gsd-2016-4993
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
CRLF injection vulnerability in the Undertow web server in WildFly 10.0.0, as used in Red Hat JBoss Enterprise Application Platform (EAP) 7.x before 7.0.2, allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unspecified vectors.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2016-4993",
    "description": "CRLF injection vulnerability in the Undertow web server in WildFly 10.0.0, as used in Red Hat JBoss Enterprise Application Platform (EAP) 7.x before 7.0.2, allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unspecified vectors.",
    "id": "GSD-2016-4993",
    "references": [
      "https://access.redhat.com/errata/RHSA-2017:3458",
      "https://access.redhat.com/errata/RHSA-2017:3456",
      "https://access.redhat.com/errata/RHSA-2017:3455",
      "https://access.redhat.com/errata/RHSA-2017:3454",
      "https://access.redhat.com/errata/RHSA-2016:1841",
      "https://access.redhat.com/errata/RHSA-2016:1840",
      "https://access.redhat.com/errata/RHSA-2016:1839",
      "https://access.redhat.com/errata/RHSA-2016:1838"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2016-4993"
      ],
      "details": "CRLF injection vulnerability in the Undertow web server in WildFly 10.0.0, as used in Red Hat JBoss Enterprise Application Platform (EAP) 7.x before 7.0.2, allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unspecified vectors.",
      "id": "GSD-2016-4993",
      "modified": "2023-12-13T01:21:19.173515Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert@redhat.com",
        "ID": "CVE-2016-4993",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "CRLF injection vulnerability in the Undertow web server in WildFly 10.0.0, as used in Red Hat JBoss Enterprise Application Platform (EAP) 7.x before 7.0.2, allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unspecified vectors."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "http://rhn.redhat.com/errata/RHSA-2016-1838.html",
            "refsource": "MISC",
            "url": "http://rhn.redhat.com/errata/RHSA-2016-1838.html"
          },
          {
            "name": "http://rhn.redhat.com/errata/RHSA-2016-1839.html",
            "refsource": "MISC",
            "url": "http://rhn.redhat.com/errata/RHSA-2016-1839.html"
          },
          {
            "name": "http://rhn.redhat.com/errata/RHSA-2016-1840.html",
            "refsource": "MISC",
            "url": "http://rhn.redhat.com/errata/RHSA-2016-1840.html"
          },
          {
            "name": "http://rhn.redhat.com/errata/RHSA-2016-1841.html",
            "refsource": "MISC",
            "url": "http://rhn.redhat.com/errata/RHSA-2016-1841.html"
          },
          {
            "name": "http://www.securityfocus.com/bid/92894",
            "refsource": "MISC",
            "url": "http://www.securityfocus.com/bid/92894"
          },
          {
            "name": "http://www.securitytracker.com/id/1036758",
            "refsource": "MISC",
            "url": "http://www.securitytracker.com/id/1036758"
          },
          {
            "name": "https://access.redhat.com/errata/RHSA-2017:3454",
            "refsource": "MISC",
            "url": "https://access.redhat.com/errata/RHSA-2017:3454"
          },
          {
            "name": "https://access.redhat.com/errata/RHSA-2017:3455",
            "refsource": "MISC",
            "url": "https://access.redhat.com/errata/RHSA-2017:3455"
          },
          {
            "name": "https://access.redhat.com/errata/RHSA-2017:3456",
            "refsource": "MISC",
            "url": "https://access.redhat.com/errata/RHSA-2017:3456"
          },
          {
            "name": "https://access.redhat.com/errata/RHSA-2017:3458",
            "refsource": "MISC",
            "url": "https://access.redhat.com/errata/RHSA-2017:3458"
          },
          {
            "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1344321",
            "refsource": "MISC",
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1344321"
          }
        ]
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "[1,1.3.4],[2.Alpha0,2.0.0]",
          "affected_versions": "All versions starting from 2.alpha0 up to 2.0.0, all versions starting from 1 up to 1.3.4",
          "cvss_v2": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "cvss_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-113",
            "CWE-93",
            "CWE-937"
          ],
          "date": "2017-12-14",
          "description": "CRLF injection vulnerability in the Undertow web server allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unspecified vectors.",
          "fixed_versions": [
            "1.4.0",
            "2.0.1"
          ],
          "identifier": "CVE-2016-4993",
          "identifiers": [
            "CVE-2016-4993"
          ],
          "not_impacted": "All versions after 1.3.4 before 2.Alpha0, All versions after 2.0.0",
          "package_slug": "maven/io.undertow/undertow-core",
          "pubdate": "2016-09-26",
          "solution": "Upgrade to versions 1.4.0, 2.0.1 or above.",
          "title": "Improper Neutralization of CRLF Sequences in HTTP Headers",
          "urls": [
            "https://access.redhat.com/security/cve/CVE-2016-4993"
          ],
          "uuid": "088a6512-3ba5-48df-a041-0ec7cec8e901"
        },
