jetty9: CVE-2020-27218

Related Vulnerabilities: CVE-2020-27218  

Debian Bug report logs - #976211
jetty9: CVE-2020-27218

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Tue, 1 Dec 2020 14:48:04 UTC

Severity: grave

Tags: security, upstream

Found in versions jetty9/9.4.33-1, jetty9/9.4.15-1

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Debian Java Maintainers <pkg-java-maintainers@lists.alioth.debian.org>:
Bug#976211; Package src:jetty9. (Tue, 01 Dec 2020 14:48:06 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Debian Java Maintainers <pkg-java-maintainers@lists.alioth.debian.org>. (Tue, 01 Dec 2020 14:48:06 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: jetty9: CVE-2020-27218
Date: Tue, 01 Dec 2020 15:46:27 +0100
Source: jetty9
Version: 9.4.33-1
Severity: grave
Tags: security upstream
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>
Control: found -1 9.4.15-1

Hi,

The following vulnerability was published for jetty9.

CVE-2020-27218[0]:
| In Eclipse Jetty version 9.4.0.RC0 to 9.4.34.v20201102, 10.0.0.alpha0
| to 10.0.0.beta2, and 11.0.0.alpha0 to 11.0.0.beta2, if GZIP request
| body inflation is enabled and requests from different clients are
| multiplexed onto a single connection, and if an attacker can send a
| request with a body that is received entirely but not consumed by the
| application, then a subsequent request on the same connection will see
| that body prepended to its body. The attacker will not see any data
| but may inject data into the body of the subsequent request.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2020-27218
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27218
[1] https://bugs.eclipse.org/bugs/show_bug.cgi?id=568892
[2] https://github.com/eclipse/jetty.project/security/advisories/GHSA-86wm-rrjm-8wh8

Regards,
Salvatore



Marked as found in versions jetty9/9.4.15-1. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Tue, 01 Dec 2020 14:48:06 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Dec 2 07:57:24 2020; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.