Description

The exception handling code in Eclipse Jetty before 9.2.9.v20150224 allows remote attackers to obtain sensitive information from process memory via illegal characters in an HTTP header, aka JetLeak.

INFO

Published Date :

Oct. 7, 2016, 2:59 p.m.

Last Modified :

March 8, 2019, 11:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2015-2080 has a 11 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-2080 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Eclipse jetty

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python Shell Batchfile

Updated: 2 days, 13 hours ago
0 stars 0 fork 0 watcher
Born at : Sept. 14, 2024, 5:56 a.m. This repo has been linked 89 different CVEs too.

None

Python Shell Batchfile

Updated: 3 months ago
0 stars 0 fork 0 watcher
Born at : June 5, 2024, 8:22 a.m. This repo has been linked 89 different CVEs too.

None

Java

Updated: 3 months, 3 weeks ago
7 stars 3 fork 3 watcher
Born at : May 27, 2023, 11:55 a.m. This repo has been linked 89 different CVEs too.

None

Java

Updated: 1 year ago
3 stars 1 fork 1 watcher
Born at : Nov. 14, 2022, 2:30 a.m. This repo has been linked 89 different CVEs too.

None

HTML Python

Updated: 2 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 7, 2022, 9:10 a.m. This repo has been linked 10 different CVEs too.

None

HTML Java

Updated: 3 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : May 27, 2021, 11:56 a.m. This repo has been linked 22 different CVEs too.

None

Python XSLT

Updated: 4 weeks, 2 days ago
17 stars 5 fork 5 watcher
Born at : May 22, 2021, 4:29 p.m. This repo has been linked 349 different CVEs too.

essential templates for kenzer [DEPRECATED]

kenzer vulnerabilities kenzer-templates arpsyndicate

Python Shell Ruby

Updated: 1 month ago
106 stars 32 fork 32 watcher
Born at : Sept. 18, 2020, 9:03 p.m. This repo has been linked 1653 different CVEs too.

None

Updated: 1 year, 10 months ago
43 stars 8 fork 8 watcher
Born at : Sept. 9, 2020, 10:13 p.m. This repo has been linked 9 different CVEs too.

J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tests on J2EE applications.

Java HTML

Updated: 1 month ago
640 stars 159 fork 159 watcher
Born at : April 1, 2015, 6:43 a.m. This repo has been linked 22 different CVEs too.

ActiveScan++ Burp Suite Plugin

Python

Updated: 3 weeks, 4 days ago
581 stars 130 fork 130 watcher
Born at : June 23, 2014, 10:04 a.m. This repo has been linked 9 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-2080 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-2080 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 08, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20190307-0005/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/534755/100/1600/threaded [Broken Link]
    Added Reference http://www.securityfocus.com/archive/1/534755/100/1600/threaded [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 17, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:eclipse:jetty:9.3.0:m1:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.0:m0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.8:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:eclipse:jetty:9.2.7:*:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.6:*:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.5:*:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.4:*:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.3:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:eclipse:jetty:9.3.0:m1:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.0:m0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.8:*:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.7:*:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.6:*:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.5:*:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.4:*:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.3:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Oct. 14, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:eclipse:jetty:9.3.0:m1:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.0:m0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.8:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:eclipse:jetty:9.2.7:*:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.6:*:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.5:*:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.4:*:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.3:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:eclipse:jetty:9.3.0:m1:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.0:m0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.8:*:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.7:*:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.6:*:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.5:*:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.4:*:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.3:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*
  • CVE Translated by [email protected]

