Upstream information

CVE-2023-40167 at MITRE

Description

Jetty is a Java based web server and servlet engine. Prior to versions 9.4.52, 10.0.16, 11.0.16, and 12.0.1, Jetty accepts the `+` character proceeding the content-length value in a HTTP/1 header field. This is more permissive than allowed by the RFC and other servers routinely reject such requests with 400 responses. There is no known exploit scenario, but it is conceivable that request smuggling could result if jetty is used in combination with a server that does not close the connection after sending such a 400 response. Versions 9.4.52, 10.0.16, 11.0.16, and 12.0.1 contain a patch for this issue. There is no workaround as there is no known exploit scenario.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.3 5.3
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact Low Low
Availability Impact None None
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1215417 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 7.1
  • jetty-http >= 9.4.53-150200.3.22.1
  • jetty-io >= 9.4.53-150200.3.22.1
  • jetty-security >= 9.4.53-150200.3.22.1
  • jetty-server >= 9.4.53-150200.3.22.1
  • jetty-servlet >= 9.4.53-150200.3.22.1
  • jetty-util >= 9.4.53-150200.3.22.1
  • jetty-util-ajax >= 9.4.53-150200.3.22.1
Patchnames:
SUSE-Storage-7.1-2023-4210
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Development Tools 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • jetty-http >= 9.4.53-150200.3.22.1
  • jetty-io >= 9.4.53-150200.3.22.1
  • jetty-security >= 9.4.53-150200.3.22.1
  • jetty-server >= 9.4.53-150200.3.22.1
  • jetty-servlet >= 9.4.53-150200.3.22.1
  • jetty-util >= 9.4.53-150200.3.22.1
  • jetty-util-ajax >= 9.4.53-150200.3.22.1
Patchnames:
SUSE-SLE-Module-Development-Tools-15-SP4-2023-4210
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Development Tools 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • jetty-http >= 9.4.53-150200.3.22.1
  • jetty-io >= 9.4.53-150200.3.22.1
  • jetty-security >= 9.4.53-150200.3.22.1
  • jetty-server >= 9.4.53-150200.3.22.1
  • jetty-servlet >= 9.4.53-150200.3.22.1
  • jetty-util >= 9.4.53-150200.3.22.1
  • jetty-util-ajax >= 9.4.53-150200.3.22.1
Patchnames:
SUSE-SLE-Module-Development-Tools-15-SP5-2023-4210
SUSE Linux Enterprise Desktop 15 SP6
SUSE Linux Enterprise High Performance Computing 15 SP6
SUSE Linux Enterprise Module for Development Tools 15 SP6
SUSE Linux Enterprise Server 15 SP6
SUSE Linux Enterprise Server for SAP Applications 15 SP6
  • jetty-http >= 9.4.53-150200.3.22.1
  • jetty-io >= 9.4.53-150200.3.22.1
  • jetty-security >= 9.4.53-150200.3.22.1
  • jetty-server >= 9.4.53-150200.3.22.1
  • jetty-servlet >= 9.4.53-150200.3.22.1
  • jetty-util >= 9.4.53-150200.3.22.1
  • jetty-util-ajax >= 9.4.53-150200.3.22.1
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP6 GA jetty-minimal-9.4.54-150200.3.25.1
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • jetty-http >= 9.4.53-150200.3.22.1
  • jetty-io >= 9.4.53-150200.3.22.1
  • jetty-security >= 9.4.53-150200.3.22.1
  • jetty-server >= 9.4.53-150200.3.22.1
  • jetty-servlet >= 9.4.53-150200.3.22.1
  • jetty-util >= 9.4.53-150200.3.22.1
