CVE-2017-7657

In Eclipse Jetty, versions 9.2.x and older, 9.3.x (all configurations), and 9.4.x (non-default configuration with RFC2616 compliance enabled), transfer-encoding chunks are handled poorly. The chunk length parsing was vulnerable to an integer overflow. Thus a large chunk size could be interpreted as a smaller chunk size and content sent as chunk body could be interpreted as a pipelined request. If Jetty was deployed behind an intermediary that imposed some authorization and that intermediary allowed arbitrarily large chunks to be passed on unchanged, then this flaw could be used to bypass the authorization imposed by the intermediary as the fake pipelined request would not be interpreted by the intermediary as a request.
References
Link Resource
http://www.securitytracker.com/id/1041194 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2019:0910 Third Party Advisory
https://bugs.eclipse.org/bugs/show_bug.cgi?id=535668 Third Party Advisory
https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932885459b74d1e4272%40%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451%40%3Csolr-user.lucene.apache.org%3E
https://lists.apache.org/thread.html/9317fd092b257a0815434b116a8af8daea6e920b6673f4fd5583d5fe%40%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0%40%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/r41af10c4adec8d34a969abeb07fd0d6ad0c86768b751464f1cdd23e8%40%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/r9159c9e7ec9eac1613da2dbaddbc15691a13d4dbb2c8be974f42e6ae%40%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/ra6f956ed4ec2855583b2d0c8b4802b450f593d37b77509b48cd5d574%40%3Ccommits.druid.apache.org%3E
https://security.netapp.com/advisory/ntap-20181014-0001/ Patch Third Party Advisory
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03953en_us Third Party Advisory
https://www.debian.org/security/2018/dsa-4278 Third Party Advisory
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html Patch Third Party Advisory
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html Patch Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:*
cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:*
cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:netapp:e-series_santricity_management:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*
cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:element_software:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:element_software_management_node:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:hci_storage_nodes:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_system_manager:3.x:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:netapp:santricity_cloud_connector:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:snap_creator_framework:*:*:*:*:*:*:*:*
cpe:2.3:a:netapp:snapcenter:*:*:*:*:*:*:*:*
cpe:2.3:a:netapp:snapmanager:*:*:*:*:*:oracle:*:*
cpe:2.3:a:netapp:snapmanager:*:*:*:*:*:sap:*:*

Configuration 4 (hide)

AND
cpe:2.3:a:hp:xp_p9000_command_view:*:*:*:*:advanced:*:*:*
cpe:2.3:h:hp:xp_p9000:-:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:a:oracle:rest_data_services:11.2.0.4:*:*:*:-:*:*:*
cpe:2.3:a:oracle:rest_data_services:12.1.0.2:*:*:*:-:*:*:*
cpe:2.3:a:oracle:rest_data_services:12.2.0.1:*:*:*:-:*:*:*
cpe:2.3:a:oracle:rest_data_services:18c:*:*:*:-:*:*:*
cpe:2.3:a:oracle:retail_xstore_point_of_service:7.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:retail_xstore_point_of_service:15.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:retail_xstore_point_of_service:16.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:retail_xstore_point_of_service:17.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-26 16:29

Updated : 2024-02-04 19:46


NVD link : CVE-2017-7657

Mitre link : CVE-2017-7657

CVE.ORG link : CVE-2017-7657


JSON object : View

Products Affected

netapp

  • oncommand_unified_manager
  • e-series_santricity_web_services
  • snap_creator_framework
  • snapcenter
  • snapmanager
  • oncommand_system_manager
  • element_software_management_node
  • element_software
  • santricity_cloud_connector
  • e-series_santricity_os_controller
  • e-series_santricity_management
  • hci_storage_nodes

eclipse

  • jetty

hp

  • xp_p9000
  • xp_p9000_command_view

oracle

  • rest_data_services
  • retail_xstore_point_of_service

debian

  • debian_linux
CWE
CWE-190

Integer Overflow or Wraparound

CWE-444

Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')