Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2017-7657

Disclosure Date: June 26, 2018
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

In Eclipse Jetty, versions 9.2.x and older, 9.3.x (all configurations), and 9.4.x (non-default configuration with RFC2616 compliance enabled), transfer-encoding chunks are handled poorly. The chunk length parsing was vulnerable to an integer overflow. Thus a large chunk size could be interpreted as a smaller chunk size and content sent as chunk body could be interpreted as a pipelined request. If Jetty was deployed behind an intermediary that imposed some authorization and that intermediary allowed arbitrarily large chunks to be passed on unchanged, then this flaw could be used to bypass the authorization imposed by the intermediary as the fake pipelined request would not be interpreted by the intermediary as a request.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
9.8 Critical
Impact Score:
5.9
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • debian,
  • eclipse,
  • hp,
  • netapp,
  • oracle

Products

  • debian linux 9.0,
  • e-series santricity management -,
  • e-series santricity os controller,
  • e-series santricity web services -,
  • element software -,
  • element software management node -,
  • hci storage nodes -,
  • jetty,
  • oncommand system manager 3.x,
  • oncommand unified manager,
  • rest data services 11.2.0.4,
  • rest data services 12.1.0.2,
  • rest data services 12.2.0.1,
  • rest data services 18c,
  • retail xstore point of service 15.0,
  • retail xstore point of service 16.0,
  • retail xstore point of service 17.0,
  • retail xstore point of service 7.1,
  • santricity cloud connector -,
  • snap creator framework,
  • snapcenter,
  • snapmanager,
  • xp p9000 command view

References

Advisory

Additional Info

Technical Analysis