UBUNTU-CVE-2017-7658

Source
https://ubuntu.com/security/CVE-2017-7658
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2017/UBUNTU-CVE-2017-7658.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2017-7658
Related
Published
2018-06-26T17:29:00Z
Modified
2024-10-15T14:06:19Z
Severity
  • 9.8 (Critical) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
  • 9.8 (Critical) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

In Eclipse Jetty Server, versions 9.2.x and older, 9.3.x (all non HTTP/1.x configurations), and 9.4.x (all HTTP/1.x configurations), when presented with two content-lengths headers, Jetty ignored the second. When presented with a content-length and a chunked encoding header, the content-length was ignored (as per RFC 2616). If an intermediary decided on the shorter length, but still passed on the longer body, then body content could be interpreted by Jetty as a pipelined request. If the intermediary was imposing authorization, the fake pipelined request would bypass that authorization.

References

Affected packages

Ubuntu:Pro:14.04:LTS / jetty8

Package

Name
jetty8
Purl
pkg:deb/ubuntu/jetty8?arch=src?distro=trusty/esm

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

8.*

8.1.3-8
8.1.3-9

Ecosystem specific

{
    "ubuntu_priority": "low"
}

Ubuntu:Pro:16.04:LTS / jetty8

Package

Name
jetty8
Purl
pkg:deb/ubuntu/jetty8?arch=src?distro=esm-apps/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

8.*

8.1.17-2
8.1.18-1
8.1.18-2
8.1.18-3
8.1.19-1

Ecosystem specific

{
    "ubuntu_priority": "low"
}

Ubuntu:Pro:16.04:LTS / jetty9

Package

Name
jetty9
Purl
pkg:deb/ubuntu/jetty9?arch=src?distro=esm-apps/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

9.*

9.2.14-1

Ecosystem specific

{
    "ubuntu_priority": "low"
}

Ubuntu:Pro:18.04:LTS / jetty9

Package

Name
jetty9
Purl
pkg:deb/ubuntu/jetty9?arch=src?distro=esm-apps/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

9.*

9.2.22-2
9.2.22-3
9.2.23-1
9.4.15-1~18.04.1ubuntu1

Ecosystem specific

{
    "ubuntu_priority": "low"
}