CVE-2019-17632 Information

Share on:

Description

In Eclipse Jetty versions 9.4.21.v20190926 9.4.22.v20191022 and 9.4.23.v20191118 the generation of default unhandled Error response content (in text/html and text/json Content-Type) does not escape Exception messages in stacktraces included in error output.

CVSS Vector

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Reference

https://bugs.eclipse.org/bugs/show_bug.cgi?id=553443 https://lists.fedoraproject.org/archives/list/[email protected]/message/SAITZ27GKPD2CCNHGT2VBT4VWIBUJJNS/ https://www.oracle.com/security-alerts/cpuoct2020.html

Attack Complexity

LOW

Privileges Required

NONE

User Interaction Required

NONE

Scope

REQUIRED

Confidentiality Impact

CHANGED

Integrity Impact

LOW

Availability Impact

LOW

Base Score

NONE

Base Severity

6.1