The path normalization mechanism in PathResource class in Eclipse Jetty 9.3.x before 9.3.9 on Windows allows remote attackers to bypass protected resource restrictions and other security constraints via a URL with certain escaped characters, related to backslashes.
Jetty through 9.4.x is prone to a timing channel in util/security/Password.java, which makes it easier for remote attackers to obtain access by observing elapsed times before rejection of incorrect passwords.
In Eclipse Jetty version 9.2.26 and older, 9.3.25 and older, and 9.4.15 and older, the server is vulnerable to XSS conditions if a remote client USES a specially formatted URL against the DefaultServlet or ResourceHandler that is configured for showing a Listing of directory contents.
:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.
Vulnerable Library - jetty-util-9.2.12.v20150709.jar
Utility classes for Jetty
Library home page: http://www.eclipse.org/jetty
Path to vulnerable library: /src/test/resources/webgoat/WEB-INF/lib/jetty-util-9.2.12.v20150709.jar
Vulnerabilities
**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation
Details
CVE-2016-4800
### Vulnerable Library - jetty-util-9.2.12.v20150709.jarUtility classes for Jetty
Library home page: http://www.eclipse.org/jetty
Path to vulnerable library: /src/test/resources/webgoat/WEB-INF/lib/jetty-util-9.2.12.v20150709.jar
Dependency Hierarchy: - :x: **jetty-util-9.2.12.v20150709.jar** (Vulnerable Library)
Found in base branch: master
### Vulnerability DetailsThe path normalization mechanism in PathResource class in Eclipse Jetty 9.3.x before 9.3.9 on Windows allows remote attackers to bypass protected resource restrictions and other security constraints via a URL with certain escaped characters, related to backslashes.
Publish Date: 2017-04-13
URL: CVE-2016-4800
### CVSS 3 Score Details (9.8)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4800
Release Date: 2017-04-13
Fix Resolution: 9.2.25.v20180606
CVE-2017-9735
### Vulnerable Library - jetty-util-9.2.12.v20150709.jarUtility classes for Jetty
Library home page: http://www.eclipse.org/jetty
Path to vulnerable library: /src/test/resources/webgoat/WEB-INF/lib/jetty-util-9.2.12.v20150709.jar
Dependency Hierarchy: - :x: **jetty-util-9.2.12.v20150709.jar** (Vulnerable Library)
Found in base branch: master
### Vulnerability DetailsJetty through 9.4.x is prone to a timing channel in util/security/Password.java, which makes it easier for remote attackers to obtain access by observing elapsed times before rejection of incorrect passwords.
Publish Date: 2017-06-16
URL: CVE-2017-9735
### CVSS 3 Score Details (7.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5784
Release Date: 2017-06-16
Fix Resolution: 9.2.22.v20170606
CVE-2019-10241
### Vulnerable Library - jetty-util-9.2.12.v20150709.jarUtility classes for Jetty
Library home page: http://www.eclipse.org/jetty
Path to vulnerable library: /src/test/resources/webgoat/WEB-INF/lib/jetty-util-9.2.12.v20150709.jar
Dependency Hierarchy: - :x: **jetty-util-9.2.12.v20150709.jar** (Vulnerable Library)
Found in base branch: master
### Vulnerability DetailsIn Eclipse Jetty version 9.2.26 and older, 9.3.25 and older, and 9.4.15 and older, the server is vulnerable to XSS conditions if a remote client USES a specially formatted URL against the DefaultServlet or ResourceHandler that is configured for showing a Listing of directory contents.
Publish Date: 2019-04-22
URL: CVE-2019-10241
### CVSS 3 Score Details (6.1)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10241
Release Date: 2019-04-22
Fix Resolution: 9.2.27.v20190403