Vulnerability CVE-2016-4993


Published: 2016-09-26

Description:
CRLF injection vulnerability in the Undertow web server in WildFly 10.0.0, as used in Red Hat JBoss Enterprise Application Platform (EAP) 7.x before 7.0.2, allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unspecified vectors.

Type:

CWE-93

(Improper Neutralization of CRLF Sequences ('CRLF Injection'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Redhat -> Jboss enterprise application platform 
Redhat -> Jboss wildfly application server 

 References:
http://rhn.redhat.com/errata/RHSA-2016-1838.html
http://rhn.redhat.com/errata/RHSA-2016-1839.html
http://rhn.redhat.com/errata/RHSA-2016-1840.html
http://rhn.redhat.com/errata/RHSA-2016-1841.html
http://www.securityfocus.com/bid/92894
http://www.securitytracker.com/id/1036758
https://access.redhat.com/errata/RHSA-2017:3454
https://access.redhat.com/errata/RHSA-2017:3455
https://access.redhat.com/errata/RHSA-2017:3456
https://access.redhat.com/errata/RHSA-2017:3458
https://bugzilla.redhat.com/show_bug.cgi?id=1344321

Copyright 2024, cxsecurity.com

 

Back to Top