Vulnerability Name:

CVE-2021-34429 (CCN-205596)

Assigned:2021-07-15
Published:2021-07-15
Updated:2022-10-27
Summary:For Eclipse Jetty versions 9.4.37-9.4.42, 10.0.1-10.0.5 & 11.0.1-11.0.5, URIs can be crafted using some encoded characters to access the content of the WEB-INF directory and/or bypass some security constraints. This is a variation of the vulnerability reported in CVE-2021-28164/GHSA-v7ff-8wcx-gmc5.
CVSS v3 Severity:5.3 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
4.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
4.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-Other
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-2021-34429

Source: XF
Type: UNKNOWN
eclipse-cve202134429-info-disc(205596)

Source: CCN
Type: Jetty GIT Repository
Encoded URIs can access WEB-INF

Source: CONFIRM
Type: Exploit, Third Party Advisory
https://github.com/eclipse/jetty.project/security/advisories/GHSA-vjv5-gp2w-65vm

Source: MLIST
Type: Mailing List, Third Party Advisory
[zookeeper-notifications] 20210805 [GitHub] [zookeeper] ztzg opened a new pull request #1734: ZOOKEEPER-4337: Bump jetty to 9.4.43.v20210629 (avoids CVE-2021-34429)

Source: MLIST
Type: Mailing List, Patch, Third Party Advisory
[kafka-commits] 20210817 [kafka] branch 2.8 updated: KAFKA-13209: Upgrade jetty-server to fix CVE-2021-34429

Source: MLIST
Type: Mailing List, Patch, Third Party Advisory
[zookeeper-commits] 20210901 [zookeeper] branch master updated: ZOOKEEPER-4337: Bump jetty to 9.4.43.v20210629 (avoids CVE-2021-34429)

Source: MLIST
Type: Mailing List, Third Party Advisory
[zookeeper-issues] 20210805 [jira] [Assigned] (ZOOKEEPER-4337) CVE-2021-34429 in jetty 9.4.38.v20210224 in zookeeper 3.7.0

Source: MLIST
Type: Mailing List, Third Party Advisory
[zookeeper-notifications] 20210825 [GitHub] [zookeeper] eolivelli commented on pull request #1734: ZOOKEEPER-4337: Bump jetty to 9.4.43.v20210629 (avoids CVE-2021-34429)

Source: MLIST
Type: Mailing List, Third Party Advisory
[santuario-dev] 20210817 [GitHub] [santuario-xml-security-java] dependabot[bot] opened a new pull request #52: Bump jetty.version from 9.4.42.v20210604 to 9.4.43.v20210629

Source: MLIST
Type: Mailing List, Third Party Advisory
[zookeeper-issues] 20211028 [jira] [Updated] (ZOOKEEPER-4337) CVE-2021-34429 in jetty 9.4.38.v20210224 in zookeeper 3.7.0

Source: MLIST
Type: Mailing List, Patch, Third Party Advisory
[zookeeper-commits] 20210901 [zookeeper] branch branch-3.7 updated: ZOOKEEPER-4337: Bump jetty to 9.4.43.v20210629 (avoids CVE-2021-34429)

Source: MLIST
Type: Mailing List, Third Party Advisory
[kafka-jira] 20210817 [GitHub] [kafka] jolshan opened a new pull request #11224: KAFKA-13209: Upgrade jetty-server to fix CVE-2021-34429

Source: MLIST
Type: Mailing List, Third Party Advisory
[zookeeper-notifications] 20210805 [GitHub] [zookeeper] ztzg commented on pull request #1734: ZOOKEEPER-4337: Bump jetty to 9.4.43.v20210629 (avoids CVE-2021-34429)

Source: MLIST
Type: Mailing List, Third Party Advisory
[kafka-dev] 20210817 [jira] [Resolved] (KAFKA-13209) Upgrade jetty-server to fix CVE-2021-34429

Source: MLIST
Type: Mailing List, Third Party Advisory
[zookeeper-notifications] 20210901 [GitHub] [zookeeper] ztzg closed pull request #1734: ZOOKEEPER-4337: Bump jetty to 9.4.43.v20210629 (avoids CVE-2021-34429)

