UBUNTU-CVE-2022-2764

See a problem?
Source
https://ubuntu.com/security/CVE-2022-2764
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2022/UBUNTU-CVE-2022-2764.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2022-2764
Related
Published
2022-09-01T21:15:00Z
Modified
2024-10-15T14:09:52Z
Severity
  • 4.9 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVSS Calculator
Summary
[none]
Details

A flaw was found in Undertow. Denial of service can be achieved as Undertow server waits for the LAST_CHUNK forever for EJB invocations.

References

Affected packages

Ubuntu:Pro:16.04:LTS / undertow

Package

Name
undertow
Purl
pkg:deb/ubuntu/undertow?arch=src?distro=esm-apps/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.3.4-1
1.3.5-1
1.3.7-1
1.3.11-1
1.3.16-1

Ecosystem specific

{
    "ubuntu_priority": "low"
}

Ubuntu:Pro:18.04:LTS / undertow

Package

Name
undertow
Purl
pkg:deb/ubuntu/undertow?arch=src?distro=esm-apps/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.4.20-1
1.4.21-1
1.4.22-1
1.4.23-1
1.4.23-2build1
1.4.23-3

Ecosystem specific

{
    "ubuntu_priority": "low"
}

Ubuntu:20.04:LTS / undertow

Package

Name
undertow
Purl
pkg:deb/ubuntu/undertow?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

2.*

2.0.23-1
2.0.27-1
2.0.28-1
2.0.29-1

Ecosystem specific

{
    "ubuntu_priority": "low"
}

Ubuntu:22.04:LTS / undertow

Package

Name
undertow
Purl
pkg:deb/ubuntu/undertow?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

2.*

2.2.8-1
2.2.12-1
2.2.13-1
2.2.14-1
2.2.16-1

Ecosystem specific

{
    "ubuntu_priority": "low"
}

Ubuntu:24.10 / undertow

Package

Name
undertow
Purl
pkg:deb/ubuntu/undertow?arch=src?distro=oracular

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

2.*

2.3.8-2

Ecosystem specific

{
    "ubuntu_priority": "low"
}

Ubuntu:24.04:LTS / undertow

Package

Name
undertow
Purl
pkg:deb/ubuntu/undertow?arch=src?distro=noble

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

2.*

2.3.8-2

Ecosystem specific

{
    "ubuntu_priority": "low"
}