gsd-2017-2670
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
It was found in Undertow before 1.3.28 that with non-clean TCP close, the Websocket server gets into infinite loop on every IO thread, effectively causing DoS.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2017-2670",
    "description": "It was found in Undertow before 1.3.28 that with non-clean TCP close, the Websocket server gets into infinite loop on every IO thread, effectively causing DoS.",
    "id": "GSD-2017-2670",
    "references": [
      "https://www.debian.org/security/2017/dsa-3906",
      "https://access.redhat.com/errata/RHSA-2018:0501",
      "https://access.redhat.com/errata/RHSA-2017:3458",
      "https://access.redhat.com/errata/RHSA-2017:3456",
      "https://access.redhat.com/errata/RHSA-2017:3455",
      "https://access.redhat.com/errata/RHSA-2017:3454",
      "https://access.redhat.com/errata/RHSA-2017:3244",
      "https://access.redhat.com/errata/RHSA-2017:1412",
      "https://access.redhat.com/errata/RHSA-2017:1411",
      "https://access.redhat.com/errata/RHSA-2017:1410",
      "https://access.redhat.com/errata/RHSA-2017:1409"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2017-2670"
      ],
      "details": "It was found in Undertow before 1.3.28 that with non-clean TCP close, the Websocket server gets into infinite loop on every IO thread, effectively causing DoS.",
      "id": "GSD-2017-2670",
      "modified": "2023-12-13T01:21:05.648781Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert@redhat.com",
        "ID": "CVE-2017-2670",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "undertow",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "1.3.28.Final-redhat-4"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "[UNKNOWN]"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "It was found in Undertow before 1.3.28 that with non-clean TCP close, the Websocket server gets into infinite loop on every IO thread, effectively causing DoS."
          }
        ]
      },
      "impact": {
        "cvss": [
          [
            {
              "vectorString": "7.5/CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
              "version": "3.0"
            }
          ]
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "CWE-835"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "RHSA-2017:1411",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2017:1411"
          },
          {
            "name": "RHSA-2017:1409",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2017-1409.html"
          },
          {
            "name": "DSA-3906",
            "refsource": "DEBIAN",
            "url": "https://www.debian.org/security/2017/dsa-3906"
          },
          {
            "name": "RHSA-2017:3458",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2017:3458"
          },
          {
            "name": "RHSA-2017:1410",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2017:1410"
          },
          {
            "name": "RHSA-2017:1412",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2017:1412"
          },
          {
            "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2670",
            "refsource": "CONFIRM",
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2670"
          },
          {
            "name": "RHSA-2017:3455",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2017:3455"
          },
          {
            "name": "RHSA-2017:3456",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2017:3456"
          },
          {
            "name": "RHSA-2017:3454",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2017:3454"
          },
          {
            "name": "98965",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/98965"
          }
        ]
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "(,1.3.28.Final)",
          "affected_versions": "All versions before 1.3.28.Final",
          "cvss_v2": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "cvss_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-835",
            "CWE-937"
          ],
          "date": "2019-10-09",
          "description": "With non-clean TCP close, the Websocket server gets into infinite loop on every IO thread, effectively causing DoS.",
          "fixed_versions": [
            "1.3.28.Final"
          ],
          "identifier": "CVE-2017-2670",
          "identifiers": [
            "CVE-2017-2670"
          ],
          "not_impacted": "All versions starting from 1.3.28.Final",
          "package_slug": "maven/io.undertow/undertow-core",
          "pubdate": "2018-07-27",
          "solution": "Upgrade to version 1.3.28.Final or above.",
          "title": "Loop with Unreachable Exit Condition (Infinite Loop)",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2017-2670",
            "http://rhn.redhat.com/errata/RHSA-2017-1409.html",
            "http://www.securityfocus.com/bid/98965",
            "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2670"
          ],
          "uuid": "3b9c1966-5bd4-4d7b-bd52-d41ddd87092c"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:redhat:undertow:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "1.3.28",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.0.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.0.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.1.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2017-2670"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "It was found in Undertow before 1.3.28 that with non-clean TCP close, the Websocket server gets into infinite loop on every IO thread, effectively causing DoS."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-835"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2670",
              "refsource": "CONFIRM",
              "tags": [
                "Issue Tracking",
                "Vendor Advisory"
              ],
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2670"
            },
            {
              "name": "DSA-3906",
              "refsource": "DEBIAN",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.debian.org/security/2017/dsa-3906"
            },
            {
              "name": "RHSA-2017:3458",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2017:3458"
            },
            {
              "name": "RHSA-2017:3456",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2017:3456"
            },
            {
              "name": "RHSA-2017:3455",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2017:3455"
            },
            {
              "name": "RHSA-2017:3454",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2017:3454"
            },
            {
              "name": "RHSA-2017:1412",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2017:1412"
            },
            {
              "name": "RHSA-2017:1411",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2017:1411"
            },
            {
              "name": "RHSA-2017:1410",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2017:1410"
            },
            {
              "name": "98965",
              "refsource": "BID",
              "tags": [
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://www.securityfocus.com/bid/98965"
            },
            {
              "name": "RHSA-2017:1409",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://rhn.redhat.com/errata/RHSA-2017-1409.html"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "exploitabilityScore": 10.0,
          "impactScore": 2.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": false
        },
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "exploitabilityScore": 3.9,
          "impactScore": 3.6
        }
      },
      "lastModifiedDate": "2019-10-09T23:27Z",
      "publishedDate": "2018-07-27T15:29Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...