Source: MLIST
Type: Mailing List, Third Party Advisory
[zookeeper-notifications] 20210825 [GitHub] [zookeeper] ztzg commented on pull request #1734: ZOOKEEPER-4337: Bump jetty to 9.4.43.v20210629 (avoids CVE-2021-34429)

Source: MLIST
Type: Mailing List, Third Party Advisory
[kafka-jira] 20210817 [GitHub] [kafka] omkreddy merged pull request #11224: KAFKA-13209: Upgrade jetty-server to fix CVE-2021-34429

Source: MLIST
Type: Mailing List, Third Party Advisory
[kafka-jira] 20210817 [jira] [Updated] (KAFKA-13209) Upgrade jetty-server to fix CVE-2021-34429

Source: MLIST
Type: Mailing List, Third Party Advisory
[hbase-dev] 20210921 [jira] [Created] (HBASE-26292) Update jetty version to fix CVE-2021-34429

Source: MLIST
Type: Mailing List, Third Party Advisory
[kafka-jira] 20210818 [GitHub] [kafka] omkreddy merged pull request #11224: KAFKA-13209: Upgrade jetty-server to fix CVE-2021-34429

Source: MLIST
Type: Mailing List, Third Party Advisory
[kafka-commits] 20210817 [kafka] branch 3.0 updated: KAFKA-13209: Upgrade jetty-server to fix CVE-2021-34429

Source: MLIST
Type: Mailing List, Third Party Advisory
[zookeeper-dev] 20210728 [jira] [Created] (ZOOKEEPER-4337) CVE-2021-34429 in jetty 9.4.38.v20210224 in zookeeper 3.7.0

Source: MLIST
Type: Mailing List, Third Party Advisory
[zookeeper-issues] 20210728 [jira] [Updated] (ZOOKEEPER-4337) CVE-2021-34429 in jetty 9.4.38.v20210224 in zookeeper 3.7.0

Source: MLIST
Type: Mailing List, Third Party Advisory
[hbase-issues] 20210921 [jira] [Created] (HBASE-26292) Update jetty version to fix CVE-2021-34429

Source: MLIST
Type: Mailing List, Third Party Advisory
[zookeeper-issues] 20210805 [jira] [Updated] (ZOOKEEPER-4337) CVE-2021-34429 in jetty 9.4.38.v20210224 in zookeeper 3.7.0

Source: MLIST
Type: Mailing List, Third Party Advisory
[zookeeper-issues] 20210728 [jira] [Created] (ZOOKEEPER-4337) CVE-2021-34429 in jetty 9.4.38.v20210224 in zookeeper 3.7.0

Source: MLIST
Type: Mailing List, Patch, Third Party Advisory
[kafka-commits] 20210817 [kafka] branch 2.7 updated: KAFKA-13209: Upgrade jetty-server to fix CVE-2021-34429

Source: MLIST
Type: Mailing List, Third Party Advisory
[pulsar-commits] 20210813 [GitHub] [pulsar] eolivelli closed issue #11659: Jetty is flagged with CVE-2021-34429

Source: MLIST
Type: Mailing List, Third Party Advisory
[pulsar-commits] 20210813 [GitHub] [pulsar] lhotari opened a new pull request #11660: [Security] Upgrade Jetty to 9.4.43.v20210629

Source: MLIST
Type: Mailing List, Third Party Advisory
[pulsar-commits] 20210813 [GitHub] [pulsar] eolivelli opened a new issue #11659: Jetty is flagged with CVE-2021-34429

Source: MLIST
Type: Mailing List, Third Party Advisory
[zookeeper-notifications] 20210827 [GitHub] [zookeeper] nkalmar commented on pull request #1734: ZOOKEEPER-4337: Bump jetty to 9.4.43.v20210629 (avoids CVE-2021-34429)

Source: MLIST
Type: Mailing List, Third Party Advisory
[zookeeper-issues] 20210901 [jira] [Resolved] (ZOOKEEPER-4337) CVE-2021-34429 in jetty 9.4.38.v20210224 in zookeeper 3.7.0

Source: MLIST
Type: Mailing List, Third Party Advisory
[kafka-jira] 20210817 [jira] [Assigned] (KAFKA-13209) Upgrade jetty-server to fix CVE-2021-34429

Source: MLIST
Type: Mailing List, Third Party Advisory
[kafka-jira] 20210818 [GitHub] [kafka] jolshan opened a new pull request #11224: KAFKA-13209: Upgrade jetty-server to fix CVE-2021-34429

