Description
A path traversal vulnerability was found in Undertow. This issue may allow a remote attacker to append a specially-crafted sequence to an HTTP request for an application deployed to JBoss EAP, which may permit access to privileged or restricted files and directories.
Reserved 2024-02-12 | Published 2024-02-12 | Updated 2024-11-23 | Assigner
redhatMEDIUM: 5.3CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Problem types
Path Traversal: '../filedir'
Product status
Default status
unaffected
Any version before 2.3.12
affected
Default status
unaffected
Default status
affected
0:2.16.0-18.redhat_00052.1.el8eap before *
unaffected
Default status
affected
0:3.4.10-2.redhat_00001.1.el8eap before *
unaffected
Default status
affected
0:5.13.3.202401111512-1.r_redhat_00001.1.el8eap before *
unaffected
Default status
affected
0:1.9.4-1.Final_redhat_00001.1.el8eap before *
unaffected
Default status
affected
0:3.3.21-1.Final_redhat_00001.1.el8eap before *
unaffected
Default status
affected
0:5.3.36-1.Final_redhat_00001.1.el8eap before *
unaffected
Default status
affected
0:11.0.18-2.Final_redhat_00001.1.el8eap before *
unaffected
Default status
affected
0:1.1.2-1.redhat_00001.1.el8eap before *
unaffected
Default status
affected
0:1.3.9-3.SP3_redhat_00001.1.el8eap before *
unaffected
Default status
affected
0:2.0.1-3.Final_redhat_00001.1.el8eap before *
unaffected
Default status
affected
0:1.1.2-1.redhat_00001.1.el8eap before *
unaffected
Default status
affected
0:5.0.27-4.SP2_redhat_00001.1.el8eap before *
unaffected
Default status
affected
0:1.10.0-35.Final_redhat_00034.1.el8eap before *
unaffected
Default status
affected
0:3.8.12-1.SP2_redhat_00001.1.el8eap before *
unaffected
Default status
affected
0:1.0.17-1.Final_redhat_00001.1.el8eap before *
unaffected
Default status
affected
0:5.5.5-6.redhat_2.1.el8eap before *
unaffected
Default status
affected
0:2.2.30-1.SP1_redhat_00001.1.el8eap before *
unaffected
Default status
affected
0:7.4.16-4.GA_redhat_00002.1.el8eap before *
unaffected
Default status
affected
0:1.15.22-1.Final_redhat_00001.1.el8eap before *
unaffected
Default status
affected
0:2.16.0-18.redhat_00052.1.el9eap before *
unaffected
Default status
affected
0:3.4.10-2.redhat_00001.1.el9eap before *
unaffected
Default status
affected
0:5.13.3.202401111512-1.r_redhat_00001.1.el9eap before *
unaffected
Default status
affected
0:1.9.4-1.Final_redhat_00001.1.el9eap before *
unaffected
Default status
affected
0:3.3.21-1.Final_redhat_00001.1.el9eap before *
unaffected
Default status
affected
0:5.3.36-1.Final_redhat_00001.1.el9eap before *
unaffected
Default status
affected
0:11.0.18-2.Final_redhat_00001.1.el9eap before *
unaffected
Default status
affected
0:1.1.2-1.redhat_00001.1.el9eap before *
unaffected
Default status
affected
0:1.3.9-3.SP3_redhat_00001.1.el9eap before *
unaffected
Default status
affected
0:2.0.1-3.Final_redhat_00001.1.el9eap before *
unaffected
Default status
affected
0:1.1.2-1.redhat_00001.1.el9eap before *
unaffected
Default status
affected
0:5.0.27-4.SP2_redhat_00001.1.el9eap before *
unaffected
Default status
affected
0:1.10.0-35.Final_redhat_00034.1.el9eap before *
unaffected
Default status
