ID CVE-2019-17638
Summary In Eclipse Jetty, versions 9.4.27.v20200227 to 9.4.29.v20200521, in case of too large response headers, Jetty throws an exception to produce an HTTP 431 error. When this happens, the ByteBuffer containing the HTTP response headers is released back to the ByteBufferPool twice. Because of this double release, two threads can acquire the same ByteBuffer from the pool and while thread1 is about to use the ByteBuffer to write response1 data, thread2 fills the ByteBuffer with other data. Thread1 then proceeds to write the buffer that now contains different data. This results in client1, which issued request1 seeing data from another request or response which could contain sensitive data belonging to client2 (HTTP session ids, authentication credentials, etc.). If the Jetty version cannot be upgraded, the vulnerability can be significantly reduced by configuring a responseHeaderSize significantly larger than the requestHeaderSize (12KB responseHeaderSize and 8KB requestHeaderSize).
References
Vulnerable Configurations
  • cpe:2.3:a:eclipse:jetty:9.4.27:20200227:*:*:*:*:*:*
    cpe:2.3:a:eclipse:jetty:9.4.27:20200227:*:*:*:*:*:*
  • cpe:2.3:a:eclipse:jetty:9.4.28:20200408:*:*:*:*:*:*
    cpe:2.3:a:eclipse:jetty:9.4.28:20200408:*:*:*:*:*:*
  • cpe:2.3:a:eclipse:jetty:9.4.29:20200521:*:*:*:*:*:*
    cpe:2.3:a:eclipse:jetty:9.4.29:20200521:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 14-06-2021 - 18:15)
Impact:
Exploitability:
CWE CWE-672
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
redhat via4
rpms
  • jenkins-0:2.235.5.1600415514-1.el7
  • openshift-hyperkube-0:4.3.37-202009120213.p0.git.0.dffefe4.el8
  • jenkins-0:2.235.5.1600414805-1.el7
  • jenkins-0:2.235.5.1600415953-1.el7
refmap via4
confirm https://bugs.eclipse.org/bugs/show_bug.cgi?id=564984
fedora FEDORA-2020-cf8ef2f333
misc https://www.oracle.com/security-alerts/cpuoct2020.html
mlist
  • [oss-security] 20200817 Vulnerability in Jenkins
  • [pulsar-commits] 20200903 [GitHub] [pulsar] guyv opened a new issue #7970: pulsar-client vulnerability CVE-2019-17638
  • [pulsar-commits] 20200911 [GitHub] [pulsar] codelipenghui closed issue #7970: pulsar-client vulnerability CVE-2019-17638
  • [pulsar-commits] 20200912 [GitHub] [pulsar] codelipenghui closed issue #7970: pulsar-client vulnerability CVE-2019-17638
  • [pulsar-commits] 20200914 [GitHub] [pulsar] klwilson227 opened a new issue #8060: CVE-2019-17638 jetty server
  • [pulsar-commits] 20200922 [GitHub] [pulsar] zymap commented on issue #8060: CVE-2019-17638 jetty server
  • [pulsar-commits] 20200923 [GitHub] [pulsar] zymap commented on issue #8060: CVE-2019-17638 jetty server
  • [pulsar-commits] 20200929 [GitHub] [pulsar] sijie closed issue #8060: CVE-2019-17638 jetty server
  • [pulsar-commits] 20200929 [GitHub] [pulsar] sijie commented on issue #8060: CVE-2019-17638 jetty server
  • [pulsar-commits] 20201005 [GitHub] [pulsar] abhishekheaven7 closed issue #8203: Pulsar client with version 2.6.1 has critical vulnerability CVE-2019-17638
  • [pulsar-commits] 20201005 [GitHub] [pulsar] abhishekheaven7 opened a new issue #8203: Pulsar client with version 2.6.1 has critical vulnerability CVE-2019-17638
  • [pulsar-commits] 20201215 [GitHub] [pulsar] yanshuchong opened a new issue #8967: CVSS issue list
Last major update 14-06-2021 - 18:15
Published 09-07-2020 - 18:15
Last modified 14-06-2021 - 18:15
Back to Top