Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-6817

Published: 10 August 2017

The HTTP/2 header parser in Apache Tomcat 9.0.0.M1 to 9.0.0.M11 and 8.5.0 to 8.5.6 entered an infinite loop if a header was received that was larger than the available buffer. This made a denial of service attack possible.

Notes

AuthorNote
tyhicks
Only affects 8.5.0 to 8.5.6 and 9.0.0.M1 to 9.0.0.M11

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
tomcat6
Launchpad, Ubuntu, Debian
upstream Not vulnerable

precise Not vulnerable

trusty Not vulnerable

xenial Not vulnerable

yakkety Does not exist

tomcat7
Launchpad, Ubuntu, Debian
upstream Not vulnerable

precise Not vulnerable

trusty Not vulnerable

xenial Not vulnerable

yakkety Not vulnerable

tomcat8
Launchpad, Ubuntu, Debian
upstream
Released (8.5.8)
precise Does not exist

trusty Does not exist

xenial Not vulnerable

yakkety Not vulnerable

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H