Source: MLIST
Type: Mailing List, Third Party Advisory
[kafka-jira] 20210817 [jira] [Resolved] (KAFKA-13209) Upgrade jetty-server to fix CVE-2021-34429

Source: MLIST
Type: Mailing List, Third Party Advisory
[hbase-issues] 20210921 [jira] [Commented] (HBASE-26292) Update jetty version to fix CVE-2021-34429

Source: CONFIRM
Type: Third Party Advisory
https://security.netapp.com/advisory/ntap-20210819-0006/

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Exploit Database [11-03-2021]

Source: CCN
Type: IBM Security Bulletin 6527232 (MQ)
IBM MQ is vulnerable to multiple Jetty vulnerabilities (CVE-2021-34428, CVE-2021-34429, CVE-2021-28169)

Source: CCN
Type: IBM Security Bulletin 6567139 (Rational Functional Tester)
An Eclipse Jetty vulnerability affects IBM Rational Functional Tester

Source: CCN
Type: IBM Security Bulletin 6584093 (MQ)
IBM MQ is vulnerable to multiple Eclipse Jetty issues

Source: CCN
Type: IBM Security Bulletin 6591193 (Sterling Connect:Direct Web Services)
IBM Sterling Connect:Direct Web Services is vulnerable to multiple vulnerabilities due to Eclipse Jetty

Source: CCN
Type: IBM Security Bulletin 6592799 (MaaS360 Mobile Enterprise Gateway)
IBM MaaS360 Mobile Enterprise Gateway uses Eclipse Jetty with multiple known vulnerabilities

Source: CCN
Type: IBM Security Bulletin 6597281 (Sterling Connect:Direct Browser User Interface)
IBM Sterling Connect:Direct Browser User Interface is vulnerable to multiple vulnerabilities due to Jetty

Source: CCN
Type: IBM Security Bulletin 6608554 (Sterling Secure Proxy)
IBM Secure External Authentication Server is vulnerable to multiple issues due to Eclipse Jetty

Source: CCN
Type: IBM Security Bulletin 6608556 (Sterling Secure Proxy)
IBM Sterling Secure Proxy is vulnerable to multiple issues due to Eclipse Jetty

Source: CCN
Type: IBM Security Bulletin 6608622 (Rational Performance Tester)
Vulnerabilities in Eclipse Jetty affect Rational Performance Tester (CVE-2021-28169, CVE-2021-34428, CVE-2021-28163, CVE-2021-28164, CVE-2021-34429, CVE-2021-28165)

Source: CCN
Type: IBM Security Bulletin 6608624 (Rational Service Tester)
Vulnerabilities in Eclipse Jetty affect Rational Service Tester (CVE-2021-28169, CVE-2021-34428, CVE-2021-28163, CVE-2021-28164, CVE-2021-34429, CVE-2021-28165)

Source: CCN
Type: IBM Security Bulletin 6614725 (QRadar SIEM)
IBM QRadar SIEM includes components with multiple known vulnerabilities

Source: CCN
Type: IBM Security Bulletin 6825513 (Rational Change)
Multiple Vulnerabilities in Rational Change Fix Pack 04 for 5.3.2

Source: CCN
Type: IBM Security Bulletin 6825515 (Rational Synergy)
Multiple Vulnerabilities in Rational Synergy 7.2.2.4

Source: CCN
Type: IBM Security Bulletin 6829321 (InfoSphere Information Server)
Multiple vulnerabilities in Eclipse Jetty affect IBM InfoSphere Information Server

Source: CCN
Type: IBM Security Bulletin 6829867 (Sterling B2B Integrator)
IBM Sterling B2B Integrator vulnerable due to Eclipse Jetty

Source: CCN
Type: IBM Security Bulletin 6848225 (Netcool Operations Insight)
Netcool Operations Insight v1.6.7 contains fixes for multiple security vulnerabilities.

