// For flags

CVE-2019-17638

jetty: double release of resource can lead to information disclosure

Severity Score

9.4
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

In Eclipse Jetty, versions 9.4.27.v20200227 to 9.4.29.v20200521, in case of too large response headers, Jetty throws an exception to produce an HTTP 431 error. When this happens, the ByteBuffer containing the HTTP response headers is released back to the ByteBufferPool twice. Because of this double release, two threads can acquire the same ByteBuffer from the pool and while thread1 is about to use the ByteBuffer to write response1 data, thread2 fills the ByteBuffer with other data. Thread1 then proceeds to write the buffer that now contains different data. This results in client1, which issued request1 seeing data from another request or response which could contain sensitive data belonging to client2 (HTTP session ids, authentication credentials, etc.). If the Jetty version cannot be upgraded, the vulnerability can be significantly reduced by configuring a responseHeaderSize significantly larger than the requestHeaderSize (12KB responseHeaderSize and 8KB requestHeaderSize).

En Eclipse Jetty, versiones 9.4.27.v20200227 hasta 9.4.29.v20200521, en el caso de encabezados de respuesta demasiado grandes, Jetty lanza una excepción para producir un error HTTP 431. Cuando esto sucede, el ByteBuffer que contiene los encabezados de respuesta HTTP es devuelto al ByteBufferPool dos veces. Debido a esta doble versión, dos subprocesos (hilos) pueden adquirir el mismo ByteBuffer del grupo y, mientras que thread1 está a punto de usar ByteBuffer para escribir datos de response1, thread2 llena el ByteBuffer con otros datos. Thread1 luego procede a escribir el búfer que ahora contiene datos diferentes. Esto resulta en que el cliente1, que emitió la petición1, ve los datos de otra petición o respuesta que podría contener datos sensibles pertenecientes al cliente2 (identificaciones de sesión HTTP, credenciales de autenticación, etc.). Si no se puede actualizar la versión del muelle, la vulnerabilidad se puede reducir significativamente configurando un responseHeaderSize significativamente mayor que el requestHeaderSize (12KB responseHeaderSize y 8KB requestHeaderSize)

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
Low
Attack Vector
Network
Attack Complexity
High
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
Low
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-10-16 CVE Reserved
  • 2020-07-09 CVE Published
  • 2021-02-09 First Exploit
  • 2024-06-15 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor
  • CWE-672: Operation on a Resource after Expiration or Release
  • CWE-675: Multiple Operations on Resource in Single-Operation Context
CAPEC
References (20)
URL Tag Source
http://www.openwall.com/lists/oss-security/2020/08/17/1 Mailing List
https://lists.apache.org/thread.html/r29073905dc9139d0d7a146595694bf57bb9e35e5ec6aa73eb9c8443a%40%3Ccommits.pulsar.apache.org%3E Mailing List
https://lists.apache.org/thread.html/r378e4cdec15e132575aa1dcb6296ffeff2a896745a8991522e266ad4%40%3Ccommits.pulsar.apache.org%3E Mailing List
https://lists.apache.org/thread.html/r4bdd3f7bb6820a79f9416b6667d718a06d269018619a75ce4b759318%40%3Ccommits.pulsar.apache.org%3E Mailing List
https://lists.apache.org/thread.html/r521168299e023fb075b57afe33d17ff1d09e8a10e0fd8c775ea0e028%40%3Ccommits.pulsar.apache.org%3E Mailing List
https://lists.apache.org/thread.html/r7fc5f2ed49641ea91c433e3cd0fc3d31c0278c87b82b15c33b881415%40%3Ccommits.pulsar.apache.org%3E Mailing List
https://lists.apache.org/thread.html/r81f58591fb4716fb867b36956f30c7c8ad4ab3f23abc952d9d86a2a0%40%3Ccommits.pulsar.apache.org%3E Mailing List
https://lists.apache.org/thread.html/r9584c4304c888f651d214341a939bd264ed30c9e3d0d30fe85097ecf%40%3Ccommits.pulsar.apache.org%3E Mailing List
https://lists.apache.org/thread.html/r9a2cfa56d30782a0c17a5deb951a622d1f5c8de48e1c3b578ffc2a84%40%3Ccommits.pulsar.apache.org%3E Mailing List
https://lists.apache.org/thread.html/ra8661fc8c69c647cb06153c1485d48484a833d873f75dfe45937e9de%40%3Ccommits.pulsar.apache.org%3E Mailing List
https://lists.apache.org/thread.html/rbe1f230e87ea947593145d0072d0097ddb0af10fee1161db8ca1546c%40%3Ccommits.pulsar.apache.org%3E Mailing List
https://lists.apache.org/thread.html/rd0e44e8ef71eeaaa3cf3d1b8b41eb25894372e2995ec908ce7624d26%40%3Ccommits.pulsar.apache.org%3E Mailing List
https://lists.apache.org/thread.html/rd98cfd012490cb02caa1a11aaa0cc38bff2d43bcce9b20c2f01063dd%40%3Ccommits.pulsar.apache.org%3E Mailing List
https://www.oracle.com/security-alerts/cpuApr2021.html X_refsource_misc
https://www.oracle.com/security-alerts/cpuoct2020.html X_refsource_misc
URL Date SRC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Eclipse
Search vendor "Eclipse"
Jetty
Search vendor "Eclipse" for product "Jetty"
9.4.27
Search vendor "Eclipse" for product "Jetty" and version "9.4.27"
20200227
Affected
Eclipse
Search vendor "Eclipse"
Jetty
Search vendor "Eclipse" for product "Jetty"
9.4.28
Search vendor "Eclipse" for product "Jetty" and version "9.4.28"
20200408
Affected
Eclipse
Search vendor "Eclipse"
Jetty
Search vendor "Eclipse" for product "Jetty"
9.4.29
Search vendor "Eclipse" for product "Jetty" and version "9.4.29"
20200521
Affected