Vulnerabilities > Redhat > Undertow > 1.1.2

DATE CVE VULNERABILITY TITLE RISK
2018-07-27 CVE-2017-12165 HTTP Request Smuggling vulnerability in Redhat Jboss Enterprise Application Platform and Undertow
It was discovered that Undertow before 1.4.17, 1.3.31 and 2.0.0 processes http request headers with unusual whitespaces which can cause possible http request smuggling.
network
low complexity
redhat CWE-444
5.0
2018-05-21 CVE-2018-1067 HTTP Response Splitting vulnerability in Redhat Undertow
In Undertow before versions 7.1.2.CR1, 7.1.2.GA it was found that the fix for CVE-2016-4993 was incomplete and Undertow web server is vulnerable to the injection of arbitrary HTTP headers, and also response splitting, due to insufficient sanitization and validation of user input before the input is used as part of an HTTP header value.
network
low complexity
redhat CWE-113
6.1
2018-04-18 CVE-2017-12196 Incorrect Authorization vulnerability in Redhat products
undertow before versions 1.4.18.SP1, 2.0.2.Final, 1.4.24.Final was found vulnerable when using Digest authentication, the server does not ensure that the value of URI in the Authorization header matches the URI in HTTP request line.
network
redhat CWE-863
4.3