affected
0:3.8.12-1.SP2_redhat_00001.1.el9eap before *
unaffected
Default status
affected
0:1.0.17-1.Final_redhat_00001.1.el9eap before *
unaffected
Default status
affected
0:5.5.5-6.redhat_2.1.el9eap before *
unaffected
Default status
affected
0:2.2.30-1.SP1_redhat_00001.1.el9eap before *
unaffected
Default status
affected
0:7.4.16-4.GA_redhat_00002.1.el9eap before *
unaffected
Default status
affected
0:1.15.22-1.Final_redhat_00001.1.el9eap before *
unaffected
Default status
affected
0:2.16.0-18.redhat_00052.1.el7eap before *
unaffected
Default status
affected
0:3.4.10-2.redhat_00001.1.el7eap before *
unaffected
Default status
affected
0:5.13.3.202401111512-1.r_redhat_00001.1.el7eap before *
unaffected
Default status
affected
0:1.9.4-1.Final_redhat_00001.1.el7eap before *
unaffected
Default status
affected
0:3.3.21-1.Final_redhat_00001.1.el7eap before *
unaffected
Default status
affected
0:5.3.36-1.Final_redhat_00001.1.el7eap before *
unaffected
Default status
affected
0:11.0.18-2.Final_redhat_00001.1.el7eap before *
unaffected
Default status
affected
0:1.1.2-1.redhat_00001.1.el7eap before *
unaffected
Default status
affected
0:1.3.9-3.SP3_redhat_00001.1.el7eap before *
unaffected
Default status
affected
0:2.0.1-3.Final_redhat_00001.1.el7eap before *
unaffected
Default status
affected
0:1.1.2-1.redhat_00001.1.el7eap before *
unaffected
Default status
affected
0:5.0.27-4.SP2_redhat_00001.1.el7eap before *
unaffected
Default status
affected
0:1.10.0-35.Final_redhat_00034.1.el7eap before *
unaffected
Default status
affected
0:3.8.12-1.SP2_redhat_00001.1.el7eap before *
unaffected
Default status
affected
0:1.0.17-1.Final_redhat_00001.1.el7eap before *
unaffected
Default status
affected
0:5.5.5-6.redhat_2.1.el7eap before *
unaffected
Default status
affected
0:2.2.30-1.SP1_redhat_00001.1.el7eap before *
unaffected
Default status
affected
0:7.4.16-4.GA_redhat_00002.1.el7eap before *
unaffected
Default status
affected
0:1.15.22-1.Final_redhat_00001.1.el7eap before *
unaffected
Default status
unaffected
Default status
affected
0:2.3.11-1.SP1_redhat_00001.1.el8eap before *
unaffected
Default status
affected
0:2.3.11-1.SP1_redhat_00001.1.el9eap before *
unaffected
Default status
unaffected
Default status
affected
Default status
unknown
Default status
unknown
Default status
unknown
Default status
unknown
Default status
unknown
Default status
unknown
Timeline
2024-01-18: | Reported to Red Hat. |
2024-01-18: | Made public. |
Credits
Red Hat would like to thank AAIB IT Unix Team for reporting this issue.
References
access.redhat.com/errata/RHSA-2024:1674 (RHSA-2024:1674) vendor-advisory
access.redhat.com/errata/RHSA-2024:1675 (RHSA-2024:1675) vendor-advisory
access.redhat.com/errata/RHSA-2024:1676 (RHSA-2024:1676) vendor-advisory
access.redhat.com/errata/RHSA-2024:1677 (RHSA-2024:1677) vendor-advisory
access.redhat.com/errata/RHSA-2024:2763 (RHSA-2024:2763) vendor-advisory
access.redhat.com/errata/RHSA-2024:2764 (RHSA-2024:2764) vendor-advisory
access.redhat.com/security/cve/CVE-2024-1459 vdb-entry
bugzilla.redhat.com/show_bug.cgi?id=2259475 (RHBZ#2259475) issue-tracking
cve.org (CVE-2024-1459)
nvd.nist.gov (CVE-2024-1459)
Download JSON