First published: Thu Aug 05 2021(Updated: )
A flaw was found in Red Hat JBoss Core Services HTTP Server in all versions, where it does not properly normalize the path component of a request URL contains dot-dot-semicolon(s). This flaw could allow an attacker to access unauthorized information or possibly conduct further attacks. The highest threat from this vulnerability is to data confidentiality and integrity.
Credit: secalert@redhat.com
Affected Software | Affected Version | How to fix |
---|---|---|
Redhat Jboss Core Services Httpd | <2.4.37 | |
Redhat Jboss Core Services Httpd | =2.4.37 | |
Redhat Jboss Core Services Httpd | =2.4.37-sp1 | |
Redhat Jboss Core Services Httpd | =2.4.37-sp2 | |
Redhat Jboss Core Services Httpd | =2.4.37-sp3 | |
Redhat Jboss Core Services Httpd | =2.4.37-sp4 | |
Redhat Jboss Core Services Httpd | =2.4.37-sp5 | |
Redhat Jboss Core Services Httpd | =2.4.37-sp6 | |
Redhat Jboss Core Services Httpd | =2.4.37-sp7 | |
Redhat Jboss Core Services Httpd | =2.4.37-sp8 | |
Redhat Jboss Core Services Httpd | =2.4.37-sp9 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2021-3688 is a vulnerability found in Red Hat JBoss Core Services HTTP Server that allows an attacker to access unauthorized information or possibly conduct further attacks.
The severity of CVE-2021-3688 is medium with a CVSS score of 4.8.
Red Hat JBoss Core Services HTTP Server versions up to and including 2.4.37 are affected by CVE-2021-3688.
To fix CVE-2021-3688, update to Red Hat JBoss Core Services HTTP Server version 2.4.37-sp10 or later.
More information about CVE-2021-3688 can be found on the Red Hat website at the following links: [Red Hat CVE-2021-3688](https://access.redhat.com/security/cve/CVE-2021-3688), [RHSA-2021:4613](https://access.redhat.com/errata/RHSA-2021:4613), [RHSA-2021:4614](https://access.redhat.com/errata/RHSA-2021:4614).