Lucene search

K
debianDebianDEBIAN:DLA-2661-1:5DE5A
HistoryMay 14, 2021 - 1:28 p.m.

[SECURITY] [DLA 2661-1] jetty9 security update

2021-05-1413:28:53
lists.debian.org
78

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.007 Low

EPSS

Percentile

80.0%


Debian LTS Advisory DLA-2661-1 [email protected]
https://www.debian.org/lts/security/ Sylvain Beucler
May 14, 2021 https://wiki.debian.org/LTS


Package : jetty9
Version : 9.2.30-0+deb9u1
CVE ID : CVE-2017-9735 CVE-2018-12536 CVE-2019-10241 CVE-2019-10247
CVE-2020-27216
Debian Bug : 864898 902774 928444

Several vulnerabilities were discovered in jetty, a Java servlet
engine and webserver. An attacker may reveal cryptographic credentials
such as passwords to a local user, disclose installation paths, hijack
user sessions or tamper with collocated webapps.

CVE-2017-9735

Jetty is prone to a timing channel in util/security/Password.java,
which makes it easier for remote attackers to obtain access by
observing elapsed times before rejection of incorrect passwords.

CVE-2018-12536

On webapps deployed using default Error Handling, when an
intentionally bad query arrives that doesn't match a dynamic
url-pattern, and is eventually handled by the DefaultServlet's
static file serving, the bad characters can trigger a
java.nio.file.InvalidPathException which includes the full path to
the base resource directory that the DefaultServlet and/or webapp
is using. If this InvalidPathException is then handled by the
default Error Handler, the InvalidPathException message is
included in the error response, revealing the full server path to
the requesting system.

CVE-2019-10241

The server is vulnerable to XSS conditions if a remote client USES
a specially formatted URL against the DefaultServlet or
ResourceHandler that is configured for showing a Listing of
directory contents.

CVE-2019-10247

The server running on any OS and Jetty version combination will
reveal the configured fully qualified directory base resource
location on the output of the 404 error for not finding a Context
that matches the requested path. The default server behavior on
jetty-distribution and jetty-home will include at the end of the
Handler tree a DefaultHandler, which is responsible for reporting
this 404 error, it presents the various configured contexts as
HTML for users to click through to. This produced HTML includes
output that contains the configured fully qualified directory base
resource location for each context.

CVE-2020-27216

On Unix like systems, the system's temporary directory is shared
between all users on that system. A collocated user can observe
the process of creating a temporary sub directory in the shared
temporary directory and race to complete the creation of the
temporary subdirectory. If the attacker wins the race then they
will have read and write permission to the subdirectory used to
unpack web applications, including their WEB-INF/lib jar files and
JSP files. If any code is ever executed out of this temporary
directory, this can lead to a local privilege escalation
vulnerability.

This update also includes several other bug fixes and
improvements. For more information please refer to the upstream
changelog file.

For Debian 9 stretch, these problems have been fixed in version
9.2.30-0+deb9u1.

We recommend that you upgrade your jetty9 packages.

For the detailed security status of jetty9 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/jetty9

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.007 Low

EPSS

Percentile

80.0%