  • jetty-util-ajax >= 9.4.53-150200.3.22.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-4210
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS
  • jetty-http >= 9.4.53-150200.3.22.1
  • jetty-io >= 9.4.53-150200.3.22.1
  • jetty-security >= 9.4.53-150200.3.22.1
  • jetty-server >= 9.4.53-150200.3.22.1
  • jetty-servlet >= 9.4.53-150200.3.22.1
  • jetty-util >= 9.4.53-150200.3.22.1
  • jetty-util-ajax >= 9.4.53-150200.3.22.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-4210
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • jetty-http >= 9.4.53-150200.3.22.1
  • jetty-io >= 9.4.53-150200.3.22.1
  • jetty-security >= 9.4.53-150200.3.22.1
  • jetty-server >= 9.4.53-150200.3.22.1
  • jetty-servlet >= 9.4.53-150200.3.22.1
  • jetty-util >= 9.4.53-150200.3.22.1
  • jetty-util-ajax >= 9.4.53-150200.3.22.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-4210
SUSE Linux Enterprise Server 15 SP2-LTSS
  • jetty-http >= 9.4.53-150200.3.22.1
  • jetty-io >= 9.4.53-150200.3.22.1
  • jetty-security >= 9.4.53-150200.3.22.1
  • jetty-server >= 9.4.53-150200.3.22.1
  • jetty-servlet >= 9.4.53-150200.3.22.1
  • jetty-util >= 9.4.53-150200.3.22.1
  • jetty-util-ajax >= 9.4.53-150200.3.22.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-4210
SUSE Linux Enterprise Server 15 SP3-LTSS
  • jetty-http >= 9.4.53-150200.3.22.1
  • jetty-io >= 9.4.53-150200.3.22.1
  • jetty-security >= 9.4.53-150200.3.22.1
  • jetty-server >= 9.4.53-150200.3.22.1
  • jetty-servlet >= 9.4.53-150200.3.22.1
  • jetty-util >= 9.4.53-150200.3.22.1
  • jetty-util-ajax >= 9.4.53-150200.3.22.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-4210
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • jetty-http >= 9.4.53-150200.3.22.1
  • jetty-io >= 9.4.53-150200.3.22.1
  • jetty-security >= 9.4.53-150200.3.22.1
  • jetty-server >= 9.4.53-150200.3.22.1
  • jetty-servlet >= 9.4.53-150200.3.22.1
  • jetty-util >= 9.4.53-150200.3.22.1
  • jetty-util-ajax >= 9.4.53-150200.3.22.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP2-2023-4210
SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • jetty-http >= 9.4.53-150200.3.22.1
  • jetty-io >= 9.4.53-150200.3.22.1
  • jetty-security >= 9.4.53-150200.3.22.1
  • jetty-server >= 9.4.53-150200.3.22.1
  • jetty-servlet >= 9.4.53-150200.3.22.1
  • jetty-util >= 9.4.53-150200.3.22.1
  • jetty-util-ajax >= 9.4.53-150200.3.22.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP3-2023-4210
openSUSE Leap 15.4
  • jetty-annotations >= 9.4.53-150200.3.22.1
  • jetty-ant >= 9.4.53-150200.3.22.1
  • jetty-cdi >= 9.4.53-150200.3.22.1
  • jetty-client >= 9.4.53-150200.3.22.1
  • jetty-continuation >= 9.4.53-150200.3.22.1
  • jetty-deploy >= 9.4.53-150200.3.22.1
  • jetty-fcgi >= 9.4.53-150200.3.22.1
  • jetty-http >= 9.4.53-150200.3.22.1
  • jetty-http-spi >= 9.4.53-150200.3.22.1
  • jetty-io >= 9.4.53-150200.3.22.1
  • jetty-jaas >= 9.4.53-150200.3.22.1
  • jetty-jmx >= 9.4.53-150200.3.22.1
  • jetty-jndi >= 9.4.53-150200.3.22.1
  • jetty-jsp >= 9.4.53-150200.3.22.1
  • jetty-minimal-javadoc >= 9.4.53-150200.3.22.1
  • jetty-openid >= 9.4.53-150200.3.22.1
