Bug 1945712 (CVE-2021-28164) - CVE-2021-28164 jetty: Ambiguous paths can access WEB-INF
Summary: CVE-2021-28164 jetty: Ambiguous paths can access WEB-INF
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2021-28164
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1945713 1952066 1952067
Blocks: 1945716
TreeView+ depends on / blocked
 
Reported: 2021-04-01 17:46 UTC by Pedro Sampaio
Modified: 2022-09-09 07:12 UTC (History)
44 users (show)

Fixed In Version: jetty 9.4.39
Doc Type: If docs needed, set a value
Doc Text:
In Jetty the default compliance mode allows requests with URIs that contain %2e or %2e%2e segments to access protected resources within the WEB-INF directory. An attacker can use this vulnerability to reveal sensitive information regarding the implementation of a web application.
Clone Of:
Environment:
Last Closed: 2021-05-06 20:34:03 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2021:2689 0 None None None 2021-07-12 12:13:13 UTC
Red Hat Product Errata RHSA-2021:3225 0 None None None 2021-08-19 07:18:35 UTC
Red Hat Product Errata RHSA-2021:3700 0 None None None 2021-09-30 09:58:07 UTC
Red Hat Product Errata RHSA-2021:4767 0 None None None 2021-11-23 10:35:34 UTC
Red Hat Product Errata RHSA-2021:5134 0 None None None 2021-12-14 21:34:57 UTC
Red Hat Product Errata RHSA-2022:6407 0 None None None 2022-09-09 07:12:36 UTC

Description Pedro Sampaio 2021-04-01 17:46:45 UTC
In Eclipse Jetty 9.4.37.v20210219 to 9.4.38.v20210224, the default compliance mode allows requests with URIs that contain %2e or %2e%2e segments to access protected resources within the WEB-INF directory. For example a request to /context/%2e/WEB-INF/web.xml can retrieve the web.xml file. This can reveal sensitive information regarding the implementation of a web application.

References:

https://github.com/eclipse/jetty.project/security/advisories/GHSA-v7ff-8wcx-gmc5

Comment 1 Pedro Sampaio 2021-04-01 17:47:20 UTC
Created jetty tracking bugs for this issue:

Affects: fedora-all [bug 1945713]

Comment 2 Przemyslaw Roguski 2021-04-08 11:09:40 UTC
External References:

https://github.com/eclipse/jetty.project/security/advisories/GHSA-v7ff-8wcx-gmc5

Comment 3 Przemyslaw Roguski 2021-04-08 11:29:02 UTC
The issue was introduced with version 9.4.37. Older versions of jetty are not affected.

Comment 7 Jonathan Christison 2021-04-19 10:44:29 UTC
This vulnerability is out of security support scope for the following products:
 * Red Hat JBoss Fuse 6
 * Red Hat JBoss A-MQ 6

Please refer to https://access.redhat.com/support/policy/updates/jboss_notes for more details.

Comment 8 Jonathan Christison 2021-04-21 11:42:18 UTC
Marking Red Hat Camel K as having a low impact, although Camel K distributes jetty artifacts through camel-jetty, camel-jetty itself is not available for use by the application developer, http functionality is provided by camel-k default runtime, Quarkus.

Comment 12 Todd Cullum 2021-04-27 20:02:51 UTC
Statement:

Red Hat OpenStack Platform's OpenDaylight will not be updated for this flaw because it was deprecated as of OpenStack Platform 14 and is only receiving security fixes for Important and Critical flaws.

Red Hat CodeReady Studio 12 is not affected by this vulnerability because it does not ship a vulnerable version of jetty.

Comment 13 errata-xmlrpc 2021-05-05 13:26:55 UTC
This issue has been addressed in the following products:

  Red Hat Developer Tools

Via RHSA-2021:1509 https://access.redhat.com/errata/RHSA-2021:1509

Comment 14 Product Security DevOps Team 2021-05-06 20:34:03 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2021-28164

Comment 15 errata-xmlrpc 2021-05-13 15:16:07 UTC
This issue has been addressed in the following products:

  Red Hat AMQ Streams 1.6.4

Via RHSA-2021:1560 https://access.redhat.com/errata/RHSA-2021:1560

Comment 16 Jonathan Christison 2021-06-14 14:20:58 UTC
Marking Red Hat Integration  Red Hat Integration Service Registry as having a low impact, although Service Registry distributes Jetty as part of Kafka Connect component it is not available in the productised release, meaning jetty is also not available for use by the end application developer.

Comment 19 errata-xmlrpc 2021-07-12 12:13:06 UTC
This issue has been addressed in the following products:

  Red Hat AMQ 7.8.2

Via RHSA-2021:2689 https://access.redhat.com/errata/RHSA-2021:2689

Comment 20 errata-xmlrpc 2021-08-19 07:18:32 UTC
This issue has been addressed in the following products:

  Red Hat AMQ Streams 1.8.0

Via RHSA-2021:3225 https://access.redhat.com/errata/RHSA-2021:3225

Comment 21 errata-xmlrpc 2021-09-30 09:58:04 UTC
This issue has been addressed in the following products:

  Red Hat AMQ 7.9.0

Via RHSA-2021:3700 https://access.redhat.com/errata/RHSA-2021:3700

Comment 22 errata-xmlrpc 2021-11-23 10:35:31 UTC
This issue has been addressed in the following products:

  Red Hat Integration

Via RHSA-2021:4767 https://access.redhat.com/errata/RHSA-2021:4767

Comment 23 errata-xmlrpc 2021-12-14 21:34:55 UTC
This issue has been addressed in the following products:

  Red Hat Fuse 7.10

Via RHSA-2021:5134 https://access.redhat.com/errata/RHSA-2021:5134

Comment 24 errata-xmlrpc 2022-09-09 07:12:34 UTC
This issue has been addressed in the following products:

  RHAF Camel-K 1.8

Via RHSA-2022:6407 https://access.redhat.com/errata/RHSA-2022:6407


Note You need to log in before you can comment on or make changes to this bug.