Source: CCN
Type: Oracle CPUApr2022
Oracle Critical Patch Update Advisory - April 2022

Source: MISC
Type: Patch, Third Party Advisory
https://www.oracle.com/security-alerts/cpuapr2022.html

Source: CCN
Type: Oracle CPUJan2022
Oracle Critical Patch Update Advisory - January 2022

Source: MISC
Type: Patch, Third Party Advisory
https://www.oracle.com/security-alerts/cpujan2022.html

Source: CCN
Type: Oracle CPUJul2022
Oracle Critical Patch Update Advisory - July 2022

Source: N/A
Type: Patch, Third Party Advisory
N/A

Vulnerable Configuration:Configuration 1:
  • cpe:/a:eclipse:jetty:*:*:*:*:*:*:*:* (Version >= 11.0.1 and < 11.0.6)
  • OR cpe:/a:eclipse:jetty:*:*:*:*:*:*:*:* (Version >= 10.0.1 and < 10.0.6)
  • OR cpe:/a:eclipse:jetty:*:*:*:*:*:*:*:* (Version >= 9.4.37 and < 9.4.43)

  • Configuration 2:
  • cpe:/a:netapp:snap_creator_framework:-:*:*:*:*:*:*:*
  • OR cpe:/a:netapp:solidfire:-:*:*:*:*:*:*:*
  • OR cpe:/a:netapp:hci_management_node:-:*:*:*:*:*:*:*
  • OR cpe:/a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:*
  • OR cpe:/a:netapp:snapcenter_plug-in:-:*:*:*:*:vmware_vsphere:*:*
  • OR cpe:/a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:* (Version >= 11.0 and <= 11.70.1)
  • OR cpe:/a:netapp:element_plug-in_for_vcenter_server:-:*:*:*:*:*:*:*