  • jetty-plus >= 9.4.53-150200.3.22.1
  • jetty-proxy >= 9.4.53-150200.3.22.1
  • jetty-quickstart >= 9.4.53-150200.3.22.1
  • jetty-rewrite >= 9.4.53-150200.3.22.1
  • jetty-security >= 9.4.53-150200.3.22.1
  • jetty-server >= 9.4.53-150200.3.22.1
  • jetty-servlet >= 9.4.53-150200.3.22.1
  • jetty-servlets >= 9.4.53-150200.3.22.1
  • jetty-start >= 9.4.53-150200.3.22.1
  • jetty-util >= 9.4.53-150200.3.22.1
  • jetty-util-ajax >= 9.4.53-150200.3.22.1
  • jetty-webapp >= 9.4.53-150200.3.22.1
  • jetty-xml >= 9.4.53-150200.3.22.1
Patchnames:
openSUSE-SLE-15.4-2023-4210
openSUSE Leap 15.5
  • jetty-annotations >= 9.4.53-150200.3.22.1
  • jetty-ant >= 9.4.53-150200.3.22.1
  • jetty-cdi >= 9.4.53-150200.3.22.1
  • jetty-client >= 9.4.53-150200.3.22.1
  • jetty-continuation >= 9.4.53-150200.3.22.1
  • jetty-deploy >= 9.4.53-150200.3.22.1
  • jetty-fcgi >= 9.4.53-150200.3.22.1
  • jetty-http >= 9.4.53-150200.3.22.1
  • jetty-http-spi >= 9.4.53-150200.3.22.1
  • jetty-io >= 9.4.53-150200.3.22.1
  • jetty-jaas >= 9.4.53-150200.3.22.1
  • jetty-jmx >= 9.4.53-150200.3.22.1
  • jetty-jndi >= 9.4.53-150200.3.22.1
  • jetty-jsp >= 9.4.53-150200.3.22.1
  • jetty-minimal-javadoc >= 9.4.53-150200.3.22.1
  • jetty-openid >= 9.4.53-150200.3.22.1
  • jetty-plus >= 9.4.53-150200.3.22.1
  • jetty-proxy >= 9.4.53-150200.3.22.1
  • jetty-quickstart >= 9.4.53-150200.3.22.1
  • jetty-rewrite >= 9.4.53-150200.3.22.1
  • jetty-security >= 9.4.53-150200.3.22.1
  • jetty-server >= 9.4.53-150200.3.22.1
  • jetty-servlet >= 9.4.53-150200.3.22.1
  • jetty-servlets >= 9.4.53-150200.3.22.1
  • jetty-start >= 9.4.53-150200.3.22.1
  • jetty-util >= 9.4.53-150200.3.22.1
  • jetty-util-ajax >= 9.4.53-150200.3.22.1
  • jetty-webapp >= 9.4.53-150200.3.22.1
  • jetty-xml >= 9.4.53-150200.3.22.1
Patchnames:
openSUSE-SLE-15.5-2023-4210
openSUSE Tumbleweed
  • jetty-annotations >= 9.4.53-1.1
  • jetty-ant >= 9.4.53-1.1
  • jetty-cdi >= 9.4.53-1.1
  • jetty-client >= 9.4.53-1.1
  • jetty-continuation >= 9.4.53-1.1
  • jetty-deploy >= 9.4.53-1.1
  • jetty-fcgi >= 9.4.53-1.1
  • jetty-http >= 9.4.53-1.1
  • jetty-http-spi >= 9.4.53-1.1
  • jetty-io >= 9.4.53-1.1
  • jetty-jaas >= 9.4.53-1.1
  • jetty-jmx >= 9.4.53-1.1
  • jetty-jndi >= 9.4.53-1.1
  • jetty-jsp >= 9.4.53-1.1
  • jetty-minimal-javadoc >= 9.4.53-1.1
  • jetty-openid >= 9.4.53-1.1
  • jetty-plus >= 9.4.53-1.1
  • jetty-proxy >= 9.4.53-1.1
  • jetty-quickstart >= 9.4.53-1.1
  • jetty-rewrite >= 9.4.53-1.1
  • jetty-security >= 9.4.53-1.1
  • jetty-server >= 9.4.53-1.1
  • jetty-servlet >= 9.4.53-1.1
  • jetty-servlets >= 9.4.53-1.1
  • jetty-start >= 9.4.53-1.1
  • jetty-util >= 9.4.53-1.1
  • jetty-util-ajax >= 9.4.53-1.1
  • jetty-webapp >= 9.4.53-1.1
  • jetty-xml >= 9.4.53-1.1
Patchnames:
openSUSE Tumbleweed GA jetty-annotations-9.4.53-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 jetty-minimal Released
SUSE Linux Enterprise Desktop 15 SP5 jetty-minimal Released
SUSE Linux Enterprise Desktop 15 SP6 jetty-minimal Released
SUSE Linux Enterprise High Performance Computing 15 SP5 jetty-minimal Released
SUSE Linux Enterprise High Performance Computing 15 SP6 jetty-minimal Released
