Executive Summary

Summary
Title undertow security update
Informations
Name DSA-3906 First vendor Publication 2017-07-11
Vendor Debian Last vendor Modification 2017-07-11
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:N)
Cvss Base Score 6.4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Two vulnerabilities have been discovered in Undertow, a web server written in Java, which may lead to denial of service or HTTP request smuggling.

For the stable distribution (stretch), these problems have been fixed in version 1.4.8-1+deb9u1.

For the testing distribution (buster), these problems have been fixed in version 1.4.18-1.

For the unstable distribution (sid), these problems have been fixed in version 1.4.18-1.

We recommend that you upgrade your undertow packages.

Original Source

Url : http://www.debian.org/security/2017/dsa-3906

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-444 Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 107
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-12-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3454.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3455.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3458.nasl - Type : ACT_GATHER_INFO
2017-07-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3906.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2018-10-02 21:22:05
  • Multiple Updates
2018-09-25 00:22:14
  • Multiple Updates
2018-07-29 09:21:23
  • Multiple Updates
2017-07-13 13:24:40
  • Multiple Updates
2017-07-12 00:21:35
  • First insertion