Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

jetty-http-9.4.44.v20210927.jar: 4 vulnerabilities (highest severity is: 7.5) #36

Open
mend-for-github-com bot opened this issue Jan 8, 2023 · 0 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-for-github-com
Copy link

mend-for-github-com bot commented Jan 8, 2023

Vulnerable Library - jetty-http-9.4.44.v20210927.jar

Library home page: https://eclipse.org/jetty

Path to dependency file: /trogdor/build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.eclipse.jetty/jetty-http/9.4.44.v20210927/37f0e30cdc02128e40d095ad63cb18e10ecb7726/jetty-http-9.4.44.v20210927.jar,/.gradle/caches/modules-2/files-2.1/org.eclipse.jetty/jetty-http/9.4.44.v20210927/37f0e30cdc02128e40d095ad63cb18e10ecb7726/jetty-http-9.4.44.v20210927.jar,/home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.eclipse.jetty/jetty-http/9.4.44.v20210927/37f0e30cdc02128e40d095ad63cb18e10ecb7726/jetty-http-9.4.44.v20210927.jar,/.gradle/caches/modules-2/files-2.1/org.eclipse.jetty/jetty-http/9.4.44.v20210927/37f0e30cdc02128e40d095ad63cb18e10ecb7726/jetty-http-9.4.44.v20210927.jar,/home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.eclipse.jetty/jetty-http/9.4.44.v20210927/37f0e30cdc02128e40d095ad63cb18e10ecb7726/jetty-http-9.4.44.v20210927.jar

Found in HEAD commit: 9b4b1490ec6d070b17879bdd976a474544628950

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (jetty-http version) Remediation Possible**
CVE-2023-36478 High 7.5 jetty-http-9.4.44.v20210927.jar Direct 9.4.53.v20231009
CVE-2023-40167 Medium 5.3 jetty-http-9.4.44.v20210927.jar Direct 9.4.52.v20230823
CVE-2023-26049 Medium 5.3 jetty-http-9.4.44.v20210927.jar Direct 9.4.51.v20230217
CVE-2022-2047 Low 2.7 jetty-http-9.4.44.v20210927.jar Direct 9.4.47.v20220610

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-36478

Vulnerable Library - jetty-http-9.4.44.v20210927.jar

Library home page: https://eclipse.org/jetty

Path to dependency file: /trogdor/build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.eclipse.jetty/jetty-http/9.4.44.v20210927/37f0e30cdc02128e40d095ad63cb18e10ecb7726/jetty-http-9.4.44.v20210927.jar,/.gradle/caches/modules-2/files-2.1/org.eclipse.jetty/jetty-http/9.4.44.v20210927/37f0e30cdc02128e40d095ad63cb18e10ecb7726/jetty-http-9.4.44.v20210927.jar,/home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.eclipse.jetty/jetty-http/9.4.44.v20210927/37f0e30cdc02128e40d095ad63cb18e10ecb7726/jetty-http-9.4.44.v20210927.jar,/.gradle/caches/modules-2/files-2.1/org.eclipse.jetty/jetty-http/9.4.44.v20210927/37f0e30cdc02128e40d095ad63cb18e10ecb7726/jetty-http-9.4.44.v20210927.jar,/home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.eclipse.jetty/jetty-http/9.4.44.v20210927/37f0e30cdc02128e40d095ad63cb18e10ecb7726/jetty-http-9.4.44.v20210927.jar

Dependency Hierarchy:

  • jetty-http-9.4.44.v20210927.jar (Vulnerable Library)

Found in HEAD commit: 9b4b1490ec6d070b17879bdd976a474544628950

Found in base branch: trunk

Vulnerability Details

Eclipse Jetty provides a web server and servlet container. In versions 11.0.0 through 11.0.15, 10.0.0 through 10.0.15, and 9.0.0 through 9.4.52, an integer overflow in MetaDataBuilder.checkSize allows for HTTP/2 HPACK header values to
exceed their size limit. MetaDataBuilder.java determines if a header name or value exceeds the size limit, and throws an exception if the limit is exceeded. However, when length is very large and huffman is true, the multiplication by 4 in line 295
will overflow, and length will become negative. (_size+length) will now be negative, and the check on line 296 will not be triggered. Furthermore, MetaDataBuilder.checkSize allows for user-entered HPACK header value sizes to be negative, potentially leading to a very large buffer allocation later on when the user-entered size is multiplied by 2. This means that if a user provides a negative length value (or, more precisely, a length value which, when multiplied by the 4/3 fudge factor, is negative), and this length value is a very large positive number when multiplied by 2, then the user can cause a very large buffer to be allocated on the server. Users of HTTP/2 can be impacted by a remote denial of service attack. The issue has been fixed in versions 11.0.16, 10.0.16, and 9.4.53. There are no known workarounds.

