Upstream information

CVE-2017-7675 at MITRE

Description

The HTTP/2 implementation in Apache Tomcat 9.0.0.M1 to 9.0.0.M21 and 8.5.0 to 8.5.15 bypassed a number of security checks that prevented directory traversal attacks. It was therefore possible to bypass security constraints using a specially crafted URL.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 5 5.8
Vector AV:N/AC:L/Au:N/C:P/I:N/A:N AV:N/AC:M/Au:N/C:P/I:P/A:N
Access Vector Network Network
Access Complexity Low Medium
Authentication None None
Confidentiality Impact Partial Partial
Integrity Impact None Partial
Availability Impact None None
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.5 6.5
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High Low
Integrity Impact None Low
Availability Impact None None
CVSSv3 Version 3 3
SUSE Bugzilla entry: 1053357 [RESOLVED / UPSTREAM]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Server 12-LTSS tomcat Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP2-BCL tomcat Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 tomcat Not affected
SUSE Linux Enterprise Server 11 SP3 tomcat6 Not affected
SUSE Linux Enterprise Server 11 SP3 LTSS tomcat6 Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS tomcat6 Not affected
SUSE Linux Enterprise Server 11 SP4 tomcat6 Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS tomcat6 Not affected
SUSE Linux Enterprise Server 12 tomcat Not affected
SUSE Linux Enterprise Server 12 SP1 tomcat Not affected
SUSE Linux Enterprise Server 12 SP1-LTSS tomcat Not affected
SUSE Linux Enterprise Server 12 SP2 tomcat Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS tomcat Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS tomcat Not affected
SUSE Linux Enterprise Server 12 SP3 tomcat Not affected
SUSE Linux Enterprise Server 12 SP3-BCL tomcat Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS tomcat Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS tomcat Not affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 tomcat Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 tomcat Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 tomcat Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 tomcat Not affected
SUSE OpenStack Cloud 7 tomcat Not affected
SUSE OpenStack Cloud 8 tomcat Not affected
SUSE OpenStack Cloud Crowbar 8 tomcat Not affected


SUSE Timeline for this CVE

CVE page created: Fri Aug 11 08:44:52 2017
CVE page last modified: Fri Oct 13 19:45:52 2023