gsd-2018-1067
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
In Undertow before versions 7.1.2.CR1, 7.1.2.GA it was found that the fix for CVE-2016-4993 was incomplete and Undertow web server is vulnerable to the injection of arbitrary HTTP headers, and also response splitting, due to insufficient sanitization and validation of user input before the input is used as part of an HTTP header value.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2018-1067",
    "description": "In Undertow before versions 7.1.2.CR1, 7.1.2.GA it was found that the fix for CVE-2016-4993 was incomplete and Undertow web server is vulnerable to the injection of arbitrary HTTP headers, and also response splitting, due to insufficient sanitization and validation of user input before the input is used as part of an HTTP header value.",
    "id": "GSD-2018-1067",
    "references": [
      "https://access.redhat.com/errata/RHSA-2020:2562",
      "https://access.redhat.com/errata/RHSA-2019:0877",
      "https://access.redhat.com/errata/RHSA-2018:2643",
      "https://access.redhat.com/errata/RHSA-2018:1251",
      "https://access.redhat.com/errata/RHSA-2018:1249",
      "https://access.redhat.com/errata/RHSA-2018:1248",
      "https://access.redhat.com/errata/RHSA-2018:1247"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2018-1067"
      ],
      "details": "In Undertow before versions 7.1.2.CR1, 7.1.2.GA it was found that the fix for CVE-2016-4993 was incomplete and Undertow web server is vulnerable to the injection of arbitrary HTTP headers, and also response splitting, due to insufficient sanitization and validation of user input before the input is used as part of an HTTP header value.",
      "id": "GSD-2018-1067",
      "modified": "2023-12-13T01:22:36.862917Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert@redhat.com",
        "ID": "CVE-2018-1067",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "undertow",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "undertow 7.1.2.CR1"
                        },
                        {
                          "version_value": "undertow 7.1.2.GA"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "[UNKNOWN]"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "In Undertow before versions 7.1.2.CR1, 7.1.2.GA it was found that the fix for CVE-2016-4993 was incomplete and Undertow web server is vulnerable to the injection of arbitrary HTTP headers, and also response splitting, due to insufficient sanitization and validation of user input before the input is used as part of an HTTP header value."
          }
        ]
      },
      "impact": {
        "cvss": [
          [
            {
              "vectorString": "5.4/CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
              "version": "3.0"
            }
          ],
          [
            {
              "vectorString": "5.8/AV:N/AC:M/Au:N/C:P/I:P/A:N",
              "version": "2.0"
            }
          ]
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "CWE-113"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "RHSA-2018:1248",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2018:1248"
          },
          {
            "name": "RHSA-2018:1251",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2018:1251"
          },
          {
            "name": "RHSA-2018:2643",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2018:2643"
          },
          {
            "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1067",
            "refsource": "CONFIRM",
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1067"
          },
          {
            "name": "RHSA-2018:1247",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2018:1247"
          },
          {
            "name": "RHSA-2018:1249",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2018:1249"
          },
          {
            "name": "RHSA-2019:0877",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2019:0877"
          }
        ]
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "(,1.4.25),[2.0.0,2.0.5)",
          "affected_versions": "All versions before 1.4.25, all versions starting from 2.0.0 before 2.0.5",
          "cvss_v2": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
          "cvss_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-113",
            "CWE-937"
          ],
          "date": "2019-10-09",
          "description": "Undertow is vulnerable to the injection of arbitrary HTTP headers, and also response splitting, due to insufficient sanitization and validation of user input before the input is used as part of an HTTP header value.",
          "fixed_versions": [
            "1.4.25.Final",
            "2.0.5.Final"
          ],
          "identifier": "CVE-2018-1067",
          "identifiers": [
            "CVE-2018-1067"
          ],
          "not_impacted": "All versions starting from 1.4.25 before 2.0.0, all versions starting from 2.0.5",
          "package_slug": "maven/io.undertow/undertow-core",
          "pubdate": "2018-05-21",
          "solution": "Upgrade to version 1.4.25.Final, 2.0.5.Final or above.",
          "title": "HTTP Response Splitting",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2018-1067"
          ],
          "uuid": "25d71260-296d-41ae-a48d-46289ca8f534"
        },
        {
          "affected_range": "(,7.1.1.GA]",
          "affected_versions": "All versions up to 7.1.1.ga",
          "cvss_v2": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-113",
            "CWE-937"
          ],
          "date": "2022-06-30",
          "description": "In Undertow before versions 7.1.2.CR1, 7.1.2.GA it was found that the fix for CVE-2016-4993 was incomplete and Undertow web server is vulnerable to the injection of arbitrary HTTP headers, and also response splitting, due to insufficient sanitization and validation of user input before the input is used as part of an HTTP header value.",
          "fixed_versions": [
            "7.1.2.GA"
          ],
          "identifier": "CVE-2018-1067",
          "identifiers": [
            "GHSA-47mp-rq2x-wjf2",
            "CVE-2018-1067"
          ],
          "not_impacted": "All versions after 7.1.1.ga",
          "package_slug": "maven/org.jboss.eap/wildfly-undertow",
          "pubdate": "2022-05-13",
          "solution": "Upgrade to version 7.1.2.GA or above.",
          "title": "Improper Neutralization of CRLF Sequences in HTTP Headers (\u0027HTTP Response Splitting\u0027)",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2018-1067",
            "https://access.redhat.com/errata/RHSA-2018:1247",
            "https://access.redhat.com/errata/RHSA-2018:1248",
            "https://access.redhat.com/errata/RHSA-2018:1249",
            "https://access.redhat.com/errata/RHSA-2018:1251",
            "https://access.redhat.com/errata/RHSA-2018:2643",
            "https://access.redhat.com/errata/RHSA-2019:0877",
            "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1067",
            "https://github.com/advisories/GHSA-47mp-rq2x-wjf2"
          ],
          "uuid": "e9aa7a47-160a-4d19-b97f-c8576e5225af"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:redhat:undertow:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "1.4.25",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:undertow:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "2.0.5",
                "versionStartIncluding": "2.0.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2018-1067"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "In Undertow before versions 7.1.2.CR1, 7.1.2.GA it was found that the fix for CVE-2016-4993 was incomplete and Undertow web server is vulnerable to the injection of arbitrary HTTP headers, and also response splitting, due to insufficient sanitization and validation of user input before the input is used as part of an HTTP header value."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-113"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1067",
              "refsource": "CONFIRM",
              "tags": [
                "Issue Tracking",
                "Vendor Advisory"
              ],
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1067"
            },
            {
              "name": "RHSA-2018:1251",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2018:1251"
            },
            {
              "name": "RHSA-2018:1249",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2018:1249"
            },
            {
              "name": "RHSA-2018:1248",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2018:1248"
            },
            {
              "name": "RHSA-2018:1247",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2018:1247"
            },
            {
              "name": "RHSA-2018:2643",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2018:2643"
            },
            {
              "name": "RHSA-2019:0877",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2019:0877"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "acInsufInfo": false,
          "cvssV2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          "exploitabilityScore": 8.6,
          "impactScore": 4.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": true
        },
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "exploitabilityScore": 2.8,
          "impactScore": 2.7
        }
      },
      "lastModifiedDate": "2020-10-15T13:28Z",
      "publishedDate": "2018-05-21T17:29Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...