        {
          "affected_range": "[10.0.0.Final,10.1.0.Final]",
          "affected_versions": "All versions starting from 10.0.0.final up to 10.1.0.final",
          "cvss_v2": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "cvss_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-113",
            "CWE-93",
            "CWE-937"
          ],
          "date": "2022-07-12",
          "description": "CRLF injection vulnerability in the Undertow web server in WildFly 10.0.0, as used in Red Hat JBoss Enterprise Application Platform (EAP) 7.x before 7.0.2, allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unspecified vectors.",
          "fixed_versions": [
            "11.0.0.Final"
          ],
          "identifier": "CVE-2016-4993",
          "identifiers": [
            "GHSA-qcqr-hcjq-whfq",
            "CVE-2016-4993"
          ],
          "not_impacted": "All versions before 10.0.0.final, all versions after 10.1.0.final",
          "package_slug": "maven/org.wildfly/wildfly-undertow",
          "pubdate": "2022-05-17",
          "solution": "Upgrade to version 11.0.0.Final or above.",
          "title": "Improper Neutralization of CRLF Sequences in HTTP Headers (\u0027HTTP Response Splitting\u0027)",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2016-4993",
            "https://access.redhat.com/errata/RHSA-2017:3454",
            "https://access.redhat.com/errata/RHSA-2017:3455",
            "https://access.redhat.com/errata/RHSA-2017:3456",
            "https://access.redhat.com/errata/RHSA-2017:3458",
            "https://bugzilla.redhat.com/show_bug.cgi?id=1344321",
            "http://rhn.redhat.com/errata/RHSA-2016-1838.html",
            "http://rhn.redhat.com/errata/RHSA-2016-1839.html",
            "http://rhn.redhat.com/errata/RHSA-2016-1840.html",
            "http://rhn.redhat.com/errata/RHSA-2016-1841.html",
            "https://github.com/undertow-io/undertow/commit/834496fb74ddda2af197940c70d08bab419fdf12",
            "https://issues.redhat.com/browse/UNDERTOW-827",
            "https://github.com/advisories/GHSA-qcqr-hcjq-whfq"
          ],
          "uuid": "e56a53f0-33b1-4336-a989-b5d1aebfb6e2"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:redhat:jboss_wildfly_application_server:10.0.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "7.0.1",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2016-4993"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "CRLF injection vulnerability in the Undertow web server in WildFly 10.0.0, as used in Red Hat JBoss Enterprise Application Platform (EAP) 7.x before 7.0.2, allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-93"
                },
                {
                  "lang": "en",
                  "value": "CWE-113"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1036758",
              "refsource": "SECTRACK",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.securitytracker.com/id/1036758"
            },
            {
              "name": "RHSA-2016:1838",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://rhn.redhat.com/errata/RHSA-2016-1838.html"
            },
            {
              "name": "RHSA-2016:1840",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://rhn.redhat.com/errata/RHSA-2016-1840.html"
            },
            {
              "name": "RHSA-2016:1841",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://rhn.redhat.com/errata/RHSA-2016-1841.html"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1344321",
              "refsource": "CONFIRM",
              "tags": [
                "Issue Tracking",
                "Third Party Advisory"
              ],
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1344321"
            },
            {
              "name": "RHSA-2016:1839",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://rhn.redhat.com/errata/RHSA-2016-1839.html"
            },
            {
              "name": "92894",
              "refsource": "BID",
              "tags": [],
              "url": "http://www.securityfocus.com/bid/92894"
            },
            {
              "name": "RHSA-2017:3458",
              "refsource": "REDHAT",
              "tags": [],
              "url": "https://access.redhat.com/errata/RHSA-2017:3458"
            },
            {
              "name": "RHSA-2017:3456",
              "refsource": "REDHAT",
              "tags": [],
              "url": "https://access.redhat.com/errata/RHSA-2017:3456"
            },
            {
              "name": "RHSA-2017:3455",
              "refsource": "REDHAT",
              "tags": [],
              "url": "https://access.redhat.com/errata/RHSA-2017:3455"
            },
            {
              "name": "RHSA-2017:3454",
              "refsource": "REDHAT",
              "tags": [],
              "url": "https://access.redhat.com/errata/RHSA-2017:3454"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "exploitabilityScore": 8.6,
          "impactScore": 2.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": true
        },
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.0"
          },
          "exploitabilityScore": 2.8,
          "impactScore": 2.7
        }
      },
      "lastModifiedDate": "2017-12-15T02:29Z",
      "publishedDate": "2016-09-26T14:59Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.