Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-16869
HistorySep 26, 2019 - 12:00 a.m.

CVE-2019-16869

2019-09-2600:00:00
ubuntu.com
ubuntu.com
12

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.012 Low

EPSS

Percentile

85.3%

Netty before 4.1.42.Final mishandles whitespace before the colon in HTTP
headers (such as a “Transfer-Encoding : chunked” line), which leads to HTTP
request smuggling.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchnetty< anyUNKNOWN
ubuntu14.04noarchnetty< 1:3.2.6.Final-2+deb8u2build0.14.04.1~esm1) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu16.04noarchnetty< anyUNKNOWN
ubuntu18.04noarchnetty-3.9< 3.9.9.Final-1+deb9u1build0.18.04.1UNKNOWN
ubuntu16.04noarchnetty-3.9< 3.9.0.Final-1ubuntu0.1UNKNOWN

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.012 Low

EPSS

Percentile

85.3%