Skip to content

Jetty invalid URI parsing may produce invalid HttpURI.authority

Low severity GitHub Reviewed Published Jul 7, 2022 in jetty/jetty.project • Updated Jan 29, 2023

Package

maven org.eclipse.jetty:jetty-http (Maven)

Affected versions

< 9.4.47
>= 10.0.0, < 10.0.10
>= 11.0.0, < 11.0.10

Patched versions

9.4.47
10.0.10
11.0.10

Description

Description

URI use within Jetty's HttpURI class can parse invalid URIs such as http://localhost;/path as having an authority with a host of localhost;.

A URIs of the type http://localhost;/path should be interpreted to be either invalid or as localhost; to be the userinfo and no host.
However, HttpURI.host returns localhost; which is definitely wrong.

Impact

This can lead to errors with Jetty's HttpClient, and Jetty's ProxyServlet / AsyncProxyServlet / AsyncMiddleManServlet wrongly interpreting an authority with no host as one with a host.

Patches

Patched in PR #8146 for Jetty version 9.4.47.
Patched in PR #8014 for Jetty versions 10.0.10, and 11.0.10

Workarounds

None.

For more information

If you have any questions or comments about this advisory:

References

@waynebeaton waynebeaton published to jetty/jetty.project Jul 7, 2022
Published to the GitHub Advisory Database Jul 7, 2022
Reviewed Jul 7, 2022
Published by the National Vulnerability Database Jul 7, 2022
Last updated Jan 29, 2023

Severity

Low

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
High
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
Low
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N

EPSS score

0.086%
(37th percentile)

Weaknesses

CVE ID

CVE-2022-2047

GHSA ID

GHSA-cj7v-27pg-wf7q

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.