Upstream information

CVE-2023-26048 at MITRE

Description

Jetty is a java based web server and servlet engine. In affected versions servlets with multipart support (e.g. annotated with `@MultipartConfig`) that call `HttpServletRequest.getParameter()` or `HttpServletRequest.getParts()` may cause `OutOfMemoryError` when the client sends a multipart request with a part that has a name but no filename and very large content. This happens even with the default settings of `fileSizeThreshold=0` which should stream the whole part content to disk. An attacker client may send a large multipart request and cause the server to throw `OutOfMemoryError`. However, the server may be able to recover after the `OutOfMemoryError` and continue its service -- although it may take some time. This issue has been patched in versions 9.4.51, 10.0.14, and 11.0.14. Users are advised to upgrade. Users unable to upgrade may set the multipart parameter `maxRequestSize` which must be set to a non-negative value, so the whole multipart content is limited (although still read into memory).

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.3 5.3
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact Low Low
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1210620 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Development Tools 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • jetty-http >= 9.4.51-150200.3.19.2
  • jetty-io >= 9.4.51-150200.3.19.2
  • jetty-security >= 9.4.51-150200.3.19.2
  • jetty-server >= 9.4.51-150200.3.19.2
  • jetty-servlet >= 9.4.51-150200.3.19.2
  • jetty-util >= 9.4.51-150200.3.19.2
  • jetty-util-ajax >= 9.4.51-150200.3.19.2
Patchnames:
SUSE-SLE-Module-Development-Tools-15-SP4-2023-2539
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Development Tools 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • jetty-http >= 9.4.51-150200.3.19.2
  • jetty-io >= 9.4.51-150200.3.19.2
  • jetty-security >= 9.4.51-150200.3.19.2
  • jetty-server >= 9.4.51-150200.3.19.2
  • jetty-servlet >= 9.4.51-150200.3.19.2
  • jetty-util >= 9.4.51-150200.3.19.2
  • jetty-util-ajax >= 9.4.51-150200.3.19.2
Patchnames:
SUSE-SLE-Module-Development-Tools-15-SP5-2023-2539
SUSE Linux Enterprise Real Time 15 SP3
  • jetty-http >= 9.4.51-150200.3.19.2
  • jetty-io >= 9.4.51-150200.3.19.2
  • jetty-security >= 9.4.51-150200.3.19.2
  • jetty-server >= 9.4.51-150200.3.19.2
  • jetty-servlet >= 9.4.51-150200.3.19.2
  • jetty-util >= 9.4.51-150200.3.19.2
  • jetty-util-ajax >= 9.4.51-150200.3.19.2
Patchnames:
SUSE-SLE-Product-RT-15-SP3-2023-2539
openSUSE Leap 15.4
  • jetty-annotations >= 9.4.51-150200.3.19.2
  • jetty-ant >= 9.4.51-150200.3.19.2
  • jetty-cdi >= 9.4.51-150200.3.19.2
  • jetty-client >= 9.4.51-150200.3.19.2
  • jetty-continuation >= 9.4.51-150200.3.19.2
  • jetty-deploy >= 9.4.51-150200.3.19.2
  • jetty-fcgi >= 9.4.51-150200.3.19.2
  • jetty-http >= 9.4.51-150200.3.19.2
  • jetty-http-spi >= 9.4.51-150200.3.19.2
  • jetty-io >= 9.4.51-150200.3.19.2
  • jetty-jaas >= 9.4.51-150200.3.19.2
  • jetty-jmx >= 9.4.51-150200.3.19.2
