ghsa-5h9j-q6j2-253f
Vulnerability from github
Published
2019-12-02 18:13
Modified
2021-06-15 17:23
Severity
Summary
Unescaped exception messages in error responses in Jetty
Details

In Eclipse Jetty versions 9.4.21.v20190926, 9.4.22.v20191022, and 9.4.23.v20191118, the generation of default unhandled Error response content (in text/html and text/json Content-Type) does not escape Exception messages in stacktraces included in error output.

Show details on source website


{
  "affected": [
    {
      "package": {
        "ecosystem": "Maven",
        "name": "org.eclipse.jetty:jetty-server"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "9.4.21.v20190926"
            },
            {
              "fixed": "9.4.24.v20191120"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ],
      "versions": [
        "9.4.21.v20190926"
      ]
    },
    {
      "package": {
        "ecosystem": "Maven",
        "name": "org.eclipse.jetty:jetty-server"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "9.4.22.v20191022"
            },
            {
              "fixed": "9.4.24.v20191120"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ],
      "versions": [
        "9.4.22.v20191022"
      ]
    },
    {
      "package": {
        "ecosystem": "Maven",
        "name": "org.eclipse.jetty:jetty-server"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "9.4.23.v20191118"
            },
            {
              "fixed": "9.4.24.v20191120"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ],
      "versions": [
        "9.4.23.v20191118"
      ]
    }
  ],
  "aliases": [
    "CVE-2019-17632"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-79"
    ],
    "github_reviewed": true,
    "github_reviewed_at": "2019-12-02T01:09:14Z",
    "nvd_published_at": "2019-11-25T22:15:00Z",
    "severity": "MODERATE"
  },
  "details": "In Eclipse Jetty versions 9.4.21.v20190926, 9.4.22.v20191022, and 9.4.23.v20191118, the generation of default unhandled Error response content (in text/html and text/json Content-Type) does not escape Exception messages in stacktraces included in error output.",
  "id": "GHSA-5h9j-q6j2-253f",
  "modified": "2021-06-15T17:23:03Z",
  "published": "2019-12-02T18:13:28Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17632"
    },
    {
      "type": "WEB",
      "url": "https://bugs.eclipse.org/bugs/show_bug.cgi?id=553443"
    },
    {
      "type": "WEB",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SAITZ27GKPD2CCNHGT2VBT4VWIBUJJNS"
    },
    {
      "type": "WEB",
      "url": "https://www.oracle.com/security-alerts/cpuApr2021.html"
    },
    {
      "type": "WEB",
      "url": "https://www.oracle.com/security-alerts/cpuoct2020.html"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
      "type": "CVSS_V3"
    }
  ],
  "summary": "Unescaped exception messages in error responses in Jetty"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...