Search for vulnerabilities
Vulnerability details: VCID-t2tr-gg1r-nbhv
Vulnerability ID VCID-t2tr-gg1r-nbhv
Aliases CVE-2023-40167
GHSA-hmr7-m48g-48f6
Summary Jetty accepts "+" prefixed value in Content-Length ### Impact Jetty accepts the '+' character proceeding the content-length value in a HTTP/1 header field. This is more permissive than allowed by the RFC and other servers routinely reject such requests with 400 responses. There is no known exploit scenario, but it is conceivable that request smuggling could result if jetty is used in combination with a server that does not close the connection after sending such a 400 response. ### Workarounds There is no workaround as there is no known exploit scenario. ### Original Report [RFC 9110 Secion 8.6](https://www.rfc-editor.org/rfc/rfc9110#section-8.6) defined the value of Content-Length header should be a string of 0-9 digits. However we found that Jetty accepts "+" prefixed Content-Length, which could lead to potential HTTP request smuggling. Payload: ``` POST / HTTP/1.1 Host: a.com Content-Length: +16 Connection: close ​ 0123456789abcdef ``` When sending this payload to Jetty, it can successfully parse and identify the length. When sending this payload to NGINX, Apache HTTPd or other HTTP servers/parsers, they will return 400 bad request. This behavior can lead to HTTP request smuggling and can be leveraged to bypass WAF or IDS.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
cvssv3 5.3 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-40167.json
epss 0.03921 https://api.first.org/data/v1/epss?cve=CVE-2023-40167
epss 0.03921 https://api.first.org/data/v1/epss?cve=CVE-2023-40167
epss 0.03921 https://api.first.org/data/v1/epss?cve=CVE-2023-40167
epss 0.03921 https://api.first.org/data/v1/epss?cve=CVE-2023-40167
epss 0.03921 https://api.first.org/data/v1/epss?cve=CVE-2023-40167
epss 0.03921 https://api.first.org/data/v1/epss?cve=CVE-2023-40167
epss 0.03921 https://api.first.org/data/v1/epss?cve=CVE-2023-40167
epss 0.03921 https://api.first.org/data/v1/epss?cve=CVE-2023-40167
epss 0.03921 https://api.first.org/data/v1/epss?cve=CVE-2023-40167
cvssv3.1 5.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1_qr MODERATE https://github.com/advisories/GHSA-hmr7-m48g-48f6
cvssv3.1 5.3 https://github.com/eclipse/jetty.project
generic_textual MODERATE https://github.com/eclipse/jetty.project
cvssv3.1 5.3 https://github.com/eclipse/jetty.project/security/advisories/GHSA-hmr7-m48g-48f6
cvssv3.1_qr MODERATE https://github.com/eclipse/jetty.project/security/advisories/GHSA-hmr7-m48g-48f6
generic_textual MODERATE https://github.com/eclipse/jetty.project/security/advisories/GHSA-hmr7-m48g-48f6
ssvc Track https://github.com/eclipse/jetty.project/security/advisories/GHSA-hmr7-m48g-48f6
cvssv3.1 5.3 https://lists.debian.org/debian-lts-announce/2023/09/msg00039.html
generic_textual MODERATE https://lists.debian.org/debian-lts-announce/2023/09/msg00039.html
ssvc Track https://lists.debian.org/debian-lts-announce/2023/09/msg00039.html
cvssv3.1 5.3 https://nvd.nist.gov/vuln/detail/CVE-2023-40167
generic_textual MODERATE https://nvd.nist.gov/vuln/detail/CVE-2023-40167
cvssv3.1 5.3 https://www.debian.org/security/2023/dsa-5507
generic_textual MODERATE https://www.debian.org/security/2023/dsa-5507
ssvc Track https://www.debian.org/security/2023/dsa-5507
cvssv3.1 5.3 https://www.rfc-editor.org/rfc/rfc9110#section-8.6
generic_textual MODERATE https://www.rfc-editor.org/rfc/rfc9110#section-8.6
ssvc Track https://www.rfc-editor.org/rfc/rfc9110#section-8.6
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-40167.json
https://api.first.org/data/v1/epss?cve=CVE-2023-40167
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-26048
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-26049
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36479
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-40167
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-41900
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/eclipse/jetty.project
https://github.com/eclipse/jetty.project/security/advisories/GHSA-hmr7-m48g-48f6
https://lists.debian.org/debian-lts-announce/2023/09/msg00039.html
https://nvd.nist.gov/vuln/detail/CVE-2023-40167
https://www.debian.org/security/2023/dsa-5507
https://www.rfc-editor.org/rfc/rfc9110#section-8.6
2239634 https://bugzilla.redhat.com/show_bug.cgi?id=2239634
cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:*
cpe:2.3:a:eclipse:jetty:12.0.0:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:eclipse:jetty:12.0.0:-:*:*:*:*:*:*
cpe:2.3:a:eclipse:jetty:12.0.0:beta0:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:eclipse:jetty:12.0.0:beta0:*:*:*:*:*:*
cpe:2.3:a:eclipse:jetty:12.0.0:beta1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:eclipse:jetty:12.0.0:beta1:*:*:*:*:*:*
cpe:2.3:a:eclipse:jetty:12.0.0:beta2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:eclipse:jetty:12.0.0:beta2:*:*:*:*:*:*
cpe:2.3:a:eclipse:jetty:12.0.0:beta3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:eclipse:jetty:12.0.0:beta3:*:*:*:*:*:*
cpe:2.3:a:eclipse:jetty:12.0.0:beta4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:eclipse:jetty:12.0.0:beta4:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
GHSA-hmr7-m48g-48f6 https://github.com/advisories/GHSA-hmr7-m48g-48f6
RHSA-2023:5441 https://access.redhat.com/errata/RHSA-2023:5441
RHSA-2023:5780 https://access.redhat.com/errata/RHSA-2023:5780
RHSA-2023:5946 https://access.redhat.com/errata/RHSA-2023:5946
RHSA-2023:7678 https://access.redhat.com/errata/RHSA-2023:7678
RHSA-2023:7697 https://access.redhat.com/errata/RHSA-2023:7697
RHSA-2024:0778 https://access.redhat.com/errata/RHSA-2024:0778
RHSA-2024:0797 https://access.redhat.com/errata/RHSA-2024:0797
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-40167.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://github.com/eclipse/jetty.project
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://github.com/eclipse/jetty.project/security/advisories/GHSA-hmr7-m48g-48f6
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-09-25T18:49:57Z/ Found at https://github.com/eclipse/jetty.project/security/advisories/GHSA-hmr7-m48g-48f6
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://lists.debian.org/debian-lts-announce/2023/09/msg00039.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-09-25T18:49:57Z/ Found at https://lists.debian.org/debian-lts-announce/2023/09/msg00039.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-40167
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://www.debian.org/security/2023/dsa-5507
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-09-25T18:49:57Z/ Found at https://www.debian.org/security/2023/dsa-5507
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://www.rfc-editor.org/rfc/rfc9110#section-8.6
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-09-25T18:49:57Z/ Found at https://www.rfc-editor.org/rfc/rfc9110#section-8.6
Exploit Prediction Scoring System (EPSS)
Percentile 0.87796
EPSS Score 0.03921
Published At July 10, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-07-01T12:14:02.250699+00:00 GithubOSV Importer Import https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2023/09/GHSA-hmr7-m48g-48f6/GHSA-hmr7-m48g-48f6.json 36.1.3