  • jetty-jndi >= 9.4.51-150200.3.19.2
  • jetty-jsp >= 9.4.51-150200.3.19.2
  • jetty-minimal-javadoc >= 9.4.51-150200.3.19.2
  • jetty-openid >= 9.4.51-150200.3.19.2
  • jetty-plus >= 9.4.51-150200.3.19.2
  • jetty-proxy >= 9.4.51-150200.3.19.2
  • jetty-quickstart >= 9.4.51-150200.3.19.2
  • jetty-rewrite >= 9.4.51-150200.3.19.2
  • jetty-security >= 9.4.51-150200.3.19.2
  • jetty-server >= 9.4.51-150200.3.19.2
  • jetty-servlet >= 9.4.51-150200.3.19.2
  • jetty-servlets >= 9.4.51-150200.3.19.2
  • jetty-start >= 9.4.51-150200.3.19.2
  • jetty-util >= 9.4.51-150200.3.19.2
  • jetty-util-ajax >= 9.4.51-150200.3.19.2
  • jetty-webapp >= 9.4.51-150200.3.19.2
  • jetty-xml >= 9.4.51-150200.3.19.2
Patchnames:
openSUSE-SLE-15.4-2023-2539
openSUSE Leap 15.5
  • jetty-annotations >= 9.4.51-150200.3.19.2
  • jetty-ant >= 9.4.51-150200.3.19.2
  • jetty-cdi >= 9.4.51-150200.3.19.2
  • jetty-client >= 9.4.51-150200.3.19.2
  • jetty-continuation >= 9.4.51-150200.3.19.2
  • jetty-deploy >= 9.4.51-150200.3.19.2
  • jetty-fcgi >= 9.4.51-150200.3.19.2
  • jetty-http >= 9.4.51-150200.3.19.2
  • jetty-http-spi >= 9.4.51-150200.3.19.2
  • jetty-io >= 9.4.51-150200.3.19.2
  • jetty-jaas >= 9.4.51-150200.3.19.2
  • jetty-jmx >= 9.4.51-150200.3.19.2
  • jetty-jndi >= 9.4.51-150200.3.19.2
  • jetty-jsp >= 9.4.51-150200.3.19.2
  • jetty-minimal-javadoc >= 9.4.51-150200.3.19.2
  • jetty-openid >= 9.4.51-150200.3.19.2
  • jetty-plus >= 9.4.51-150200.3.19.2
  • jetty-proxy >= 9.4.51-150200.3.19.2
  • jetty-quickstart >= 9.4.51-150200.3.19.2
  • jetty-rewrite >= 9.4.51-150200.3.19.2
  • jetty-security >= 9.4.51-150200.3.19.2
  • jetty-server >= 9.4.51-150200.3.19.2
  • jetty-servlet >= 9.4.51-150200.3.19.2
  • jetty-servlets >= 9.4.51-150200.3.19.2
  • jetty-start >= 9.4.51-150200.3.19.2
  • jetty-util >= 9.4.51-150200.3.19.2
  • jetty-util-ajax >= 9.4.51-150200.3.19.2
  • jetty-webapp >= 9.4.51-150200.3.19.2
  • jetty-xml >= 9.4.51-150200.3.19.2
Patchnames:
openSUSE-SLE-15.5-2023-2539
openSUSE Tumbleweed
  • jetty-annotations >= 9.4.51-1.1
  • jetty-ant >= 9.4.51-1.1
  • jetty-cdi >= 9.4.51-1.1
  • jetty-client >= 9.4.51-1.1
  • jetty-continuation >= 9.4.51-1.1
  • jetty-deploy >= 9.4.51-1.1
  • jetty-fcgi >= 9.4.51-1.1
  • jetty-http >= 9.4.51-1.1
  • jetty-http-spi >= 9.4.51-1.1
  • jetty-io >= 9.4.51-1.1
  • jetty-jaas >= 9.4.51-1.1
  • jetty-jmx >= 9.4.51-1.1
  • jetty-jndi >= 9.4.51-1.1
  • jetty-jsp >= 9.4.51-1.1
  • jetty-minimal-javadoc >= 9.4.51-1.1
  • jetty-openid >= 9.4.51-1.1
  • jetty-plus >= 9.4.51-1.1
  • jetty-proxy >= 9.4.51-1.1
  • jetty-quickstart >= 9.4.51-1.1
  • jetty-rewrite >= 9.4.51-1.1
  • jetty-security >= 9.4.51-1.1
  • jetty-server >= 9.4.51-1.1
  • jetty-servlet >= 9.4.51-1.1
  • jetty-servlets >= 9.4.51-1.1
  • jetty-start >= 9.4.51-1.1
  • jetty-util >= 9.4.51-1.1
  • jetty-util-ajax >= 9.4.51-1.1
  • jetty-webapp >= 9.4.51-1.1
  • jetty-xml >= 9.4.51-1.1
Patchnames:
openSUSE Tumbleweed GA jetty-annotations-9.4.51-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 jetty-minimal Affected
