gsd-2016-9589
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
Undertow in Red Hat wildfly before version 11.0.0.Beta1 is vulnerable to a resource exhaustion resulting in a denial of service. Undertow keeps a cache of seen HTTP headers in persistent connections. It was found that this cache can easily exploited to fill memory with garbage, up to "max-headers" (default 200) * "max-header-size" (default 1MB) per active TCP connection.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2016-9589",
    "description": "Undertow in Red Hat wildfly before version 11.0.0.Beta1 is vulnerable to a resource exhaustion resulting in a denial of service. Undertow keeps a cache of seen HTTP headers in persistent connections. It was found that this cache can easily exploited to fill memory with garbage, up to \"max-headers\" (default 200) * \"max-header-size\" (default 1MB) per active TCP connection.",
    "id": "GSD-2016-9589",
    "references": [
      "https://access.redhat.com/errata/RHSA-2017:3458",
      "https://access.redhat.com/errata/RHSA-2017:3456",
      "https://access.redhat.com/errata/RHSA-2017:3455",
      "https://access.redhat.com/errata/RHSA-2017:3454",
      "https://access.redhat.com/errata/RHSA-2017:0876",
      "https://access.redhat.com/errata/RHSA-2017:0873",
      "https://access.redhat.com/errata/RHSA-2017:0872",
      "https://access.redhat.com/errata/RHSA-2017:0834",
      "https://access.redhat.com/errata/RHSA-2017:0832",
      "https://access.redhat.com/errata/RHSA-2017:0831",
      "https://access.redhat.com/errata/RHSA-2017:0830"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2016-9589"
      ],
      "details": "Undertow in Red Hat wildfly before version 11.0.0.Beta1 is vulnerable to a resource exhaustion resulting in a denial of service. Undertow keeps a cache of seen HTTP headers in persistent connections. It was found that this cache can easily exploited to fill memory with garbage, up to \"max-headers\" (default 200) * \"max-header-size\" (default 1MB) per active TCP connection.",
      "id": "GSD-2016-9589",
      "modified": "2023-12-13T01:21:21.283140Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert@redhat.com",
        "ID": "CVE-2016-9589",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "wildfly",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "11.0.0.Beta1"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Red Hat, Inc."
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Undertow in Red Hat wildfly before version 11.0.0.Beta1 is vulnerable to a resource exhaustion resulting in a denial of service. Undertow keeps a cache of seen HTTP headers in persistent connections. It was found that this cache can easily exploited to fill memory with garbage, up to \"max-headers\" (default 200) * \"max-header-size\" (default 1MB) per active TCP connection."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "cweId": "CWE-400",
                "lang": "eng",
                "value": "CWE-400"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://access.redhat.com/errata/RHSA-2017:3454",
            "refsource": "MISC",
            "url": "https://access.redhat.com/errata/RHSA-2017:3454"
          },
          {
            "name": "https://access.redhat.com/errata/RHSA-2017:3455",
            "refsource": "MISC",
            "url": "https://access.redhat.com/errata/RHSA-2017:3455"
          },
          {
            "name": "https://access.redhat.com/errata/RHSA-2017:3456",
            "refsource": "MISC",
            "url": "https://access.redhat.com/errata/RHSA-2017:3456"
          },
          {
            "name": "https://access.redhat.com/errata/RHSA-2017:3458",
            "refsource": "MISC",
            "url": "https://access.redhat.com/errata/RHSA-2017:3458"
          },
          {
            "name": "http://rhn.redhat.com/errata/RHSA-2017-0830.html",
            "refsource": "MISC",
            "url": "http://rhn.redhat.com/errata/RHSA-2017-0830.html"
          },
          {
            "name": "http://rhn.redhat.com/errata/RHSA-2017-0831.html",
            "refsource": "MISC",
            "url": "http://rhn.redhat.com/errata/RHSA-2017-0831.html"
          },
          {
            "name": "http://rhn.redhat.com/errata/RHSA-2017-0832.html",
            "refsource": "MISC",
            "url": "http://rhn.redhat.com/errata/RHSA-2017-0832.html"
          },
          {
            "name": "http://rhn.redhat.com/errata/RHSA-2017-0834.html",
            "refsource": "MISC",
            "url": "http://rhn.redhat.com/errata/RHSA-2017-0834.html"
          },
          {
            "name": "http://rhn.redhat.com/errata/RHSA-2017-0876.html",
            "refsource": "MISC",
            "url": "http://rhn.redhat.com/errata/RHSA-2017-0876.html"
          },
          {
            "name": "http://www.securityfocus.com/bid/97060",
            "refsource": "MISC",
            "url": "http://www.securityfocus.com/bid/97060"
          },
          {
            "name": "https://access.redhat.com/errata/RHSA-2017:0872",
            "refsource": "MISC",
            "url": "https://access.redhat.com/errata/RHSA-2017:0872"
          },
          {
            "name": "https://access.redhat.com/errata/RHSA-2017:0873",
            "refsource": "MISC",
            "url": "https://access.redhat.com/errata/RHSA-2017:0873"
          },
          {
            "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1404782",
            "refsource": "MISC",
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1404782"
          }