  • Configuration 3:
  • cpe:/a:oracle:autovue_for_agile_product_lifecycle_management:21.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:retail_eftlink:20.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:communications_cloud_native_core_binding_support_function:1.10.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:communications_diameter_signaling_router:*:*:*:*:*:*:*:* (Version >= 8.0.0.0 and <= 8.5.0.2)
  • OR cpe:/a:oracle:communications_cloud_native_core_unified_data_repository:1.14.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:communications_cloud_native_core_service_communication_proxy:1.14.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:communications_cloud_native_core_security_edge_protection_proxy:1.5.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:financial_services_crime_and_compliance_management_studio:8.0.8.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:financial_services_crime_and_compliance_management_studio:8.0.8.3.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:rest_data_services:*:*:*:*:-:*:*:* (Version < 22.1.1)
  • OR cpe:/a:oracle:stream_analytics:*:*:*:*:*:*:*:* (Version < 19.1.0.0.6.4)
  • OR cpe:/a:oracle:stream_analytics:19c:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:eclipse:jetty:9.4.42:*:*:*:*:*:*:*
  • OR cpe:/a:eclipse:jetty:10.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:eclipse:jetty:10.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:eclipse:jetty:11.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:eclipse:jetty:11.0.5:*:*:*:*:*:*:*
  • AND
  • cpe:/a:ibm:infosphere_information_server:11.7:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:qradar_security_information_and_event_manager:7.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:sterling_b2b_integrator:6.0.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:sterling_secure_proxy:3.4.3.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:sterling_secure_proxy:2.4.3.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_functional_tester:9.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:mq:9.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:mq:9.1.0:*:*:*:continuous_delivery:*:*:*
  • OR cpe:/a:ibm:qradar_security_information_and_event_manager:7.4:-:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_service_tester:9.5:*:*:*:soa_quality:*:*:*
  • OR cpe:/a:ibm:mq:9.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:sterling_b2b_integrator:6.1.0.0:*:*:*:standard:*:*:*
  • OR cpe:/a:ibm:sterling_b2b_integrator:6.1.1.0:*:*:*:standard:*:*:*
  • OR cpe:/a:ibm:sterling_secure_proxy:6.0.3.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:8024
    P
    jetty-http-9.4.48-150200.3.16.3 on GA media (Moderate)
    2023-06-20
    oval:org.opensuse.security:def:95369
    P
    Security update for php7 (Important)
    2022-07-06
    oval:org.opensuse.security:def:3395
    P
    vsftpd-3.0.2-40.11.1 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:95025
    P
    jetty-http-9.4.43-3.12.2 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:94912
    P
    gtk2-data-2.24.33-150400.2.11 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:101625
    P
    Security update for java-11-openjdk (Important) (in QA)
    2022-04-21
    oval:org.opensuse.security:def:4573
    P
    Security update for the Linux Kernel (Important)
    2022-04-14
    oval:org.opensuse.security:def:102082
    P
    Security update for SDL2 (Important)
    2022-01-18
    oval:org.opensuse.security:def:112474
    P
    jetty-annotations-9.4.43-1.2 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:6154
    P
    Security update for net-snmp (Important)
    2022-01-05
    oval:org.opensuse.security:def:4503
    P
    Security update for the Linux Kernel (Live Patch 14 for SLE 12 SP5) (Important)
    2021-10-14
    oval:org.opensuse.security:def:105971
    P
    jetty-annotations-9.4.43-1.2 on GA media (Moderate)
    2021-10-01
    oval:org.opensuse.security:def:101800
    P
    Security update for jetty-minimal (Moderate)
    2021-08-25
    oval:org.opensuse.security:def:65662
    P
    Security update for jetty-minimal (Moderate)
    2021-08-25
    oval:org.opensuse.security:def:5821
    P
    Security update for jetty-minimal (Moderate)
    2021-08-25
    oval:org.opensuse.security:def:117805
    P
    Security update for jetty-minimal (Moderate)
    2021-08-25
    oval:org.opensuse.security:def:75978
    P
    Security update for jetty-minimal (Moderate)
    2021-08-25
    oval:org.opensuse.security:def:108748
    P
    Security update for jetty-minimal (Moderate)
    2021-08-25
    oval:org.opensuse.security:def:1122
    P
    Security update for jetty-minimal (Moderate)
    2021-08-25
    oval:org.opensuse.security:def:66910
    P
    Security update for jetty-minimal (Moderate)
    2021-08-25
    oval:org.opensuse.security:def:111690
    P
    Security update for jetty-minimal (Moderate)
    2021-08-25
    oval:org.opensuse.security:def:76311
    P
    Security update for jetty-minimal (Moderate)
    2021-08-25
    oval:org.opensuse.security:def:67243
    P
    Security update for jetty-minimal (Moderate)
    2021-08-25
    oval:org.opensuse.security:def:74660
    P
    Security update for jetty-minimal (Moderate)
    2021-08-25
    oval:org.opensuse.security:def:65592
    P
    Security update for jetty-minimal (Moderate)
    2021-08-25
    oval:org.opensuse.security:def:74730
    P
    Security update for jetty-minimal (Moderate)
    2021-08-25
    oval:org.opensuse.security:def:108291
    P
    Security update for jetty-minimal (Moderate)
    2021-08-25
    BACK
    eclipse jetty *
    eclipse jetty *
    eclipse jetty *
    netapp snap creator framework -
    netapp solidfire -
    netapp hci management node -
    netapp e-series santricity web services -
    netapp snapcenter plug-in -
    netapp e-series santricity os controller *
    netapp element plug-in for vcenter server -
    oracle autovue for agile product lifecycle management 21.0.2
    oracle retail eftlink 20.0.1
    oracle communications cloud native core binding support function 1.10.0
    oracle communications diameter signaling router *
    oracle communications cloud native core unified data repository 1.14.0
    oracle communications cloud native core service communication proxy 1.14.0
    oracle communications cloud native core security edge protection proxy 1.5.0
    oracle financial services crime and compliance management studio 8.0.8.2.0
    oracle financial services crime and compliance management studio 8.0.8.3.0
    oracle rest data services *
    oracle stream analytics *
    oracle stream analytics 19c
    eclipse jetty 9.4.42
    eclipse jetty 10.0.1
    eclipse jetty 10.0.5
    eclipse jetty 11.0.1
    eclipse jetty 11.0.5
    ibm infosphere information server 11.7
    ibm qradar security information and event manager 7.3
    ibm sterling b2b integrator 6.0.0.0
    ibm sterling secure proxy 3.4.3.2
    ibm sterling secure proxy 2.4.3.2
    ibm rational functional tester 9.5
    ibm mq 9.0.0
    ibm mq 9.1.0
    ibm qradar security information and event manager 7.4 -
    ibm rational service tester 9.5
    ibm mq 9.2.0
    ibm sterling b2b integrator 6.1.0.0
    ibm sterling b2b integrator 6.1.1.0
    ibm sterling secure proxy 6.0.3.0