Publish Date: 2023-10-10

URL: CVE-2023-36478

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-wgh7-54f2-x98r

Release Date: 2023-10-10

Fix Resolution: 9.4.53.v20231009

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2023-40167

Vulnerable Library - jetty-http-9.4.44.v20210927.jar

Library home page: https://eclipse.org/jetty

Path to dependency file: /trogdor/build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.eclipse.jetty/jetty-http/9.4.44.v20210927/37f0e30cdc02128e40d095ad63cb18e10ecb7726/jetty-http-9.4.44.v20210927.jar,/.gradle/caches/modules-2/files-2.1/org.eclipse.jetty/jetty-http/9.4.44.v20210927/37f0e30cdc02128e40d095ad63cb18e10ecb7726/jetty-http-9.4.44.v20210927.jar,/home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.eclipse.jetty/jetty-http/9.4.44.v20210927/37f0e30cdc02128e40d095ad63cb18e10ecb7726/jetty-http-9.4.44.v20210927.jar,/.gradle/caches/modules-2/files-2.1/org.eclipse.jetty/jetty-http/9.4.44.v20210927/37f0e30cdc02128e40d095ad63cb18e10ecb7726/jetty-http-9.4.44.v20210927.jar,/home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.eclipse.jetty/jetty-http/9.4.44.v20210927/37f0e30cdc02128e40d095ad63cb18e10ecb7726/jetty-http-9.4.44.v20210927.jar

Dependency Hierarchy:

  • jetty-http-9.4.44.v20210927.jar (Vulnerable Library)

Found in HEAD commit: 9b4b1490ec6d070b17879bdd976a474544628950

Found in base branch: trunk

Vulnerability Details

Jetty is a Java based web server and servlet engine. Prior to versions 9.4.52, 10.0.16, 11.0.16, and 12.0.1, Jetty accepts the + character proceeding the content-length value in a HTTP/1 header field. This is more permissive than allowed by the RFC and other servers routinely reject such requests with 400 responses. There is no known exploit scenario, but it is conceivable that request smuggling could result if jetty is used in combination with a server that does not close the connection after sending such a 400 response. Versions 9.4.52, 10.0.16, 11.0.16, and 12.0.1 contain a patch for this issue. There is no workaround as there is no known exploit scenario.

Publish Date: 2023-09-15

URL: CVE-2023-40167

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-hmr7-m48g-48f6

Release Date: 2023-09-15

Fix Resolution: 9.4.52.v20230823

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2023-26049

Vulnerable Library - jetty-http-9.4.44.v20210927.jar

Library home page: https://eclipse.org/jetty

Path to dependency file: /trogdor/build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.eclipse.jetty/jetty-http/9.4.44.v20210927/37f0e30cdc02128e40d095ad63cb18e10ecb7726/jetty-http-9.4.44.v20210927.jar,/.gradle/caches/modules-2/files-2.1/org.eclipse.jetty/jetty-http/9.4.44.v20210927/37f0e30cdc02128e40d095ad63cb18e10ecb7726/jetty-http-9.4.44.v20210927.jar,/home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.eclipse.jetty/jetty-http/9.4.44.v20210927/37f0e30cdc02128e40d095ad63cb18e10ecb7726/jetty-http-9.4.44.v20210927.jar,/.gradle/caches/modules-2/files-2.1/org.eclipse.jetty/jetty-http/9.4.44.v20210927/37f0e30cdc02128e40d095ad63cb18e10ecb7726/jetty-http-9.4.44.v20210927.jar,/home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.eclipse.jetty/jetty-http/9.4.44.v20210927/37f0e30cdc02128e40d095ad63cb18e10ecb7726/jetty-http-9.4.44.v20210927.jar

Dependency Hierarchy:

  • jetty-http-9.4.44.v20210927.jar (Vulnerable Library)

