GHSA-v7ff-8wcx-gmc5

Suggest an improvement
Source
https://github.com/advisories/GHSA-v7ff-8wcx-gmc5
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2021/04/GHSA-v7ff-8wcx-gmc5/GHSA-v7ff-8wcx-gmc5.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-v7ff-8wcx-gmc5
Aliases
Published
2021-04-06T17:31:01Z
Modified
2024-03-15T05:21:25.680623Z
Severity
  • 5.3 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVSS Calculator
Summary
Authorization Before Parsing and Canonicalization in jetty
Details

Release 9.4.37 introduced a more precise implementation of RFC3986 with regards to URI decoding, together with some new compliance modes to optionally allow support of some URI that may have ambiguous interpretation within the Servlet specified API methods behaviours. The default mode allowed % encoded . characters to be excluded for URI normalisation, which is correct by the RFC, but is not assumed by common Servlet implementations. The default compliance mode allows requests with URIs that contain %2e or %2e%2e segments to access protected resources within the WEB-INF directory. For example a request to /context/%2e/WEB-INF/web.xml can retrieve the web.xml file. This can reveal sensitive information regarding the implementation of a web application. Workarounds found by HttpCompliance mode RFC7230NOAMBIGUOUSURIS can be enabled by updating start.d/http.ini to include: jetty.http.compliance=RFC7230NOAMBIGUOUSURIS.

References

Affected packages

Maven / org.eclipse.jetty:jetty-webapp

Package

Name
org.eclipse.jetty:jetty-webapp
View open source insights on deps.dev
Purl
pkg:maven/org.eclipse.jetty/jetty-webapp

Affected ranges

Type
ECOSYSTEM
Events
Introduced
9.4.37
Fixed
9.4.39

Affected versions

9.*

9.4.37.v20210219
9.4.38.v20210224