Bug 1483823 (CVE-2017-7561) - CVE-2017-7561 resteasy: Vary header not added by CORS filter leading to cache poisoning
Summary: CVE-2017-7561 resteasy: Vary header not added by CORS filter leading to cache...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2017-7561
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks: 1483824 1527613
TreeView+ depends on / blocked
 
Reported: 2017-08-22 04:33 UTC by Jason Shepherd
Modified: 2021-02-17 01:42 UTC (History)
41 users (show)

Fixed In Version: resteasy 4.0.0
Doc Type: If docs needed, set a value
Doc Text:
It was discovered that the CORS Filter did not add an HTTP Vary header indicating that the response varies depending on Origin. This permitted client and server side cache poisoning in some circumstances.
Clone Of:
Environment:
Last Closed: 2019-06-08 03:21:50 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2018:0002 0 normal SHIPPED_LIVE Important: Red Hat JBoss Enterprise Application Platform 7.0.9 security update on RHEL 6 2018-01-03 15:30:20 UTC
Red Hat Product Errata RHSA-2018:0003 0 normal SHIPPED_LIVE Important: Red Hat JBoss Enterprise Application Platform 7.0.9 security update 2018-01-03 15:20:33 UTC
Red Hat Product Errata RHSA-2018:0004 0 normal SHIPPED_LIVE Important: Red Hat JBoss Enterprise Application Platform 7.0.9 security update on RHEL 7 2018-01-03 15:31:14 UTC
Red Hat Product Errata RHSA-2018:0005 0 normal SHIPPED_LIVE Important: eap7-jboss-ec2-eap security update 2018-01-03 15:49:39 UTC
Red Hat Product Errata RHSA-2018:0478 0 normal SHIPPED_LIVE Important: Red Hat JBoss Enterprise Application Platform 7.1.1 security update 2018-03-12 20:37:39 UTC
Red Hat Product Errata RHSA-2018:0479 0 normal SHIPPED_LIVE Important: JBoss Enterprise Application Platform 7.1.1 on RHEL 6 2018-03-12 21:04:50 UTC
Red Hat Product Errata RHSA-2018:0480 0 normal SHIPPED_LIVE Important: JBoss Enterprise Application Platform 7.1.1 for RHEL 7 2018-03-12 21:03:31 UTC
Red Hat Product Errata RHSA-2018:0481 0 normal SHIPPED_LIVE Important: jboss-ec2-eap package for EAP 7.1.1 2018-03-12 21:31:33 UTC

Description Jason Shepherd 2017-08-22 04:33:59 UTC
The CORS Filter did not add an HTTP Vary header indicating that the response varies depending on Origin. This permitted client and server side cache poisoning in some circumstances.

Resteasy versions >=3.0.7 are affected because they include the CORS Filter.

Comment 1 Jason Shepherd 2017-08-22 04:34:13 UTC
Acknowledgments:

Name: Jason Shepherd (Red Hat Product Security)

Comment 4 Jason Shepherd 2017-08-27 23:30:53 UTC
RHMAP using RestEasy in UPS, but does not use CorsFilter class. Marking as not affected

Comment 5 Jason Shepherd 2017-09-07 23:21:26 UTC
Fixed upstream in Resteasy 4.0.0 via https://issues.jboss.org/browse/RESTEASY-1704

Comment 7 errata-xmlrpc 2018-01-03 10:21:40 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform

Via RHSA-2018:0003 https://access.redhat.com/errata/RHSA-2018:0003

Comment 8 errata-xmlrpc 2018-01-03 10:33:08 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6

Via RHSA-2018:0002 https://access.redhat.com/errata/RHSA-2018:0002

Comment 9 errata-xmlrpc 2018-01-03 10:35:19 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7

Via RHSA-2018:0004 https://access.redhat.com/errata/RHSA-2018:0004

Comment 10 errata-xmlrpc 2018-01-03 10:52:13 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7
  Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6

Via RHSA-2018:0005 https://access.redhat.com/errata/RHSA-2018:0005

Comment 11 errata-xmlrpc 2018-03-12 16:38:37 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform

Via RHSA-2018:0478 https://access.redhat.com/errata/RHSA-2018:0478

Comment 12 errata-xmlrpc 2018-03-12 16:59:01 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7

Via RHSA-2018:0480 https://access.redhat.com/errata/RHSA-2018:0480

Comment 13 errata-xmlrpc 2018-03-12 17:01:48 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6

Via RHSA-2018:0479 https://access.redhat.com/errata/RHSA-2018:0479

Comment 14 errata-xmlrpc 2018-03-12 17:22:05 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7
  Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6

Via RHSA-2018:0481 https://access.redhat.com/errata/RHSA-2018:0481

Comment 15 Paramvir jindal 2019-05-17 05:00:07 UTC
JDG 7.3 includes resteasy-jaxrs-3.6.1.SP2-redhat-00001.jar and I have verified that this jar contains the fix already hence marking JDG 7 as "not affected".

Comment 16 Paramvir jindal 2019-12-26 05:30:03 UTC
RHSSO 7.3.5 ships :
./modules/system/layers/base/.overlays/layer-base-rh-sso-7.3.5.CP/org/jboss/resteasy/resteasy-jaxrs/main/resteasy-jaxrs-3.6.1.SP7-redhat-00001.jar

which is not affected.


Note You need to log in before you can comment on or make changes to this bug.