ghsa-vjxc-frw4-jmh5
Vulnerability from github
Published
2022-05-24 17:07
Modified
2022-11-07 22:04
Severity ?
Summary
Undertow vulnerable to Uncontrolled Resource Consumption
Details
A vulnerability was found in the Undertow HTTP server in versions before 2.0.29 when listening on HTTPS. An attacker can target the HTTPS port to carry out a Denial Of Service (DOS) to make the service unavailable on SSL.
{ "affected": [ { "package": { "ecosystem": "Maven", "name": "io.undertow:undertow-core" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "2.0.29.Final" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2019-14888" ], "database_specific": { "cwe_ids": [ "CWE-400" ], "github_reviewed": true, "github_reviewed_at": "2022-11-07T22:04:19Z", "nvd_published_at": "2020-01-23T17:15:00Z", "severity": "HIGH" }, "details": "A vulnerability was found in the Undertow HTTP server in versions before 2.0.29 when listening on HTTPS. An attacker can target the HTTPS port to carry out a Denial Of Service (DOS) to make the service unavailable on SSL.", "id": "GHSA-vjxc-frw4-jmh5", "modified": "2022-11-07T22:04:19Z", "published": "2022-05-24T17:07:10Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14888" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2020:0729" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14888" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20220211-0001" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ], "summary": "Undertow vulnerable to Uncontrolled Resource Consumption" }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.