass in error page mechanism:A vulnerability was discovered in the error page mechanism in Tomcat's DefaultServlet implementation A crafted HTTP request could cause undesired side effects, possibly including the removal or replacement of the custom error page (CVE-2017-5664) The CORS Filter in Apache Tomcat 900M1 to 90 ...

References

CWE-345http://www.securityfocus.com/bid/100280http://www.debian.org/security/2017/dsa-3974https://access.redhat.com/errata/RHSA-2017:3081https://access.redhat.com/errata/RHSA-2017:1802https://access.redhat.com/errata/RHSA-2017:1801http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.htmlhttps://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03828en_ushttps://security.netapp.com/advisory/ntap-20180614-0003/https://lists.debian.org/debian-lts-announce/2018/06/msg00008.htmlhttps://lists.apache.org/thread.html/22b4bb077502f847e2b9fcf00b96e81e734466ab459780ff73b60c0f%40%3Cannounce.tomcat.apache.org%3Ehttps://lists.apache.org/thread.html/eb6efa8d59c45a7a9eff94c4b925467d3b3fec8ba7697f3daa314b04%40%3Cdev.tomcat.apache.org%3Ehttps://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551%40%3Cdev.tomcat.apache.org%3Ehttps://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708%40%3Cdev.tomcat.apache.org%3Ehttps://lists.apache.org/thread.html/5c0e00fd31efc11e147bf99d0f03c00a734447d3b131ab0818644cdb%40%3Cdev.tomcat.apache.org%3Ehttps://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc%40%3Cdev.tomcat.apache.org%3Ehttps://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a%40%3Cdev.tomcat.apache.org%3Ehttps://lists.apache.org/thread.html/e85e83e9954f169bbb77b44baae5a33d8de878df557bb32b7f793661%40%3Cdev.tomcat.apache.org%3Ehttps://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993d85f34c1f5c77424%40%3Cdev.tomcat.apache.org%3Ehttps://lists.apache.org/thread.html/1dd0a59c1295cc08ce4c9e7edae5ad2268acc9ba55adcefa0532e5ba%40%3Cdev.tomcat.apache.org%3Ehttps://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f04f988315086931d7%40%3Cdev.tomcat.apache.org%3Ehttps://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3%40%3Cdev.tomcat.apache.org%3Ehttps://lists.apache.org/thread.html/r15695e6203b026c9e9070ca9fa95fb17dd4cd88e5342a7dc5e1e7b85%40%3Cusers.tomcat.apache.org%3Ehttps://lists.apache.org/thread.html/r6ccee4e849bc77df0840c7f853f6bd09d426f6741247da2b7429d5d9%40%3Cdev.tomcat.apache.org%3Ehttps://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fffafa581a225834d97d%40%3Cdev.tomcat.apache.org%3Ehttps://lists.apache.org/thread.html/r409efdf706c2077ae5c37018a87da725a3ca89570a9530342cdc53e4%40%3Cusers.tomcat.apache.org%3Ehttps://lists.apache.org/thread.html/r1c62634b7426bee5f553307063457b99c84af73b078ede4f2592b34e%40%3Cusers.tomcat.apache.org%3Ehttps://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c%40%3Cdev.tomcat.apache.org%3Ehttps://lists.apache.org/thread.html/raba0fabaf4d56d4325ab2aca8814f0b30a237ab83d8106b115ee279a%40%3Cdev.tomcat.apache.org%3Ehttps://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5453788099ea14caf0%40%3Cdev.tomcat.apache.org%3Ehttps://usn.ubuntu.com/3519-1/https://nvd.nist.gov