Insufficient session expiration in Eclipse Jetty



Published: 2021-08-08
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-34428
CWE-ID CWE-613
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Jetty
Server applications / Web servers

Vendor Eclipse

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Insufficient Session Expiration

EUVDB-ID: #VU55642

Risk: Low

CVSSv3.1: 3.1 [CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-34428

CWE-ID: CWE-613 - Insufficient Session Expiration

Exploit availability: No

Description

The vulnerability allows an attacker to gain access to sensitive information.

The vulnerability exists due to insufficient session expiration issue. If an exception is thrown from the SessionListener#sessionDestroyed() method, then the session ID is not invalidated in the session ID manager. On deployments with clustered sessions and multiple contexts this can result in a session not being invalidated.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Jetty: 9.0.0.v20130308 - 11.0.2

External links

http://github.com/eclipse/jetty.project/security/advisories/GHSA-m6cp-vxjx-65j6
http://lists.apache.org/thread.html/ref1c161a1621504e673f9197b49e6efe5a33ce3f0e6d8f1f804fc695@%3Cjira.kafka.apache.org%3E


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###