SUSE SLED15 / SLES15 Security Update : jetty-minimal (SUSE-SU-2021:2005-1)

medium Nessus Plugin ID 150895

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLED15 / SLES15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2021:2005-1 advisory.

- In Eclipse Jetty 9.4.32 to 9.4.38, 10.0.0.beta2 to 10.0.1, and 11.0.0.beta2 to 11.0.1, if a user uses a webapps directory that is a symlink, the contents of the webapps directory is deployed as a static webapp, inadvertently serving the webapps themselves and anything else that might be in that directory.
(CVE-2021-28163)

- In Eclipse Jetty 9.4.37.v20210219 to 9.4.38.v20210224, the default compliance mode allows requests with URIs that contain %2e or %2e%2e segments to access protected resources within the WEB-INF directory. For example a request to /context/%2e/WEB-INF/web.xml can retrieve the web.xml file. This can reveal sensitive information regarding the implementation of a web application. (CVE-2021-28164)

- In Eclipse Jetty 7.2.2 to 9.4.38, 10.0.0.alpha0 to 10.0.1, and 11.0.0.alpha0 to 11.0.1, CPU usage can reach 100% upon receiving a large invalid TLS frame. (CVE-2021-28165)

- For Eclipse Jetty versions <= 9.4.40, <= 10.0.2, <= 11.0.2, it is possible for requests to the ConcatServlet with a doubly encoded path to access protected resources within the WEB-INF directory. For example a request to `/concat?/%2557EB-INF/web.xml` can retrieve the web.xml file. This can reveal sensitive information regarding the implementation of a web application. (CVE-2021-28169)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1184366

https://bugzilla.suse.com/1184367

https://bugzilla.suse.com/1184368

https://bugzilla.suse.com/1187117

https://www.suse.com/security/cve/CVE-2021-28163

https://www.suse.com/security/cve/CVE-2021-28164

https://www.suse.com/security/cve/CVE-2021-28165

https://www.suse.com/security/cve/CVE-2021-28169

http://www.nessus.org/u?55582492

Plugin Details

Severity: Medium

ID: 150895

File Name: suse_SU-2021-2005-1.nasl

Version: 1.6

Type: local

Agent: unix

Published: 6/21/2021

Updated: 7/13/2023

Supported Sensors: Frictionless Assessment Agent, Agentless Assessment, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 4.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2021-28169

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:jetty-http, p-cpe:/a:novell:suse_linux:jetty-io, p-cpe:/a:novell:suse_linux:jetty-security, p-cpe:/a:novell:suse_linux:jetty-server, p-cpe:/a:novell:suse_linux:jetty-servlet, p-cpe:/a:novell:suse_linux:jetty-util, p-cpe:/a:novell:suse_linux:jetty-util-ajax, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/17/2021

Vulnerability Publication Date: 4/1/2021

Exploitable With

Elliot (Jetty WEB-INF File Disclosure)

Reference Information

CVE: CVE-2021-28163, CVE-2021-28164, CVE-2021-28165, CVE-2021-28169

SuSE: SUSE-SU-2021:2005-1