wid-sec-w-2022-0614
Vulnerability from csaf_certbund
Published
2022-07-07 22:00
Modified
2024-05-16 22:00
Summary
Eclipse Jetty: Mehrere Schwachstellen

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Eclipse Jetty ist ein Java-HTTP-Server und Java-Servlet-Container.
Angriff
Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Eclipse Jetty ausnutzen, um einen Denial of Service Angriff durchzuführen und Informationen zu manipulieren.
Betroffene Betriebssysteme
- Linux - Sonstiges - UNIX - Windows



{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Eclipse Jetty ist ein Java-HTTP-Server und Java-Servlet-Container.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Eclipse Jetty ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren und Informationen zu manipulieren.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Linux\n- Sonstiges\n- UNIX\n- Windows",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2022-0614 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0614.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2022-0614 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0614"
      },
      {
        "category": "external",
        "summary": "Eclipse Jetty Security Advisory vom 2022-07-07",
        "url": "https://www.eclipse.org/lists/jetty-announce/msg00171.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-5198 vom 2022-08-02",
        "url": "https://lists.debian.org/debian-security-announce/2022/msg00167.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-3079 vom 2022-08-22",
        "url": "https://lists.debian.org/debian-lts-announce/2022/08/msg00011.html"
      },
      {
        "category": "external",
        "summary": "JFrog Fixed Security Vulnerabilities",
        "url": "https://www.jfrog.com/confluence/display/JFROG/Fixed+Security+Vulnerabilities"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 6825513 vom 2022-10-01",
        "url": "https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-rational-change-fix-pack-04-for-5-3-2/"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 6829321 vom 2022-10-15",
        "url": "https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-eclipse-jetty-affect-ibm-infosphere-information-server/"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 6831855 vom 2022-10-26",
        "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-qradar-siem-is-vulnerable-to-using-components-with-known-vulnerabilities-14/"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:8652 vom 2022-11-28",
        "url": "https://access.redhat.com/errata/RHSA-2022:8652"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 6852233 vom 2022-12-30",
        "url": "https://www.ibm.com/support/pages/node/6852233"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:0189 vom 2023-01-17",
        "url": "https://access.redhat.com/errata/RHSA-2023:0189"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 6959601 vom 2023-03-02",
        "url": "https://www.ibm.com/support/pages/node/6959601"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 6965698 vom 2023-03-23",
        "url": "https://www.ibm.com/support/pages/node/6965698"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 6965816 vom 2023-03-24",
        "url": "https://www.ibm.com/support/pages/node/6965816"
      },
      {
        "category": "external",
        "summary": "Hitachi Software Vulnerability Information hitachi-sec-2023-117 vom 2023-05-23",
        "url": "https://www.hitachi.com/products/it/software/security/info/vuls/hitachi-sec-2023-117/index.html"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 7014699 vom 2023-07-26",
        "url": "https://www.ibm.com/support/pages/node/7014699"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 7082766 vom 2023-11-28",
        "url": "https://www.ibm.com/support/pages/node/7082766"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 7153639 vom 2024-05-17",
        "url": "https://www.ibm.com/support/pages/node/7153639"
      }
    ],
    "source_lang": "en-US",
    "title": "Eclipse Jetty: Mehrere Schwachstellen",
    "tracking": {
      "current_release_date": "2024-05-16T22:00:00.000+00:00",
      "generator": {
        "date": "2024-05-17T08:33:29.937+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2022-0614",
      "initial_release_date": "2022-07-07T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2022-07-07T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2022-08-02T22:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2022-08-21T22:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2022-10-03T22:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2022-10-16T22:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2022-10-25T22:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2022-11-28T23:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-01-01T23:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2023-01-17T23:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-03-02T23:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2023-03-22T23:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2023-03-23T23:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2023-05-22T22:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von HITACHI aufgenommen"
        },
        {
          "date": "2023-07-26T22:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2023-11-27T23:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2024-05-16T22:00:00.000+00:00",
          "number": "16",
          "summary": "Neue Updates von IBM aufgenommen"
        }
      ],
      "status": "final",
      "version": "16"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c9.4.48",
                "product": {
                  "name": "Eclipse Jetty \u003c9.4.48",
                  "product_id": "T023771",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:eclipse:jetty:9.4.48"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003c10.0.11",
                "product": {
                  "name": "Eclipse Jetty \u003c10.0.11",
                  "product_id": "T023772",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:eclipse:jetty:10.0.11"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003c11.0.11",
                "product": {
                  "name": "Eclipse Jetty \u003c11.0.11",