    Oct. 12, 2016

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 11, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:eclipse:jetty:9.3.0:m1:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.0:m0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.8:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:eclipse:jetty:9.2.7:*:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.6:*:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.5:*:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.4:*:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.3:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151804.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151804.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/72768 No Types Assigned http://www.securityfocus.com/bid/72768 Broken Link
    Changed Reference Type http://dev.eclipse.org/mhonarc/lists/jetty-announce/msg00074.html No Types Assigned http://dev.eclipse.org/mhonarc/lists/jetty-announce/msg00074.html Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/archive/1/534755/100/1600/threaded No Types Assigned http://www.securityfocus.com/archive/1/archive/1/534755/100/1600/threaded Broken Link
    Changed Reference Type http://seclists.org/fulldisclosure/2015/Mar/12 No Types Assigned http://seclists.org/fulldisclosure/2015/Mar/12 Third Party Advisory, Exploit
    Changed Reference Type https://github.com/eclipse/jetty.project/blob/jetty-9.2.x/advisories/2015-02-24-httpparser-error-buffer-bleed.md No Types Assigned https://github.com/eclipse/jetty.project/blob/jetty-9.2.x/advisories/2015-02-24-httpparser-error-buffer-bleed.md Vendor Advisory, Exploit
    Changed Reference Type http://dev.eclipse.org/mhonarc/lists/jetty-announce/msg00075.html No Types Assigned http://dev.eclipse.org/mhonarc/lists/jetty-announce/msg00075.html Vendor Advisory
    Changed Reference Type http://www.securitytracker.com/id/1031800 No Types Assigned http://www.securitytracker.com/id/1031800 Third Party Advisory
    Changed Reference Type http://packetstormsecurity.com/files/130567/Jetty-9.2.8-Shared-Buffer-Leakage.html No Types Assigned http://packetstormsecurity.com/files/130567/Jetty-9.2.8-Shared-Buffer-Leakage.html Third Party Advisory, Exploit
    Changed Reference Type https://blog.gdssecurity.com/labs/2015/2/25/jetleak-vulnerability-remote-leakage-of-shared-buffers-in-je.html No Types Assigned https://blog.gdssecurity.com/labs/2015/2/25/jetleak-vulnerability-remote-leakage-of-shared-buffers-in-je.html Third Party Advisory, Exploit
    Added CWE CWE-200
  • Initial Analysis by [email protected]

    Oct. 07, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR Configuration 1 OR *cpe:2.3:a:eclipse:jetty:9.3.0:m1:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.3.0:m0:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.8:*:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.7:*:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.6:*:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.5:*:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.4:*:*:*:*:*:*:* *cpe:2.3:a:eclipse:jetty:9.2.3:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151804.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151804.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/72768 No Types Assigned http://www.securityfocus.com/bid/72768 Broken Link
    Changed Reference Type http://dev.eclipse.org/mhonarc/lists/jetty-announce/msg00074.html No Types Assigned http://dev.eclipse.org/mhonarc/lists/jetty-announce/msg00074.html Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/archive/1/534755/100/1600/threaded No Types Assigned http://www.securityfocus.com/archive/1/archive/1/534755/100/1600/threaded Broken Link
    Changed Reference Type http://seclists.org/fulldisclosure/2015/Mar/12 No Types Assigned http://seclists.org/fulldisclosure/2015/Mar/12 Exploit, Third Party Advisory
    Changed Reference Type https://github.com/eclipse/jetty.project/blob/jetty-9.2.x/advisories/2015-02-24-httpparser-error-buffer-bleed.md No Types Assigned https://github.com/eclipse/jetty.project/blob/jetty-9.2.x/advisories/2015-02-24-httpparser-error-buffer-bleed.md Exploit, Vendor Advisory
    Changed Reference Type http://dev.eclipse.org/mhonarc/lists/jetty-announce/msg00075.html No Types Assigned http://dev.eclipse.org/mhonarc/lists/jetty-announce/msg00075.html Vendor Advisory
    Changed Reference Type http://www.securitytracker.com/id/1031800 No Types Assigned http://www.securitytracker.com/id/1031800 Third Party Advisory
    Changed Reference Type http://packetstormsecurity.com/files/130567/Jetty-9.2.8-Shared-Buffer-Leakage.html No Types Assigned http://packetstormsecurity.com/files/130567/Jetty-9.2.8-Shared-Buffer-Leakage.html Exploit, Third Party Advisory
    Changed Reference Type https://blog.gdssecurity.com/labs/2015/2/25/jetleak-vulnerability-remote-leakage-of-shared-buffers-in-je.html No Types Assigned https://blog.gdssecurity.com/labs/2015/2/25/jetleak-vulnerability-remote-leakage-of-shared-buffers-in-je.html Exploit, Third Party Advisory
    Added CWE CWE-200
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-2080 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-2080 weaknesses.

