Skip to content

Eclipse Jetty's PushSessionCacheFilter can cause remote DoS attacks

Low severity GitHub Reviewed Published Oct 14, 2024 in jetty/jetty.project • Updated Oct 14, 2024

Package

maven org.eclipse.jetty:jetty-servlets (Maven)

Affected versions

>= 10.0.0, <= 10.0.17
>= 11.0.0, <= 11.0.17
>= 12.0.0, <= 12.0.3

Patched versions

10.0.18
11.0.18
12.0.4

Description

Impact

Jetty PushSessionCacheFilter can be exploited by unauthenticated users to launch remote DoS attacks by exhausting the server’s memory.

Patches

Workarounds

The session usage is intrinsic to the design of the PushCacheFilter. The issue can be avoided by:

  • not using the PushCacheFilter. Push has been deprecated by the various IETF specs and early hints responses should be used instead.
  • reducing the reducing the idle timeout on unauthenticated sessions will reduce the time such session stay in memory.
  • configuring a session cache to use session passivation, so that sessions are not stored in memory, but rather in a database or file system that may have significantly more capacity than memory.

References

References

@joakime joakime published to jetty/jetty.project Oct 14, 2024
Published by the National Vulnerability Database Oct 14, 2024
Published to the GitHub Advisory Database Oct 14, 2024
Reviewed Oct 14, 2024
Last updated Oct 14, 2024

Severity

Low

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
High
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
Low

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L

EPSS score

0.044%
(11th percentile)

Weaknesses

CVE ID

CVE-2024-6762

GHSA ID

GHSA-r7m4-f9h5-gr79

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.