SUSE Linux Enterprise Module for Development Tools 15 SP5 jetty-minimal Released
SUSE Linux Enterprise Module for Development Tools 15 SP6 jetty-minimal Released
SUSE Linux Enterprise Real Time 15 SP3 jetty-minimal Affected
SUSE Linux Enterprise Server 15 SP5 jetty-minimal Released
SUSE Linux Enterprise Server 15 SP6 jetty-minimal Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 jetty-minimal Released
SUSE Linux Enterprise Server for SAP Applications 15 SP6 jetty-minimal Released
SUSE Manager Proxy 4.3 jetty-minimal Released
SUSE Manager Retail Branch Server 4.3 jetty-minimal Released
SUSE Manager Server 4.3 jetty-minimal Released
openSUSE Leap 15.5 jetty-minimal Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 jetty-minimal Released
SUSE Linux Enterprise High Performance Computing 15 SP2 jetty-minimal Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS jetty-minimal Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS jetty-minimal Released
SUSE Linux Enterprise High Performance Computing 15 SP3 jetty-minimal Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS jetty-minimal Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS jetty-minimal Released
SUSE Linux Enterprise High Performance Computing 15 SP4 jetty-minimal Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS jetty-minimal Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS jetty-minimal Affected
SUSE Linux Enterprise Module for Development Tools 15 SP2 jetty-minimal Affected
SUSE Linux Enterprise Module for Development Tools 15 SP3 jetty-minimal Affected
SUSE Linux Enterprise Module for Development Tools 15 SP4 jetty-minimal Released
SUSE Linux Enterprise Server 15 SP2 jetty-minimal Affected
SUSE Linux Enterprise Server 15 SP2-LTSS jetty-minimal Released
SUSE Linux Enterprise Server 15 SP3 jetty-minimal Affected
SUSE Linux Enterprise Server 15 SP3-LTSS jetty-minimal Released
SUSE Linux Enterprise Server 15 SP4 jetty-minimal Released
SUSE Linux Enterprise Server 15 SP4-LTSS jetty-minimal Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 jetty-minimal Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 jetty-minimal Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 jetty-minimal Released
Products past their end of life and not receiving proactive updates anymore.
SUSE Enterprise Storage 7 jetty-minimal Affected
SUSE Linux Enterprise Desktop 15 SP2 jetty-minimal Affected
SUSE Linux Enterprise Desktop 15 SP3 jetty-minimal Affected
SUSE Linux Enterprise Real Time 15 SP2 jetty-minimal Affected
SUSE Linux Enterprise Real Time 15 SP4 jetty-minimal Affected
SUSE Linux Enterprise Server 15 SP2-BCL jetty-minimal Affected
SUSE Linux Enterprise Server 15 SP3-BCL jetty-minimal Affected
SUSE Manager Proxy 4.1 jetty-minimal Affected
SUSE Manager Proxy 4.2 jetty-minimal Affected
SUSE Manager Retail Branch Server 4.1 jetty-minimal Affected
SUSE Manager Retail Branch Server 4.2 jetty-minimal Affected
SUSE Manager Server 4.1 jetty-minimal Affected
SUSE Manager Server 4.2 jetty-minimal Affected
openSUSE Leap 15.4 jetty-minimal Released


SUSE Timeline for this CVE

CVE page created: Sat Sep 16 17:54:08 2023
CVE page last modified: Wed Apr 24 13:11:30 2024