                  "product_id": "T023773",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:eclipse:jetty:11.0.11"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Jetty"
          }
        ],
        "category": "vendor",
        "name": "Eclipse"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Hitachi Ops Center",
            "product": {
              "name": "Hitachi Ops Center",
              "product_id": "T017562",
              "product_identification_helper": {
                "cpe": "cpe:/a:hitachi:ops_center:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Hitachi"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "11.7",
                "product": {
                  "name": "IBM InfoSphere Information Server 11.7",
                  "product_id": "444803",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:infosphere_information_server:11.7"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "InfoSphere Information Server"
          },
          {
            "category": "product_name",
            "name": "IBM Integration Bus",
            "product": {
              "name": "IBM Integration Bus",
              "product_id": "T011169",
              "product_identification_helper": {
                "cpe": "cpe:/a:ibm:integration_bus:-"
              }
            }
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "7.6.1.3",
                "product": {
                  "name": "IBM Maximo Asset Management 7.6.1.3",
                  "product_id": "1234217",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:maximo_asset_management:7.6.1.3"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Maximo Asset Management"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "7.5",
                "product": {
                  "name": "IBM QRadar SIEM 7.5",
                  "product_id": "T022954",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:qradar_siem:7.5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "7.4",
                "product": {
                  "name": "IBM QRadar SIEM 7.4",
                  "product_id": "T024775",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:qradar_siem:7.4"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "QRadar SIEM"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "5.3.2.4",
                "product": {
                  "name": "IBM Rational Change 5.3.2.4",
                  "product_id": "T024761",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:rational_change:5.3.2.4"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Rational Change"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c10.1.14",
                "product": {
                  "name": "IBM Spectrum Protect \u003c10.1.14",
                  "product_id": "T026783",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:spectrum_protect:10.1.14"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Spectrum Protect"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "8.1.0",
                "product": {
                  "name": "IBM Tivoli Netcool/OMNIbus 8.1.0",
                  "product_id": "T025729",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:tivoli_netcool%2fomnibus:8.1.0"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Tivoli Netcool/OMNIbus"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "4.2.0",
                "product": {
                  "name": "IBM Tivoli Network Manager 4.2.0",
                  "product_id": "T025751",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:tivoli_network_manager:4.2.0"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Tivoli Network Manager"
          }
        ],
        "category": "vendor",
        "name": "IBM"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c7.46.3",
                "product": {
                  "name": "JFrog Artifactory \u003c7.46.3",
                  "product_id": "T024764",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:jfrog:artifactory:7.46.3"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Artifactory"
          }
        ],
        "category": "vendor",
        "name": "JFrog"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-2048",
      "notes": [
        {
          "category": "description",
          "text": "In Eclipse Jetty existieren mehrere Schwachstellen. Die Fehler bestehen aufgrund von ung\u00fcltigen HTTP/2-Anfragen und weil die SSL Connection gepoolte ByteBuffer im Fehlerfall nicht freigibt. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "67646",
          "T011169",
          "T017562",
          "T022954",
          "T025729",
          "2951",
          "444803",
          "T024761",
          "T025751",
          "T024764",
          "T024775",
          "1234217",
          "T026783"
        ]
      },
      "release_date": "2022-07-07T22:00:00Z",
      "title": "CVE-2022-2048"
    },
    {
      "cve": "CVE-2022-2191",
      "notes": [
        {
          "category": "description",
          "text": "In Eclipse Jetty existieren mehrere Schwachstellen. Die Fehler bestehen aufgrund von ung\u00fcltigen HTTP/2-Anfragen und weil die SSL Connection gepoolte ByteBuffer im Fehlerfall nicht freigibt. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "67646",
          "T011169",
          "T017562",
          "T022954",
          "T025729",
          "2951",
          "444803",
          "T024761",
          "T025751",
          "T024764",
          "T024775",
          "1234217",
          "T026783"
        ]
      },
      "release_date": "2022-07-07T22:00:00Z",
      "title": "CVE-2022-2191"
    },
    {
      "cve": "CVE-2022-2047",
      "notes": [
        {
          "category": "description",
          "text": "Es existiert eine Schwachstelle in Eclipse Jetty. Der Fehler besteht aufgrund einer unsachgem\u00e4\u00dfen Eingabevalidierung. Ein entfernter, authentisierter Angreifer mit bestimmten Rechten kann diese Schwachstelle ausnutzen, um Daten zu manipulieren."
        }
      ],
      "product_status": {
        "known_affected": [
          "67646",
          "T011169",
          "T017562",
          "T022954",
          "T025729",
          "2951",
          "444803",
          "T024761",
          "T025751",
          "T024764",
          "T024775",
          "1234217",
          "T026783"
        ]
      },
      "release_date": "2022-07-07T22:00:00Z",
      "title": "CVE-2022-2047"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...