ghsa-5r46-q4x7-6fx6
Vulnerability from github
Published
2022-09-01 00:00
Modified
2022-09-08 00:00
Severity ?
Details
A flaw was found in Undertow. For an AJP 400 response, EAP 7 is improperly sending two response packets, and those packets have the reuse flag set even though JBoss EAP closes the connection. A failure occurs when the connection is reused after a 400 by CPING since it reads in the second SEND_HEADERS response packet instead of a CPONG.
{ "affected": [], "aliases": [ "CVE-2022-1319" ], "database_specific": { "cwe_ids": [ "CWE-252" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2022-08-31T16:15:00Z", "severity": "HIGH" }, "details": "A flaw was found in Undertow. For an AJP 400 response, EAP 7 is improperly sending two response packets, and those packets have the reuse flag set even though JBoss EAP closes the connection. A failure occurs when the connection is reused after a 400 by CPING since it reads in the second SEND_HEADERS response packet instead of a CPONG.", "id": "GHSA-5r46-q4x7-6fx6", "modified": "2022-09-08T00:00:33Z", "published": "2022-09-01T00:00:22Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1319" }, { "type": "WEB", "url": "https://github.com/undertow-io/undertow/commit/1443a1a2bbb8e32e56788109d8285db250d55c8b" }, { "type": "WEB", "url": "https://github.com/undertow-io/undertow/commit/7c5b3ab885b5638fd3f1e8a935d5063d68aa2df3" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2022-1319" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073890" }, { "type": "WEB", "url": "https://issues.redhat.com/browse/UNDERTOW-2060" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20221014-0006" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.