UBUNTU-CVE-2017-9735

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2017-9735
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2017/UBUNTU-CVE-2017-9735.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2017-9735
Related
Published
2017-06-16T21:29:00Z
Modified
2017-06-16T21:29:00Z
Severity
  • 7.5 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVSS Calculator
  • 7.5 (High) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVSS Calculator
Summary
[none]
Details

Jetty through 9.4.x is prone to a timing channel in util/security/Password.java, which makes it easier for remote attackers to obtain access by observing elapsed times before rejection of incorrect passwords.

References

Affected packages

Ubuntu:14.04:LTS / jetty

Package

Name
jetty
Purl
pkg:deb/ubuntu/jetty@6.1.26-1ubuntu1.2?arch=src?distro=trusty

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.1.26-1ubuntu1.2

Affected versions

6.*

6.1.26-1ubuntu1
6.1.26-1ubuntu1.1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "libjetty-extra-dbgsym": "6.1.26-1ubuntu1.2",
            "libjetty-java-doc": "6.1.26-1ubuntu1.2",
            "jetty": "6.1.26-1ubuntu1.2",
            "libjetty-extra-java": "6.1.26-1ubuntu1.2",
            "libjetty-java": "6.1.26-1ubuntu1.2",
            "libjetty-extra": "6.1.26-1ubuntu1.2"
        }
    ]
}

Ubuntu:Pro:14.04:LTS / jetty8

Package

Name
jetty8

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

8.*

8.1.3-8
8.1.3-9

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:16.04:LTS / jetty

Package

Name
jetty
Purl
pkg:deb/ubuntu/jetty@6.1.26-5ubuntu0.1?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.1.26-5ubuntu0.1

Affected versions

6.*

6.1.26-5

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "libjetty-extra-dbgsym": "6.1.26-5ubuntu0.1",
            "libjetty-java-doc": "6.1.26-5ubuntu0.1",
            "libjetty-extra-java": "6.1.26-5ubuntu0.1",
            "libjetty-java": "6.1.26-5ubuntu0.1",
            "libjetty-extra": "6.1.26-5ubuntu0.1"
        }
    ]
}

Ubuntu:Pro:16.04:LTS / jetty8

Package

Name
jetty8

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

8.*

8.1.17-2
8.1.18-1
8.1.18-2
8.1.18-3
8.1.19-1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:16.04:LTS / jetty9

Package

Name
jetty9

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

9.*

9.2.14-1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:18.04:LTS / jetty9

Package

Name
jetty9
Purl
pkg:deb/ubuntu/jetty9@9.2.23-1?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
9.2.23-1

Affected versions

9.*

9.2.22-2
9.2.22-3

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "libjetty9-extra-java": "9.2.23-1",
            "libjetty9-java": "9.2.23-1",
            "jetty9": "9.2.23-1"
        }
    ]
}