Found in HEAD commit: 9b4b1490ec6d070b17879bdd976a474544628950

Found in base branch: trunk

Vulnerability Details

Jetty is a java based web server and servlet engine. Nonstandard cookie parsing in Jetty may allow an attacker to smuggle cookies within other cookies, or otherwise perform unintended behavior by tampering with the cookie parsing mechanism. If Jetty sees a cookie VALUE that starts with " (double quote), it will continue to read the cookie string until it sees a closing quote -- even if a semicolon is encountered. So, a cookie header such as: DISPLAY_LANGUAGE="b; JSESSIONID=1337; c=d" will be parsed as one cookie, with the name DISPLAY_LANGUAGE and a value of b; JSESSIONID=1337; c=d instead of 3 separate cookies. This has security implications because if, say, JSESSIONID is an HttpOnly cookie, and the DISPLAY_LANGUAGE cookie value is rendered on the page, an attacker can smuggle the JSESSIONID cookie into the DISPLAY_LANGUAGE cookie and thereby exfiltrate it. This is significant when an intermediary is enacting some policy based on cookies, so a smuggled cookie can bypass that policy yet still be seen by the Jetty server or its logging system. This issue has been addressed in versions 9.4.51, 10.0.14, 11.0.14, and 12.0.0.beta0 and users are advised to upgrade. There are no known workarounds for this issue.

Publish Date: 2023-04-18

URL: CVE-2023-26049

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-p26g-97m4-6q7c

Release Date: 2023-04-18

Fix Resolution: 9.4.51.v20230217

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2022-2047

Vulnerable Library - jetty-http-9.4.44.v20210927.jar

Library home page: https://eclipse.org/jetty

Path to dependency file: /trogdor/build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.eclipse.jetty/jetty-http/9.4.44.v20210927/37f0e30cdc02128e40d095ad63cb18e10ecb7726/jetty-http-9.4.44.v20210927.jar,/.gradle/caches/modules-2/files-2.1/org.eclipse.jetty/jetty-http/9.4.44.v20210927/37f0e30cdc02128e40d095ad63cb18e10ecb7726/jetty-http-9.4.44.v20210927.jar,/home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.eclipse.jetty/jetty-http/9.4.44.v20210927/37f0e30cdc02128e40d095ad63cb18e10ecb7726/jetty-http-9.4.44.v20210927.jar,/.gradle/caches/modules-2/files-2.1/org.eclipse.jetty/jetty-http/9.4.44.v20210927/37f0e30cdc02128e40d095ad63cb18e10ecb7726/jetty-http-9.4.44.v20210927.jar,/home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.eclipse.jetty/jetty-http/9.4.44.v20210927/37f0e30cdc02128e40d095ad63cb18e10ecb7726/jetty-http-9.4.44.v20210927.jar

Dependency Hierarchy:

  • jetty-http-9.4.44.v20210927.jar (Vulnerable Library)

Found in HEAD commit: 9b4b1490ec6d070b17879bdd976a474544628950

Found in base branch: trunk

Vulnerability Details

In Eclipse Jetty versions 9.4.0 thru 9.4.46, and 10.0.0 thru 10.0.9, and 11.0.0 thru 11.0.9 versions, the parsing of the authority segment of an http scheme URI, the Jetty HttpURI class improperly detects an invalid input as a hostname. This can lead to failures in a Proxy scenario.

Publish Date: 2022-07-07

URL: CVE-2022-2047

CVSS 3 Score Details (2.7)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: High
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-cj7v-27pg-wf7q

Release Date: 2022-07-07

Fix Resolution: 9.4.47.v20220610

⛑️ Automatic Remediation will be attempted for this issue.


⛑️Automatic Remediation will be attempted for this issue.

@mend-for-github-com mend-for-github-com bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label Jan 8, 2023
@mend-for-github-com mend-for-github-com bot changed the title jetty-http-9.4.44.v20210927.jar: 1 vulnerabilities (highest severity is: 2.7) jetty-http-9.4.44.v20210927.jar: 2 vulnerabilities (highest severity is: 5.3) May 3, 2023
@mend-for-github-com mend-for-github-com bot changed the title jetty-http-9.4.44.v20210927.jar: 2 vulnerabilities (highest severity is: 5.3) jetty-http-9.4.44.v20210927.jar: 3 vulnerabilities (highest severity is: 5.3) Sep 26, 2023
@mend-for-github-com mend-for-github-com bot changed the title jetty-http-9.4.44.v20210927.jar: 3 vulnerabilities (highest severity is: 5.3) jetty-http-9.4.44.v20210927.jar: 4 vulnerabilities (highest severity is: 7.5) Oct 24, 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants