Bug 1713068 (CVE-2019-10184) - CVE-2019-10184 undertow: Information leak in requests for directories without trailing slashes
Summary: CVE-2019-10184 undertow: Information leak in requests for directories without...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2019-10184
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks: 1684655
TreeView+ depends on / blocked
 
Reported: 2019-05-22 19:16 UTC by Pedro Sampaio
Modified: 2021-02-16 21:54 UTC (History)
75 users (show)

See Also:
Fixed In Version: undertow 2.0.23.Final
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-10-01 00:45:34 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2019:2935 0 None None None 2019-09-30 22:53:49 UTC
Red Hat Product Errata RHSA-2019:2936 0 None None None 2019-09-30 22:55:54 UTC
Red Hat Product Errata RHSA-2019:2937 0 None None None 2019-09-30 22:51:32 UTC
Red Hat Product Errata RHSA-2019:2938 0 None None None 2019-09-30 22:58:07 UTC
Red Hat Product Errata RHSA-2019:2998 0 None None None 2019-10-10 09:54:44 UTC
Red Hat Product Errata RHSA-2019:3044 0 None None None 2019-10-14 18:28:42 UTC
Red Hat Product Errata RHSA-2019:3045 0 None None None 2019-10-14 18:28:59 UTC
Red Hat Product Errata RHSA-2019:3046 0 None None None 2019-10-14 18:29:19 UTC
Red Hat Product Errata RHSA-2019:3050 0 None None None 2019-10-14 18:59:28 UTC
Red Hat Product Errata RHSA-2020:0727 0 None None None 2020-03-05 12:53:59 UTC
Red Hat Product Errata RHSA-2020:0983 0 None None None 2020-03-26 15:47:40 UTC

Description Pedro Sampaio 2019-05-22 19:16:14 UTC
An information leak issue was found in undertow where web apps may have their directory structures predicted through requests without trailing slashes via the api.

Comment 2 Pedro Sampaio 2019-06-06 16:39:11 UTC
Acknowledgments:

Name: Christian Schlüter (Viada)

Comment 5 Laura Pardo 2019-07-25 16:13:59 UTC
References:
https://issues.jboss.org/browse/UNDERTOW-1578

Upstream Patch:
https://github.com/undertow-io/undertow/pull/794

Comment 7 Joshua Padman 2019-08-12 02:25:40 UTC
This vulnerability is out of security support scope for the following products:
 * Red Hat Enterprise Application Platform 6
 * Red Hat JBoss Fuse 6

Please refer to https://access.redhat.com/support/policy/updates/jboss_notes for more details.

Comment 11 errata-xmlrpc 2019-09-30 22:51:30 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 8

Via RHSA-2019:2937 https://access.redhat.com/errata/RHSA-2019:2937

Comment 12 errata-xmlrpc 2019-09-30 22:53:47 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 6

Via RHSA-2019:2935 https://access.redhat.com/errata/RHSA-2019:2935

Comment 13 errata-xmlrpc 2019-09-30 22:55:52 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 7

Via RHSA-2019:2936 https://access.redhat.com/errata/RHSA-2019:2936

Comment 14 errata-xmlrpc 2019-09-30 22:58:04 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform

Via RHSA-2019:2938 https://access.redhat.com/errata/RHSA-2019:2938

Comment 15 Product Security DevOps Team 2019-10-01 00:45:34 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2019-10184

Comment 17 errata-xmlrpc 2019-10-10 09:54:41 UTC
This issue has been addressed in the following products:

  Red Hat Openshift Application Runtimes

Via RHSA-2019:2998 https://access.redhat.com/errata/RHSA-2019:2998

Comment 18 errata-xmlrpc 2019-10-14 18:28:38 UTC
This issue has been addressed in the following products:

  Red Hat Single Sign-On 7.3 for RHEL 6

Via RHSA-2019:3044 https://access.redhat.com/errata/RHSA-2019:3044

Comment 19 errata-xmlrpc 2019-10-14 18:28:55 UTC
This issue has been addressed in the following products:

  Red Hat Single Sign-On 7.3 for RHEL 7

Via RHSA-2019:3045 https://access.redhat.com/errata/RHSA-2019:3045

Comment 20 errata-xmlrpc 2019-10-14 18:29:15 UTC
This issue has been addressed in the following products:

  Red Hat Single Sign-On 7.3 for RHEL 8

Via RHSA-2019:3046 https://access.redhat.com/errata/RHSA-2019:3046

Comment 21 errata-xmlrpc 2019-10-14 18:59:24 UTC
This issue has been addressed in the following products:

  Red Hat Single Sign-On 7.3.4 zip

Via RHSA-2019:3050 https://access.redhat.com/errata/RHSA-2019:3050

Comment 24 errata-xmlrpc 2020-03-05 12:53:53 UTC
This issue has been addressed in the following products:

  Red Hat Data Grid 7.3.3

Via RHSA-2020:0727 https://access.redhat.com/errata/RHSA-2020:0727

Comment 26 errata-xmlrpc 2020-03-26 15:47:35 UTC
This issue has been addressed in the following products:

  Red Hat Fuse 7.6.0

Via RHSA-2020:0983 https://access.redhat.com/errata/RHSA-2020:0983


Note You need to log in before you can comment on or make changes to this bug.