        ]
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "(,11.0.0.Beta1)",
          "affected_versions": "All versions before 11.0.0.beta1",
          "cvss_v2": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "cvss_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-400",
            "CWE-937"
          ],
          "date": "2023-07-28",
          "description": "Undertow in Red Hat wildfly before version 11.0.0.Beta1 is vulnerable to a resource exhaustion resulting in a denial of service. Undertow keeps a cache of seen HTTP headers in persistent connections. It was found that this cache can easily exploited to fill memory with garbage, up to \"max-headers\" (default 200) * \"max-header-size\" (default 1MB) per active TCP connection.",
          "fixed_versions": [
            "11.0.0.Beta1"
          ],
          "identifier": "CVE-2016-9589",
          "identifiers": [
            "GHSA-p4xg-cpr9-vwvj",
            "CVE-2016-9589"
          ],
          "not_impacted": "",
          "package_slug": "maven/org.wildfly/wildfly-parent",
          "pubdate": "2022-05-13",
          "solution": "Upgrade to version 11.0.0.Beta1 or above.",
          "title": "Uncontrolled Resource Consumption",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2016-9589",
            "https://access.redhat.com/errata/RHSA-2017:0872",
            "https://access.redhat.com/errata/RHSA-2017:0873",
            "https://access.redhat.com/errata/RHSA-2017:3454",
            "https://access.redhat.com/errata/RHSA-2017:3455",
            "https://access.redhat.com/errata/RHSA-2017:3456",
            "https://access.redhat.com/errata/RHSA-2017:3458",
            "https://bugzilla.redhat.com/show_bug.cgi?id=1404782",
            "http://rhn.redhat.com/errata/RHSA-2017-0830.html",
            "http://rhn.redhat.com/errata/RHSA-2017-0831.html",
            "http://rhn.redhat.com/errata/RHSA-2017-0832.html",
            "http://rhn.redhat.com/errata/RHSA-2017-0834.html",
            "http://rhn.redhat.com/errata/RHSA-2017-0876.html",
            "http://www.securityfocus.com/bid/97060",
            "https://github.com/advisories/GHSA-p4xg-cpr9-vwvj"
          ],
          "uuid": "d0ad6afa-39ec-4620-a5ff-be7ee9f618d9"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:redhat:jboss_wildfly_application_server:11.0.0:alpha1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:jboss_wildfly_application_server:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "10.1.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2016-9589"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "Undertow in Red Hat wildfly before version 11.0.0.Beta1 is vulnerable to a resource exhaustion resulting in a denial of service. Undertow keeps a cache of seen HTTP headers in persistent connections. It was found that this cache can easily exploited to fill memory with garbage, up to \"max-headers\" (default 200) * \"max-header-size\" (default 1MB) per active TCP connection."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-400"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1404782",
              "refsource": "CONFIRM",
              "tags": [
                "Issue Tracking"
              ],
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1404782"
            },
            {
              "name": "RHSA-2017:3458",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2017:3458"
            },
            {
              "name": "RHSA-2017:3456",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2017:3456"
            },
            {
              "name": "RHSA-2017:3455",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2017:3455"
            },
            {
              "name": "RHSA-2017:3454",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2017:3454"
            },
            {
              "name": "RHSA-2017:0873",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2017:0873"
            },
            {
              "name": "RHSA-2017:0872",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2017:0872"
            },
            {
              "name": "97060",
              "refsource": "BID",
              "tags": [
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://www.securityfocus.com/bid/97060"
            },
            {
              "name": "RHSA-2017:0876",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://rhn.redhat.com/errata/RHSA-2017-0876.html"
            },
            {
              "name": "RHSA-2017:0834",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://rhn.redhat.com/errata/RHSA-2017-0834.html"
            },
            {
              "name": "RHSA-2017:0832",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://rhn.redhat.com/errata/RHSA-2017-0832.html"
            },
            {
              "name": "RHSA-2017:0831",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://rhn.redhat.com/errata/RHSA-2017-0831.html"
            },
            {
              "name": "RHSA-2017:0830",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://rhn.redhat.com/errata/RHSA-2017-0830.html"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "exploitabilityScore": 10.0,
          "impactScore": 2.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": false
        },
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "exploitabilityScore": 3.9,
          "impactScore": 3.6
        }
      },
      "lastModifiedDate": "2019-10-09T23:20Z",
      "publishedDate": "2018-03-12T15:29Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...