Lucene search

K
ubuntucveUbuntu.comUB:CVE-2009-5047
HistoryNov 15, 2019 - 12:00 a.m.

CVE-2009-5047

2019-11-1500:00:00
ubuntu.com
ubuntu.com
11

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

Jetty 6.x through 6.1.22 suffers from an escape sequence injection
vulnerability from an attack vector by means of: 1) “Cookie Dump Servlet”
and 2) Http Content-Length header. 1) A POST request to the form at
“/test/cookie/” with the “Age” parameter set to a string throws a
“java.lang.NumberFormatException” which reflects binary characters
including ESC. These characters could be used to execute arbitrary commands
or buffer dumps in the terminal. 2) The attack vector in 1) can be
exploited by requesting a page using an HTTP request “Content-Length”
header set to a consonant string (string including only letters).

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntuUpstreamnoarchjetty< 6.1.22-1UNKNOWN

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

Related for UB:CVE-2009-5047