gsd-2017-7561
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
Red Hat JBoss EAP version 3.0.7 through before 4.0.0.Beta1 is vulnerable to a server-side cache poisoning or CORS requests in the JAX-RS component resulting in a moderate impact.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2017-7561", "description": "Red Hat JBoss EAP version 3.0.7 through before 4.0.0.Beta1 is vulnerable to a server-side cache poisoning or CORS requests in the JAX-RS component resulting in a moderate impact.", "id": "GSD-2017-7561", "references": [ "https://www.suse.com/security/cve/CVE-2017-7561.html", "https://access.redhat.com/errata/RHSA-2018:0481", "https://access.redhat.com/errata/RHSA-2018:0480", "https://access.redhat.com/errata/RHSA-2018:0479", "https://access.redhat.com/errata/RHSA-2018:0478", "https://access.redhat.com/errata/RHSA-2018:0005", "https://access.redhat.com/errata/RHSA-2018:0004", "https://access.redhat.com/errata/RHSA-2018:0003", "https://access.redhat.com/errata/RHSA-2018:0002" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2017-7561" ], "details": "Red Hat JBoss EAP version 3.0.7 through before 4.0.0.Beta1 is vulnerable to a server-side cache poisoning or CORS requests in the JAX-RS component resulting in a moderate impact.", "id": "GSD-2017-7561", "modified": "2023-12-13T01:21:07.175367Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "DATE_PUBLIC": "2017-08-22T00:00:00", "ID": "CVE-2017-7561", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "resteasy", "version": { "version_data": [ { "version_value": "3.0.7 through before 4.0.0Beta1" } ] } } ] }, "vendor_name": "Red Hat, Inc." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Red Hat JBoss EAP version 3.0.7 through before 4.0.0.Beta1 is vulnerable to a server-side cache poisoning or CORS requests in the JAX-RS component resulting in a moderate impact." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-346" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2018:0479", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0479" }, { "name": "RHSA-2018:0481", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0481" }, { "name": "100465", "refsource": "BID", "url": "http://www.securityfocus.com/bid/100465" }, { "name": "RHSA-2018:0002", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0002" }, { "name": "RHSA-2018:0004", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0004" }, { "name": "RHSA-2018:0003", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0003" }, { "name": "RHSA-2018:0480", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0480" }, { "name": "RHSA-2018:0005", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0005" }, { "name": "https://issues.jboss.org/browse/RESTEASY-1704", "refsource": "MISC", "url": "https://issues.jboss.org/browse/RESTEASY-1704" }, { "name": "RHSA-2018:0478", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0478" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "[3.0.7.Final,3.0.24.Final],[3.1.4.Final]", "affected_versions": "All versions starting from 3.0.7.final up to 3.0.24.final, version 3.1.4.final", "cvss_v2": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "cvss_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "cwe_ids": [ "CWE-1035", "CWE-444", "CWE-937" ], "date": "2022-07-01", "description": "Red Hat JBoss EAP version 3.0.7 through before 4.0.0.Beta1 is vulnerable to a server-side cache poisoning or CORS requests in the JAX-RS component resulting in a moderate impact.", "fixed_versions": [ "3.0.25.Final", "3.5.0.CR1" ], "identifier": "CVE-2017-7561", "identifiers": [ "GHSA-57q5-x8jf-g7h8", "CVE-2017-7561" ], "not_impacted": "All versions before 3.0.7.final, all versions after 3.0.24.final before 3.1.4.final, all versions after 3.1.4.final", "package_slug": "maven/org.jboss.resteas/resteasy-jaxrs", "pubdate": "2022-05-13", "solution": "Upgrade to versions 3.0.25.Final, 3.5.0.CR1 or above.", "title": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request Smuggling\u0027)", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2017-7561", "https://access.redhat.com/errata/RHSA-2018:0002", "https://access.redhat.com/errata/RHSA-2018:0003", "https://access.redhat.com/errata/RHSA-2018:0004", "https://access.redhat.com/errata/RHSA-2018:0005", "https://access.redhat.com/errata/RHSA-2018:0478", "https://access.redhat.com/errata/RHSA-2018:0479", "https://access.redhat.com/errata/RHSA-2018:0480", "https://access.redhat.com/errata/RHSA-2018:0481", "https://issues.jboss.org/browse/RESTEASY-1704", "https://github.com/advisories/GHSA-57q5-x8jf-g7h8" ], "uuid": "a54089fc-5d19-4516-ba06-51ca07c28243" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:3.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:3.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:3.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:3.1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:3.1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:3.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:3.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:3.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:3.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:3.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:3.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:3.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:3.2.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:3.2.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2017-7561" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Red Hat JBoss EAP version 3.0.7 through before 4.0.0.Beta1 is vulnerable to a server-side cache poisoning or CORS requests in the JAX-RS component resulting in a moderate impact." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-444" } ] } ] }, "references": { "reference_data": [ { "name": "https://issues.jboss.org/browse/RESTEASY-1704", "refsource": "MISC", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://issues.jboss.org/browse/RESTEASY-1704" }, { "name": "100465", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/100465" }, { "name": "RHSA-2018:0005", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2018:0005" }, { "name": "RHSA-2018:0004", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2018:0004" }, { "name": "RHSA-2018:0003", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2018:0003" }, { "name": "RHSA-2018:0002", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2018:0002" }, { "name": "RHSA-2018:0481", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2018:0481" }, { "name": "RHSA-2018:0480", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2018:0480" }, { "name": "RHSA-2018:0479", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2018:0479" }, { "name": "RHSA-2018:0478", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2018:0478" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2019-10-03T00:03Z", "publishedDate": "2017-09-13T17:29Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.