Search for vulnerabilities
Vulnerability details: VCID-wn4c-b38s-aaap
Vulnerability ID VCID-wn4c-b38s-aaap
Aliases CVE-2023-41900
GHSA-pwh8-58vv-vw48
Summary Jetty is a Java based web server and servlet engine. Versions 9.4.21 through 9.4.51, 10.0.15, and 11.0.15 are vulnerable to weak authentication. If a Jetty `OpenIdAuthenticator` uses the optional nested `LoginService`, and that `LoginService` decides to revoke an already authenticated user, then the current request will still treat the user as authenticated. The authentication is then cleared from the session and subsequent requests will not be treated as authenticated. So a request on a previously authenticated session could be allowed to bypass authentication after it had been rejected by the `LoginService`. This impacts usages of the jetty-openid which have configured a nested `LoginService` and where that `LoginService` will is capable of rejecting previously authenticated users. Versions 9.4.52, 10.0.16, and 11.0.16 have a patch for this issue.
Status Published
Exploitability 0.5
Weighted Severity 6.8
Risk 3.4
Affected and Fixed Packages Package Details
Weaknesses (4)
System Score Found at
cvssv3.1 7.5 https://access.redhat.com/errata/RHSA-2023:7247
ssvc Track https://access.redhat.com/errata/RHSA-2023:7247
cvssv3 3.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-41900.json
epss 0.00117 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00117 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00117 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00117 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00117 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00117 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00117 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00117 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00117 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00117 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00117 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00117 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00131 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00131 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00131 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00131 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00131 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00131 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00131 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00131 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00131 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00131 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00131 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00131 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00131 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00131 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00131 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00131 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00131 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00131 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00131 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00131 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00143 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00143 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00143 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00143 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00143 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00143 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00143 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00143 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00143 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00143 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00143 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00143 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00143 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00143 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00143 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00143 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00143 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00143 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00143 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00143 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00143 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00143 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00143 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00143 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00143 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00143 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00143 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00143 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00143 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00143 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00143 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00157 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00165 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00165 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00693 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00693 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00693 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00693 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00693 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00693 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00693 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00693 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00693 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00693 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00693 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00693 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00693 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.00693 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
epss 0.0191 https://api.first.org/data/v1/epss?cve=CVE-2023-41900
cvssv3.1 3.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1_qr LOW https://github.com/advisories/GHSA-pwh8-58vv-vw48
cvssv3.1 3.5 https://github.com/eclipse/jetty.project
generic_textual LOW https://github.com/eclipse/jetty.project
cvssv3.1 3.5 https://github.com/eclipse/jetty.project/pull/9528
generic_textual LOW https://github.com/eclipse/jetty.project/pull/9528
ssvc Track https://github.com/eclipse/jetty.project/pull/9528
cvssv3.1 3.5 https://github.com/eclipse/jetty.project/pull/9660
generic_textual LOW https://github.com/eclipse/jetty.project/pull/9660
ssvc Track https://github.com/eclipse/jetty.project/pull/9660
cvssv3.1 3.5 https://github.com/eclipse/jetty.project/security/advisories/GHSA-pwh8-58vv-vw48
cvssv3.1_qr LOW https://github.com/eclipse/jetty.project/security/advisories/GHSA-pwh8-58vv-vw48
generic_textual LOW https://github.com/eclipse/jetty.project/security/advisories/GHSA-pwh8-58vv-vw48
ssvc Track https://github.com/eclipse/jetty.project/security/advisories/GHSA-pwh8-58vv-vw48
cvssv3 4.3 https://nvd.nist.gov/vuln/detail/CVE-2023-41900
cvssv3.1 4.3 https://nvd.nist.gov/vuln/detail/CVE-2023-41900
cvssv3.1 3.5 https://security.netapp.com/advisory/ntap-20231110-0004
generic_textual LOW https://security.netapp.com/advisory/ntap-20231110-0004
cvssv3.1 3.5 https://security.netapp.com/advisory/ntap-20231110-0004/
ssvc Track https://security.netapp.com/advisory/ntap-20231110-0004/
cvssv3.1 3.5 https://www.debian.org/security/2023/dsa-5507
generic_textual LOW https://www.debian.org/security/2023/dsa-5507
ssvc Track https://www.debian.org/security/2023/dsa-5507
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-41900.json
https://api.first.org/data/v1/epss?cve=CVE-2023-41900
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-26048
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-26049
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36479
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-40167
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-41900
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/eclipse/jetty.project
https://github.com/eclipse/jetty.project/pull/9528
https://github.com/eclipse/jetty.project/pull/9660
https://github.com/eclipse/jetty.project/security/advisories/GHSA-pwh8-58vv-vw48
https://security.netapp.com/advisory/ntap-20231110-0004
https://security.netapp.com/advisory/ntap-20231110-0004/
https://www.debian.org/security/2023/dsa-5507
2247052 https://bugzilla.redhat.com/show_bug.cgi?id=2247052
cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
CVE-2023-41900 https://nvd.nist.gov/vuln/detail/CVE-2023-41900
GHSA-pwh8-58vv-vw48 https://github.com/advisories/GHSA-pwh8-58vv-vw48
RHSA-2023:7247 https://access.redhat.com/errata/RHSA-2023:7247
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/errata/RHSA-2023:7247
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-07-13T20:07:40Z/ Found at https://access.redhat.com/errata/RHSA-2023:7247
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-41900.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N Found at https://github.com/eclipse/jetty.project
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N Found at https://github.com/eclipse/jetty.project/pull/9528
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-11-27T16:17:02Z/ Found at https://github.com/eclipse/jetty.project/pull/9528
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N Found at https://github.com/eclipse/jetty.project/pull/9660
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-11-27T16:17:02Z/ Found at https://github.com/eclipse/jetty.project/pull/9660
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N Found at https://github.com/eclipse/jetty.project/security/advisories/GHSA-pwh8-58vv-vw48
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-11-27T16:17:02Z/ Found at https://github.com/eclipse/jetty.project/security/advisories/GHSA-pwh8-58vv-vw48
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-41900
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-41900
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N Found at https://security.netapp.com/advisory/ntap-20231110-0004
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N Found at https://security.netapp.com/advisory/ntap-20231110-0004/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-11-27T16:17:02Z/ Found at https://security.netapp.com/advisory/ntap-20231110-0004/
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N Found at https://www.debian.org/security/2023/dsa-5507
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-11-27T16:17:02Z/ Found at https://www.debian.org/security/2023/dsa-5507
Exploit Prediction Scoring System (EPSS)
Percentile 0.46606
EPSS Score 0.00117
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.