SUSE update for jetty-minimal



Published: 2024-03-08
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2024-22201
CWE-ID CWE-400
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Server 15 SP4 LTSS
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing LTSS 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing ESPOS 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop 15 SP4 LTSS
Operating systems & Components / Operating system

Development Tools Module
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Real Time 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15 SP3 LTSS
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15 SP2 LTSS
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

SUSE Enterprise Storage
Operating systems & Components / Operating system

jetty-plus
Operating systems & Components / Operating system package or component

jetty-xml
Operating systems & Components / Operating system package or component

jetty-jaas
Operating systems & Components / Operating system package or component

jetty-jmx
Operating systems & Components / Operating system package or component

jetty-deploy
Operating systems & Components / Operating system package or component

jetty-continuation
Operating systems & Components / Operating system package or component

jetty-jndi
Operating systems & Components / Operating system package or component

jetty-proxy
Operating systems & Components / Operating system package or component

jetty-servlets
Operating systems & Components / Operating system package or component

jetty-client
Operating systems & Components / Operating system package or component

jetty-cdi
Operating systems & Components / Operating system package or component

jetty-fcgi
Operating systems & Components / Operating system package or component

jetty-rewrite
Operating systems & Components / Operating system package or component

jetty-start
Operating systems & Components / Operating system package or component

jetty-webapp
Operating systems & Components / Operating system package or component

jetty-http-spi
Operating systems & Components / Operating system package or component

jetty-ant
Operating systems & Components / Operating system package or component

jetty-minimal-javadoc
Operating systems & Components / Operating system package or component

jetty-quickstart
Operating systems & Components / Operating system package or component

jetty-jsp
Operating systems & Components / Operating system package or component

jetty-openid
Operating systems & Components / Operating system package or component

jetty-annotations
Operating systems & Components / Operating system package or component

jetty-http
Operating systems & Components / Operating system package or component

jetty-security
Operating systems & Components / Operating system package or component

jetty-server
Operating systems & Components / Operating system package or component

jetty-util
Operating systems & Components / Operating system package or component

jetty-io
Operating systems & Components / Operating system package or component

jetty-util-ajax
Operating systems & Components / Operating system package or component

jetty-servlet
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Resource exhaustion

EUVDB-ID: #VU86808

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-22201

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources when handling HTTP/2 connections. A remote attacker can trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Update the affected package jetty-minimal to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server 15 SP4 LTSS: 15-SP4

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3 - SP4

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP4

SUSE Linux Enterprise Desktop 15 SP4 LTSS: 15-SP4

Development Tools Module: 15-SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP2 - SP5

SUSE Linux Enterprise Server 15: SP2 - SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP2 - SP5

SUSE Linux Enterprise Desktop 15: SP5

SUSE Linux Enterprise Server 15 SP3 LTSS: 15-SP3

SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2

SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2

openSUSE Leap: 15.5

SUSE Enterprise Storage: 7.1

jetty-plus: before 9.4.54-150200.3.25.1

jetty-xml: before 9.4.54-150200.3.25.1

jetty-jaas: before 9.4.54-150200.3.25.1

jetty-jmx: before 9.4.54-150200.3.25.1

jetty-deploy: before 9.4.54-150200.3.25.1

jetty-continuation: before 9.4.54-150200.3.25.1

jetty-jndi: before 9.4.54-150200.3.25.1

jetty-proxy: before 9.4.54-150200.3.25.1

jetty-servlets: before 9.4.54-150200.3.25.1

jetty-client: before 9.4.54-150200.3.25.1

jetty-cdi: before 9.4.54-150200.3.25.1

jetty-fcgi: before 9.4.54-150200.3.25.1

jetty-rewrite: before 9.4.54-150200.3.25.1

jetty-start: before 9.4.54-150200.3.25.1

jetty-webapp: before 9.4.54-150200.3.25.1

jetty-http-spi: before 9.4.54-150200.3.25.1

jetty-ant: before 9.4.54-150200.3.25.1

jetty-minimal-javadoc: before 9.4.54-150200.3.25.1

jetty-quickstart: before 9.4.54-150200.3.25.1

jetty-jsp: before 9.4.54-150200.3.25.1

jetty-openid: before 9.4.54-150200.3.25.1

jetty-annotations: before 9.4.54-150200.3.25.1

jetty-http: before 9.4.54-150200.3.25.1

jetty-security: before 9.4.54-150200.3.25.1

jetty-server: before 9.4.54-150200.3.25.1

jetty-util: before 9.4.54-150200.3.25.1

jetty-io: before 9.4.54-150200.3.25.1

jetty-util-ajax: before 9.4.54-150200.3.25.1

jetty-servlet: before 9.4.54-150200.3.25.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20240817-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###