9.8
CVSSv3

CVE-2017-7658

Published: 26/06/2018 Updated: 07/11/2023
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

In Eclipse Jetty Server, versions 9.2.x and older, 9.3.x (all non HTTP/1.x configurations), and 9.4.x (all HTTP/1.x configurations), when presented with two content-lengths headers, Jetty ignored the second. When presented with a content-length and a chunked encoding header, the content-length was ignored (as per RFC 2616). If an intermediary decided on the shorter length, but still passed on the longer body, then body content could be interpreted by Jetty as a pipelined request. If the intermediary was imposing authorization, the fake pipelined request would bypass that authorization.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

eclipse jetty

debian debian linux 9.0

oracle retail xstore point of service 15.0

oracle retail xstore point of service 7.1

oracle retail xstore point of service 16.0

oracle retail xstore payment 3.3

oracle retail xstore point of service 17.0

oracle rest data services 12.2.0.1

oracle rest data services 12.1.0.2

oracle rest data services 11.2.0.4

oracle rest data services 18c

hp xp_p9000_command_view

netapp snap creator framework -

netapp santricity cloud connector -

netapp snapcenter -

netapp snapmanager -

netapp e-series santricity web services -

netapp e-series santricity management -

netapp e-series santricity os controller

netapp oncommand system manager

netapp solidfire -

netapp hci management node -

netapp oncommand unified manager for 7-mode -

netapp storage services connector -

netapp hci storage node -

Vendor Advisories

Synopsis Important: Red Hat Data Grid 737 security update Type/Severity Security Advisory: Important Topic An update for Red Hat Data Grid is now availableRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, whic ...
Debian Bug report logs - #902774 jetty9: CVE-2018-12536 Package: jetty9; Maintainer for jetty9 is Debian Java Maintainers <pkg-java-maintainers@listsaliothdebianorg>; Source for jetty9 is src:jetty9 (PTS, buildd, popcon) Reported by: Markus Koschany <apo@debianorg> Date: Sat, 30 Jun 2018 18:45:04 UTC Severity: g ...
Debian Bug report logs - #902953 jetty9: CVE-2017-7656 CVE-2017-7657 CVE-2017-7658 Package: jetty9; Maintainer for jetty9 is Debian Java Maintainers <pkg-java-maintainers@listsaliothdebianorg>; Source for jetty9 is src:jetty9 (PTS, buildd, popcon) Reported by: Markus Koschany <apo@debianorg> Date: Sat, 30 Jun 201 ...
Multiple vulnerabilities were discovered in Jetty, a Java servlet engine and webserver which could result in HTTP request smuggling For the stable distribution (stretch), these problems have been fixed in version 9221-1+deb9u1 We recommend that you upgrade your jetty9 packages For the detailed security status of jetty9 please refer to its secu ...
In Eclipse Jetty Server, versions 92x and older, 93x (all non HTTP/1x configurations), and 94x (all HTTP/1x configurations), when presented with two content-lengths headers, Jetty ignored the second When presented with a content-length and a chunked encoding header, the content-length was ignored (as per RFC 2616) If an intermediary decid ...

Recent Articles

Old bugs, new bugs, red bugs … yes, it's Oracle mega-update day again
The Register • Richard Chirgwin • 18 Jan 2019

Out of 284 flaws, 33 are rated critical. Big Red admins have big patches ahead Thought Patch Tuesday was a load? You gotta check out this Oracle mega-advisory, then

Oracle admins, here's your first critical patch advisory for 2019, and it's a doozy: a total of 284 vulnerabilities patched across Big Red's product range, and 33 of them are rated “critical”. We hope your support contracts are up-to-date to receive these fixes. The full list is here, and with so much to choose from, The Register will work through the top-rated bugs. Oracle Communications Applications (OCA) is home to nine of the vulnerabilities in various components: Oracle E-Business' Perf...

References

CWE-444https://bugs.eclipse.org/bugs/show_bug.cgi?id=535669http://www.securitytracker.com/id/1041194https://www.debian.org/security/2018/dsa-4278https://security.netapp.com/advisory/ntap-20181014-0001/http://www.securityfocus.com/bid/106566https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.htmlhttps://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03953en_ushttps://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.htmlhttps://www.oracle.com/security-alerts/cpuoct2020.htmlhttps://www.oracle.com//security-alerts/cpujul2021.htmlhttps://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451%40%3Csolr-user.lucene.apache.org%3Ehttps://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932885459b74d1e4272%40%3Cissues.activemq.apache.org%3Ehttps://lists.apache.org/thread.html/9317fd092b257a0815434b116a8af8daea6e920b6673f4fd5583d5fe%40%3Ccommits.druid.apache.org%3Ehttps://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0%40%3Cissues.bookkeeper.apache.org%3Ehttps://lists.apache.org/thread.html/ra6f956ed4ec2855583b2d0c8b4802b450f593d37b77509b48cd5d574%40%3Ccommits.druid.apache.org%3Ehttps://lists.apache.org/thread.html/r41af10c4adec8d34a969abeb07fd0d6ad0c86768b751464f1cdd23e8%40%3Ccommits.druid.apache.org%3Ehttps://lists.apache.org/thread.html/r9159c9e7ec9eac1613da2dbaddbc15691a13d4dbb2c8be974f42e6ae%40%3Ccommits.druid.apache.org%3Ehttps://access.redhat.com/errata/RHSA-2020:3779https://nvd.nist.govhttps://www.debian.org/security/./dsa-4278https://access.redhat.com/security/cve/cve-2017-7658