undertow: CVE-2022-1319 CVE-2021-3629

Related Vulnerabilities: CVE-2022-1319   CVE-2021-3629   CVE-2022-1259  

Debian Bug report logs - #1016448
undertow: CVE-2022-1319 CVE-2021-3629

Reported by: Moritz Mühlenhoff <jmm@inutil.org>

Date: Sun, 31 Jul 2022 19:39:02 UTC

Severity: grave

Tags: security, upstream

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, team@security.debian.org, Debian Java Maintainers <pkg-java-maintainers@lists.alioth.debian.org>:
Bug#1016448; Package src:undertow. (Sun, 31 Jul 2022 19:39:04 GMT) (full text, mbox, link).


Acknowledgement sent to Moritz Mühlenhoff <jmm@inutil.org>:
New Bug report received and forwarded. Copy sent to team@security.debian.org, Debian Java Maintainers <pkg-java-maintainers@lists.alioth.debian.org>. (Sun, 31 Jul 2022 19:39:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Moritz Mühlenhoff <jmm@inutil.org>
To: submit@bugs.debian.org
Subject: undertow: CVE-2022-1319 CVE-2021-3629
Date: Sun, 31 Jul 2022 21:37:52 +0200
Source: undertow
X-Debbugs-CC: team@security.debian.org
Severity: grave
Tags: security

Hi,

The following vulnerabilities were published for undertow.

CVE-2022-1319[0]:
https://bugzilla.redhat.com/show_bug.cgi?id=2073890


CVE-2021-3629[1]:
| A flaw was found in Undertow. A potential security issue in flow
| control handling by the browser over http/2 may potentially cause
| overhead or a denial of service in the server. The highest threat from
| this vulnerability is availability. This flaw affects Undertow
| versions prior to 2.0.40.Final and prior to 2.2.11.Final.

https://bugzilla.redhat.com/show_bug.cgi?id=1977362

Make sure to also address followup tracked as CVE-2022-1259:
https://bugzilla.redhat.com/show_bug.cgi?id=2072339
	

If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2022-1319
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1319
[1] https://security-tracker.debian.org/tracker/CVE-2021-3629
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3629

Please adjust the affected versions in the BTS as needed.



Added tag(s) upstream. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Sun, 31 Jul 2022 19:51:05 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Mon Aug 1 13:17:47 2022; Machine Name: bembo

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.