CVE-2019-17632

NameCVE-2019-17632
DescriptionIn Eclipse Jetty versions 9.4.21.v20190926, 9.4.22.v20191022, and 9.4.23.v20191118, the generation of default unhandled Error response content (in text/html and text/json Content-Type) does not escape Exception messages in stacktraces included in error output.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
jetty9 (PTS)buster9.4.16-0+deb10u1fixed
buster (security)9.4.50-4+deb10u2fixed
bullseye9.4.50-4+deb11u1fixed
bullseye (security)9.4.50-4+deb11u2fixed
bookworm9.4.50-4+deb12u2fixed
bookworm (security)9.4.50-4+deb12u3fixed
sid, trixie9.4.54-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
jettysourcejessie(not affected)
jettysource(unstable)(unfixed)
jetty8sourcejessie(not affected)
jetty8source(unstable)(unfixed)
jetty9sourcestretch(not affected)
jetty9sourcebuster(not affected)
jetty9source(unstable)9.4.26-1

Notes

[buster] - jetty9 <not-affected> (vulnerable code introduced later)
[stretch] - jetty9 <not-affected> (vulnerable code introduced later)
[jessie] - jetty8 <not-affected> (vulnerable code introduced later)
[jessie] - jetty <not-affected> (vulnerable code introduced later)
https://bugs.eclipse.org/bugs/show_bug.cgi?id=553443
https://github.com/eclipse/jetty.project/issues/4334
Introduced by https://github.com/eclipse/jetty.project/commit/bde86467f4e5df595773ab11ed5e80c615b741f3 (jetty-9.4.21.v20190926)

Search for package or bug name: Reporting problems