Lucene search

K
seebugBudiSSV:92677
HistoryFeb 13, 2017 - 12:00 a.m.

Apache Tomcat denial of service vulnerability, CVE-2016-6817)

2017-02-1300:00:00
budi
www.seebug.org
57

0.025 Low

EPSS

Percentile

89.0%

The HTTP/2 header parser entered an infinite loop if a header was received that was larger than the available buffer. This made a denial of service attack possible.

This was fixed in revision 1765794.

This issue was reported as 60232 on 10 October 2016 and the security implications identified by the Apache Tomcat Security Team on the same day. It was made public on 22 November 2016.

Affects: 9.0.0.M1 to 9.0.0.M11