UBUNTU-CVE-2019-10241

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2019-10241
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2019/UBUNTU-CVE-2019-10241.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2019-10241
Related
Published
2019-04-22T20:29:00Z
Modified
2024-10-15T14:06:48Z
Severity
  • 6.1 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVSS Calculator
  • 6.1 (Medium) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVSS Calculator
Summary
[none]
Details

In Eclipse Jetty version 9.2.26 and older, 9.3.25 and older, and 9.4.15 and older, the server is vulnerable to XSS conditions if a remote client USES a specially formatted URL against the DefaultServlet or ResourceHandler that is configured for showing a Listing of directory contents.

References

Affected packages

Ubuntu:Pro:14.04:LTS / jetty

Package

Name
jetty
Purl
pkg:deb/ubuntu/jetty?arch=src?distro=trusty/esm

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.1.26-1ubuntu1
6.1.26-1ubuntu1.1
6.1.26-1ubuntu1.2

Ecosystem specific

{
    "ubuntu_priority": "low"
}

Ubuntu:Pro:14.04:LTS / jetty8

Package

Name
jetty8
Purl
pkg:deb/ubuntu/jetty8?arch=src?distro=trusty/esm

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

8.*

8.1.3-8
8.1.3-9

Ecosystem specific

{
    "ubuntu_priority": "low"
}

Ubuntu:Pro:16.04:LTS / jetty

Package

Name
jetty
Purl
pkg:deb/ubuntu/jetty?arch=src?distro=esm-apps/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.1.26-5
6.1.26-5ubuntu0.1

Ecosystem specific

{
    "ubuntu_priority": "low"
}

Ubuntu:Pro:16.04:LTS / jetty8

Package

Name
jetty8
Purl
pkg:deb/ubuntu/jetty8?arch=src?distro=esm-apps/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

8.*

8.1.17-2
8.1.18-1
8.1.18-2
8.1.18-3
8.1.19-1

Ecosystem specific

{
    "ubuntu_priority": "low"
}

Ubuntu:Pro:18.04:LTS / jetty9

Package

Name
jetty9
Purl
pkg:deb/ubuntu/jetty9?arch=src?distro=esm-apps/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

9.*

9.2.22-2
9.2.22-3
9.2.23-1
9.4.15-1~18.04.1ubuntu1

Ecosystem specific

{
    "ubuntu_priority": "low"
}

Ubuntu:20.04:LTS / jetty9

Package

Name
jetty9
Purl
pkg:deb/ubuntu/jetty9?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
9.4.18-2build2

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "binary_version": "9.4.18-2build2",
            "binary_name": "jetty9"
        },
        {
            "binary_version": "9.4.18-2build2",
            "binary_name": "libjetty9-extra-java"
        },
        {
            "binary_version": "9.4.18-2build2",
            "binary_name": "libjetty9-java"
        }
    ]
}