// For flags

CVE-2023-41900

Jetty's OpenId Revoked authentication allows one request

Severity Score

4.3
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Jetty is a Java based web server and servlet engine. Versions 9.4.21 through 9.4.51, 10.0.15, and 11.0.15 are vulnerable to weak authentication. If a Jetty `OpenIdAuthenticator` uses the optional nested `LoginService`, and that `LoginService` decides to revoke an already authenticated user, then the current request will still treat the user as authenticated. The authentication is then cleared from the session and subsequent requests will not be treated as authenticated. So a request on a previously authenticated session could be allowed to bypass authentication after it had been rejected by the `LoginService`. This impacts usages of the jetty-openid which have configured a nested `LoginService` and where that `LoginService` will is capable of rejecting previously authenticated users. Versions 9.4.52, 10.0.16, and 11.0.16 have a patch for this issue.

Jetty es un servidor web y motor de servlet basado en Java. Las versiones 9.4.21 a 9.4.51, 10.0.15 y 11.0.15 son vulnerables a una autenticación débil. Si un `OpenIdAuthenticator` de Jetty usa el `LoginService` anidado opcional, y ese `LoginService` decide revocar a un usuario ya autenticado, entonces la solicitud actual seguirá tratando al usuario como autenticado. Luego, la autenticación se borra de la sesión y las solicitudes posteriores no se tratarán como autenticadas. Por lo tanto, se podría permitir que una solicitud en una sesión previamente autenticada omita la autenticación después de haber sido rechazada por "LoginService". Esto afecta los usos de jetty-openid que han configurado un "LoginService" anidado y donde ese "LoginService" será capaz de rechazar usuarios previamente autenticados. Las versiones 9.4.52, 10.0.16 y 11.0.16 tienen un parche para este problema.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
High
Privileges Required
Low
User Interaction
None
Scope
Changed
Confidentiality
Low
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-09-04 CVE Reserved
  • 2023-09-15 CVE Published
  • 2024-08-02 CVE Updated
  • 2024-08-02 First Exploit
  • 2024-08-15 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-287: Improper Authentication
  • CWE-1390: Weak Authentication
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Eclipse
Search vendor "Eclipse"
Jetty
Search vendor "Eclipse" for product "Jetty"
>= 9.4.21 < 9.4.52
Search vendor "Eclipse" for product "Jetty" and version " >= 9.4.21 < 9.4.52"
-
Affected
Eclipse
Search vendor "Eclipse"
Jetty
Search vendor "Eclipse" for product "Jetty"
>= 10.0.0 < 10.0.16
Search vendor "Eclipse" for product "Jetty" and version " >= 10.0.0 < 10.0.16"
-
Affected
Eclipse
Search vendor "Eclipse"
Jetty
Search vendor "Eclipse" for product "Jetty"
>= 11.0.0 < 11.0.16
Search vendor "Eclipse" for product "Jetty" and version " >= 11.0.0 < 11.0.16"
-
Affected
Debian
Search vendor "Debian"
Debian Linux
Search vendor "Debian" for product "Debian Linux"
11.0
Search vendor "Debian" for product "Debian Linux" and version "11.0"
-
Affected
Debian
Search vendor "Debian"
Debian Linux
Search vendor "Debian" for product "Debian Linux"
12.0
Search vendor "Debian" for product "Debian Linux" and version "12.0"
-
Affected