openEuler 22.03 LTS update for jetty



Published: 2022-12-24
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-10241
CWE-ID CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
openEuler
Operating systems & Components / Operating system

jetty-unixsocket
Operating systems & Components / Operating system package or component

jetty-http2-client
Operating systems & Components / Operating system package or component

jetty-spring
Operating systems & Components / Operating system package or component

jetty-http-spi
Operating systems & Components / Operating system package or component

jetty-cdi
Operating systems & Components / Operating system package or component

jetty-osgi-boot
Operating systems & Components / Operating system package or component

jetty-osgi-alpn
Operating systems & Components / Operating system package or component

jetty-servlet
Operating systems & Components / Operating system package or component

jetty-ant
Operating systems & Components / Operating system package or component

jetty-util-ajax
Operating systems & Components / Operating system package or component

jetty-io
Operating systems & Components / Operating system package or component

jetty-proxy
Operating systems & Components / Operating system package or component

jetty-alpn-client
Operating systems & Components / Operating system package or component

jetty-javax-websocket-client-impl
Operating systems & Components / Operating system package or component

jetty-security
Operating systems & Components / Operating system package or component

jetty-websocket-api
Operating systems & Components / Operating system package or component

jetty-servlets
Operating systems & Components / Operating system package or component

jetty-server
Operating systems & Components / Operating system package or component

jetty-httpservice
Operating systems & Components / Operating system package or component

jetty-fcgi-server
Operating systems & Components / Operating system package or component

jetty-http
Operating systems & Components / Operating system package or component

jetty-websocket-servlet
Operating systems & Components / Operating system package or component

jetty-start
Operating systems & Components / Operating system package or component

jetty-osgi-boot-jsp
Operating systems & Components / Operating system package or component

jetty-javax-websocket-server-impl
Operating systems & Components / Operating system package or component

jetty-http2-server
Operating systems & Components / Operating system package or component

jetty-javadoc
Operating systems & Components / Operating system package or component

jetty-fcgi-client
Operating systems & Components / Operating system package or component

jetty-maven-plugin
Operating systems & Components / Operating system package or component

jetty-jsp
Operating systems & Components / Operating system package or component

jetty-continuation
Operating systems & Components / Operating system package or component

jetty-websocket-common
Operating systems & Components / Operating system package or component

jetty-jmx
Operating systems & Components / Operating system package or component

jetty-xml
Operating systems & Components / Operating system package or component

jetty-alpn-server
Operating systems & Components / Operating system package or component

jetty-quickstart
Operating systems & Components / Operating system package or component

jetty-jndi
Operating systems & Components / Operating system package or component

jetty-infinispan
Operating systems & Components / Operating system package or component

jetty-nosql
Operating systems & Components / Operating system package or component

jetty-jaspi
Operating systems & Components / Operating system package or component

jetty-rewrite
Operating systems & Components / Operating system package or component

jetty-websocket-client
Operating systems & Components / Operating system package or component

jetty-project
Operating systems & Components / Operating system package or component

jetty-client
Operating systems & Components / Operating system package or component

jetty-http2-hpack
Operating systems & Components / Operating system package or component

jetty-plus
Operating systems & Components / Operating system package or component

jetty-http2-http-client-transport
Operating systems & Components / Operating system package or component

jetty-deploy
Operating systems & Components / Operating system package or component

jetty-annotations
Operating systems & Components / Operating system package or component

jetty-osgi-boot-warurl
Operating systems & Components / Operating system package or component

jetty-jstl
Operating systems & Components / Operating system package or component

jetty-jaas
Operating systems & Components / Operating system package or component

jetty-http2-common
Operating systems & Components / Operating system package or component

jetty-webapp
Operating systems & Components / Operating system package or component

jetty-websocket-server
Operating systems & Components / Operating system package or component

jetty-util
Operating systems & Components / Operating system package or component

jetty-jspc-maven-plugin
Operating systems & Components / Operating system package or component

jetty
Operating systems & Components / Operating system package or component

Vendor openEuler

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Cross-site scripting

EUVDB-ID: #VU26320

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-10241

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in DefaultServlet or ResourceHandler that is configured for showing a Listing of directory contents. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 22.03 LTS

jetty-unixsocket: before 9.4.16-1

jetty-http2-client: before 9.4.16-1

jetty-spring: before 9.4.16-1

jetty-http-spi: before 9.4.16-1

jetty-cdi: before 9.4.16-1

jetty-osgi-boot: before 9.4.16-1

jetty-osgi-alpn: before 9.4.16-1

jetty-servlet: before 9.4.16-1

jetty-ant: before 9.4.16-1

jetty-util-ajax: before 9.4.16-1

jetty-io: before 9.4.16-1

jetty-proxy: before 9.4.16-1

jetty-alpn-client: before 9.4.16-1

jetty-javax-websocket-client-impl: before 9.4.16-1

jetty-security: before 9.4.16-1

jetty-websocket-api: before 9.4.16-1

jetty-servlets: before 9.4.16-1

jetty-server: before 9.4.16-1

jetty-httpservice: before 9.4.16-1

jetty-fcgi-server: before 9.4.16-1

jetty-http: before 9.4.16-1

jetty-websocket-servlet: before 9.4.16-1

jetty-start: before 9.4.16-1

jetty-osgi-boot-jsp: before 9.4.16-1

jetty-javax-websocket-server-impl: before 9.4.16-1

jetty-http2-server: before 9.4.16-1

jetty-javadoc: before 9.4.16-1

jetty-fcgi-client: before 9.4.16-1

jetty-maven-plugin: before 9.4.16-1

jetty-jsp: before 9.4.16-1

jetty-continuation: before 9.4.16-1

jetty-websocket-common: before 9.4.16-1

jetty-jmx: before 9.4.16-1

jetty-xml: before 9.4.16-1

jetty-alpn-server: before 9.4.16-1

jetty-quickstart: before 9.4.16-1

jetty-jndi: before 9.4.16-1

jetty-infinispan: before 9.4.16-1

jetty-nosql: before 9.4.16-1

jetty-jaspi: before 9.4.16-1

jetty-rewrite: before 9.4.16-1

jetty-websocket-client: before 9.4.16-1

jetty-project: before 9.4.16-1

jetty-client: before 9.4.16-1

jetty-http2-hpack: before 9.4.16-1

jetty-plus: before 9.4.16-1

jetty-http2-http-client-transport: before 9.4.16-1

jetty-deploy: before 9.4.16-1

jetty-annotations: before 9.4.16-1

jetty-osgi-boot-warurl: before 9.4.16-1

jetty-jstl: before 9.4.16-1

jetty-jaas: before 9.4.16-1

jetty-http2-common: before 9.4.16-1

jetty-webapp: before 9.4.16-1

jetty-websocket-server: before 9.4.16-1

jetty-util: before 9.4.16-1

jetty-jspc-maven-plugin: before 9.4.16-1

jetty: before 9.4.16-1

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-2149


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###