SUSE Linux Enterprise Desktop 15 SP5 jetty-minimal Released
SUSE Linux Enterprise High Performance Computing 15 SP5 jetty-minimal Released
SUSE Linux Enterprise Module for Development Tools 15 SP5 jetty-minimal Released
SUSE Linux Enterprise Real Time 15 SP3 jetty-minimal Released
SUSE Linux Enterprise Server 15 SP5 jetty-minimal Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 jetty-minimal Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 jetty-minimal Released
SUSE Manager Proxy 4.3 jetty-minimal Released
SUSE Manager Retail Branch Server 4.3 jetty-minimal Released
SUSE Manager Server 4.3 jetty-minimal Released
openSUSE Leap 15.5 jetty-minimal Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 jetty-minimal Released
SUSE Linux Enterprise High Performance Computing 15 SP2 jetty-minimal Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS jetty-minimal Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS jetty-minimal Affected
SUSE Linux Enterprise High Performance Computing 15 SP3 jetty-minimal Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS jetty-minimal Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS jetty-minimal Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 jetty-minimal Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS jetty-minimal Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS jetty-minimal Affected
SUSE Linux Enterprise Module for Development Tools 15 SP2 jetty-minimal Affected
SUSE Linux Enterprise Module for Development Tools 15 SP3 jetty-minimal Affected
SUSE Linux Enterprise Module for Development Tools 15 SP4 jetty-minimal Released
SUSE Linux Enterprise Server 15 SP2 jetty-minimal Affected
SUSE Linux Enterprise Server 15 SP2-LTSS jetty-minimal Affected
SUSE Linux Enterprise Server 15 SP3 jetty-minimal Affected
SUSE Linux Enterprise Server 15 SP3-LTSS jetty-minimal Affected
SUSE Linux Enterprise Server 15 SP4 jetty-minimal Released
SUSE Linux Enterprise Server 15 SP4-LTSS jetty-minimal Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 jetty-minimal Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 jetty-minimal Affected
Products past their end of life and not receiving proactive updates anymore.
SUSE Enterprise Storage 7 jetty-minimal Affected
SUSE Linux Enterprise Desktop 15 SP2 jetty-minimal Affected
SUSE Linux Enterprise Desktop 15 SP3 jetty-minimal Affected
SUSE Linux Enterprise Real Time 15 SP2 jetty-minimal Affected
SUSE Linux Enterprise Real Time 15 SP4 jetty-minimal Affected
SUSE Linux Enterprise Server 15 SP2-BCL jetty-minimal Affected
SUSE Linux Enterprise Server 15 SP3-BCL jetty-minimal Affected
SUSE Manager Proxy 4.1 jetty-minimal Affected
SUSE Manager Proxy 4.2 jetty-minimal Affected
SUSE Manager Retail Branch Server 4.1 jetty-minimal Affected
SUSE Manager Retail Branch Server 4.2 jetty-minimal Affected
SUSE Manager Server 4.1 jetty-minimal Affected
SUSE Manager Server 4.2 jetty-minimal Affected
openSUSE Leap 15.4 jetty-minimal Released


SUSE Timeline for this CVE

CVE page created: Wed Apr 19 00:02:05 2023
CVE page last modified: Thu Feb 22 17:23:30 2024