Executive Summary

Informations
Name CVE-2023-26049 First vendor Publication 2023-04-18
Vendor Cve Last vendor Modification 2024-02-01

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Overall CVSS Score 5.3
Base Score 5.3 Environmental Score 5.3
impact SubScore 1.4 Temporal Score 5.3
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Jetty is a java based web server and servlet engine. Nonstandard cookie parsing in Jetty may allow an attacker to smuggle cookies within other cookies, or otherwise perform unintended behavior by tampering with the cookie parsing mechanism. If Jetty sees a cookie VALUE that starts with `"` (double quote), it will continue to read the cookie string until it sees a closing quote -- even if a semicolon is encountered. So, a cookie header such as: `DISPLAY_LANGUAGE="b; JSESSIONID=1337; c=d"` will be parsed as one cookie, with the name DISPLAY_LANGUAGE and a value of b; JSESSIONID=1337; c=d instead of 3 separate cookies. This has security implications because if, say, JSESSIONID is an HttpOnly cookie, and the DISPLAY_LANGUAGE cookie value is rendered on the page, an attacker can smuggle the JSESSIONID cookie into the DISPLAY_LANGUAGE cookie and thereby exfiltrate it. This is significant when an intermediary is enacting some policy based on cookies, so a smuggled cookie can bypass that policy yet still be seen by the Jetty server or its logging system. This issue has been addressed in versions 9.4.51, 10.0.14, 11.0.14, and 12.0.0.beta0 and users are advised to upgrade. There are no known workarounds for this issue.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-26049

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 318
Application 2
Application 1
Application 1
Application 1
Os 3

Sources (Detail)

Source Url
MISC https://github.com/eclipse/jetty.project/pull/9339
https://github.com/eclipse/jetty.project/pull/9352
https://github.com/eclipse/jetty.project/security/advisories/GHSA-p26g-97m4-6q7c
https://lists.debian.org/debian-lts-announce/2023/09/msg00039.html
https://security.netapp.com/advisory/ntap-20230526-0001/
https://www.debian.org/security/2023/dsa-5507
https://www.rfc-editor.org/rfc/rfc2965
https://www.rfc-editor.org/rfc/rfc6265

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
Date Informations
2024-02-01 21:28:29
  • Multiple Updates
2024-02-01 12:29:35
  • Multiple Updates
2023-09-30 21:27:41
  • Multiple Updates
2023-09-29 17:27:32
  • Multiple Updates
2023-09-05 13:39:26
  • Multiple Updates
2023-09-05 01:28:49
  • Multiple Updates
2023-09-02 13:37:40
  • Multiple Updates
2023-09-02 01:29:18
  • Multiple Updates
2023-08-12 13:43:07
  • Multiple Updates
2023-08-12 01:28:32
  • Multiple Updates
2023-08-11 13:34:22
  • Multiple Updates
2023-08-11 01:29:24
  • Multiple Updates
2023-08-06 13:31:41
  • Multiple Updates
2023-08-06 01:28:11
  • Multiple Updates
2023-08-04 13:32:09
  • Multiple Updates
2023-08-04 01:28:34
  • Multiple Updates
2023-07-14 13:31:55
  • Multiple Updates
2023-07-14 01:28:11
  • Multiple Updates
2023-05-31 00:27:40
  • Multiple Updates
2023-05-30 21:26:48
  • Multiple Updates
2023-05-27 00:27:46
  • Multiple Updates
2023-04-29 00:27:18
  • Multiple Updates
2023-04-19 00:27:15
  • First insertion