billmcchesney1 / hadoop

Mirror of Apache Hadoop
Apache License 2.0
0 stars 0 forks source link

CVE-2023-26049 (Medium) detected in jetty-server-9.4.20.v20190813.jar, jetty-http-9.4.20.v20190813.jar - autoclosed #306

Closed mend-for-github-com[bot] closed 3 weeks ago

mend-for-github-com[bot] commented 11 months ago

CVE-2023-26049 - Medium Severity Vulnerability

Vulnerable Libraries - jetty-server-9.4.20.v20190813.jar, jetty-http-9.4.20.v20190813.jar

jetty-server-9.4.20.v20190813.jar

The core jetty server artifact.

Library home page: http://www.eclipse.org/jetty

Path to vulnerable library: /hadoop-yarn-project/hadoop-yarn/hadoop-yarn-server/hadoop-yarn-server-timelineservice-hbase/hadoop-yarn-server-timelineservice-hbase-common/target/lib/jetty-server-9.4.20.v20190813.jar

Dependency Hierarchy: - :x: **jetty-server-9.4.20.v20190813.jar** (Vulnerable Library)

jetty-http-9.4.20.v20190813.jar

The Eclipse Jetty Project

Library home page: http://www.eclipse.org/jetty

Path to vulnerable library: /hadoop-yarn-project/hadoop-yarn/hadoop-yarn-server/hadoop-yarn-server-timelineservice-hbase/hadoop-yarn-server-timelineservice-hbase-common/target/lib/jetty-http-9.4.20.v20190813.jar

Dependency Hierarchy: - :x: **jetty-http-9.4.20.v20190813.jar** (Vulnerable Library)

Found in HEAD commit: 6dcd8400219941dcbd7fb0f6b980cc2c6a2a6b0a

Found in base branch: trunk

Vulnerability Details

Jetty is a java based web server and servlet engine. Nonstandard cookie parsing in Jetty may allow an attacker to smuggle cookies within other cookies, or otherwise perform unintended behavior by tampering with the cookie parsing mechanism. If Jetty sees a cookie VALUE that starts with `"` (double quote), it will continue to read the cookie string until it sees a closing quote -- even if a semicolon is encountered. So, a cookie header such as: `DISPLAY_LANGUAGE="b; JSESSIONID=1337; c=d"` will be parsed as one cookie, with the name DISPLAY_LANGUAGE and a value of b; JSESSIONID=1337; c=d instead of 3 separate cookies. This has security implications because if, say, JSESSIONID is an HttpOnly cookie, and the DISPLAY_LANGUAGE cookie value is rendered on the page, an attacker can smuggle the JSESSIONID cookie into the DISPLAY_LANGUAGE cookie and thereby exfiltrate it. This is significant when an intermediary is enacting some policy based on cookies, so a smuggled cookie can bypass that policy yet still be seen by the Jetty server or its logging system. This issue has been addressed in versions 9.4.51, 10.0.14, 11.0.14, and 12.0.0.beta0 and users are advised to upgrade. There are no known workarounds for this issue.

Publish Date: 2023-04-18

URL: CVE-2023-26049

CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-p26g-97m4-6q7c

Release Date: 2023-04-18

Fix Resolution: 9.4.51.v20230217

mend-for-github-com[bot] commented 11 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-for-github-com[bot] commented 11 months ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

mend-for-github-com[bot] commented 3 weeks ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.