CVE-2017-7674

Public on 2017-08-03
Modified on 2024-01-19
Description
A vulnerability was discovered in Tomcat where the CORS Filter did not send a "Vary: Origin" HTTP header. This potentially allowed sensitive data to be leaked to other visitors through both client-side and server-side caches.
Severity
Medium severity
Medium
CVSS v3 Base Score
4.3
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 2 - Core tomcat Not Affected
Amazon Linux 2 - Tomcat8.5 Extra tomcat Not Affected
Amazon Linux 2 - Tomcat9 Extra tomcat Not Affected
Amazon Linux 1 tomcat7 2017-08-17 ALAS-2017-873 Fixed
Amazon Linux 1 tomcat7 2017-10-02 ALAS-2017-903 Fixed
Amazon Linux 1 tomcat8 2017-08-03 ALAS-2017-862 Fixed
Amazon Linux 1 tomcat8 2017-10-02 ALAS-2017-903 Fixed
Amazon Linux 2023 tomcat9 Not Affected

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
NVD CVSSv2 4.3 AV:N/AC:M/Au:N/C:N/I:P/A:N
NVD CVSSv3 4.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N