CWE
20 200 551
Advisory Published
Updated

CVE-2021-28164: Input Validation

First published: Thu Apr 01 2021(Updated: )

Eclipse Jetty could allow a remote attacker to obtain sensitive information, caused by improper input validation by the default compliance mode. By sending specially-crafted requests with URIs that contain %2e or %2e%2e segments, an attacker could exploit this vulnerability to access protected resources within the WEB-INF directory, and use this information to launch further attacks against the affected system.

Credit: emo@eclipse.org

Affected SoftwareAffected VersionHow to fix
redhat/rh-eclipse-jetty<0:9.4.40-1.1.el7_9
0:9.4.40-1.1.el7_9
redhat/jetty<9.4.39
9.4.39
Eclipse Jetty=9.4.37-20210219
Eclipse Jetty=9.4.38-20210224
NetApp Cloud Manager
Netapp E-series Performance Analyzer
NetApp E-Series SANtricity OS Controller>=11.0<=11.70.1
Netapp E-series Santricity Web Services Web Services Proxy
Netapp Element Plug-in For Vcenter Server
Netapp Santricity Cloud Connector
Netapp Snapcenter
Netapp Snapcenter Plug-in Vmware Vsphere
Netapp Storage Replication Adapter For Clustered Data Ontap Vmware Vsphere>=9.6
Netapp Vasa Provider For Clustered Data Ontap>=9.6
Netapp Virtual Storage Console Vmware Vsphere>=9.6
Oracle Autovue For Agile Product Lifecycle Management=21.0.2
Oracle Banking Apis=20.1
Oracle Banking Apis=21.1
Oracle Banking Digital Experience=20.1
Oracle Banking Digital Experience=21.1
Oracle Communications Session Route Manager>=8.0.0<=8.2.4
Oracle Siebel Core - Automation<=21.9

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Frequently Asked Questions

  • What is the severity of CVE-2021-28164?

    The severity of CVE-2021-28164 is medium with a CVSS score of 5.3.

  • How does CVE-2021-28164 work?

    CVE-2021-28164 allows requests with URIs that contain %2e or %2e%2e segments to access protected resources within the WEB-INF directory.

  • Which versions of Jetty are affected by CVE-2021-28164?

    Eclipse Jetty versions 9.4.37.v20210219 to 9.4.38.v20210224 are affected by CVE-2021-28164.

  • How can I fix CVE-2021-28164?

    Update your Eclipse Jetty installation to version 9.4.40-1.1.el7_9 or higher, or update your Jetty installation to version 9.4.39 or higher.

  • Where can I find more information about CVE-2021-28164?

    You can find more information about CVE-2021-28164 on the CVE website, NVD website, GitHub security advisories, Red Hat Bugzilla, and Red Hat Errata.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203