CAPEC-13: Subverting Environment Variable Values Subverting Environment Variable Values CAPEC-22: Exploiting Trust in Client Exploiting Trust in Client CAPEC-59: Session Credential Falsification through Prediction Session Credential Falsification through Prediction CAPEC-60: Reusing Session IDs (aka Session Replay) Reusing Session IDs (aka Session Replay) CAPEC-79: Using Slashes in Alternate Encoding Using Slashes in Alternate Encoding CAPEC-116: Excavation Excavation CAPEC-169: Footprinting Footprinting CAPEC-224: Fingerprinting Fingerprinting CAPEC-285: ICMP Echo Request Ping ICMP Echo Request Ping CAPEC-287: TCP SYN Scan TCP SYN Scan CAPEC-290: Enumerate Mail Exchange (MX) Records Enumerate Mail Exchange (MX) Records CAPEC-291: DNS Zone Transfers DNS Zone Transfers CAPEC-292: Host Discovery Host Discovery CAPEC-293: Traceroute Route Enumeration Traceroute Route Enumeration CAPEC-294: ICMP Address Mask Request ICMP Address Mask Request CAPEC-295: Timestamp Request Timestamp Request CAPEC-296: ICMP Information Request ICMP Information Request CAPEC-297: TCP ACK Ping TCP ACK Ping CAPEC-298: UDP Ping UDP Ping CAPEC-299: TCP SYN Ping TCP SYN Ping CAPEC-300: Port Scanning Port Scanning CAPEC-301: TCP Connect Scan TCP Connect Scan CAPEC-302: TCP FIN Scan TCP FIN Scan CAPEC-303: TCP Xmas Scan TCP Xmas Scan CAPEC-304: TCP Null Scan TCP Null Scan CAPEC-305: TCP ACK Scan TCP ACK Scan CAPEC-306: TCP Window Scan TCP Window Scan CAPEC-307: TCP RPC Scan TCP RPC Scan CAPEC-308: UDP Scan UDP Scan CAPEC-309: Network Topology Mapping Network Topology Mapping CAPEC-310: Scanning for Vulnerable Software Scanning for Vulnerable Software CAPEC-312: Active OS Fingerprinting Active OS Fingerprinting CAPEC-313: Passive OS Fingerprinting Passive OS Fingerprinting CAPEC-317: IP ID Sequencing Probe IP ID Sequencing Probe CAPEC-318: IP 'ID' Echoed Byte-Order Probe IP 'ID' Echoed Byte-Order Probe CAPEC-319: IP (DF) 'Don't Fragment Bit' Echoing Probe IP (DF) 'Don't Fragment Bit' Echoing Probe CAPEC-320: TCP Timestamp Probe TCP Timestamp Probe CAPEC-321: TCP Sequence Number Probe TCP Sequence Number Probe CAPEC-322: TCP (ISN) Greatest Common Divisor Probe TCP (ISN) Greatest Common Divisor Probe CAPEC-323: TCP (ISN) Counter Rate Probe TCP (ISN) Counter Rate Probe CAPEC-324: TCP (ISN) Sequence Predictability Probe TCP (ISN) Sequence Predictability Probe CAPEC-325: TCP Congestion Control Flag (ECN) Probe TCP Congestion Control Flag (ECN) Probe CAPEC-326: TCP Initial Window Size Probe TCP Initial Window Size Probe CAPEC-327: TCP Options Probe TCP Options Probe CAPEC-328: TCP 'RST' Flag Checksum Probe TCP 'RST' Flag Checksum Probe CAPEC-329: ICMP Error Message Quoting Probe ICMP Error Message Quoting Probe CAPEC-330: ICMP Error Message Echoing Integrity Probe ICMP Error Message Echoing Integrity Probe CAPEC-472: Browser Fingerprinting Browser Fingerprinting CAPEC-497: File Discovery File Discovery CAPEC-508: Shoulder Surfing Shoulder Surfing CAPEC-573: Process Footprinting Process Footprinting CAPEC-574: Services Footprinting Services Footprinting CAPEC-575: Account Footprinting Account Footprinting CAPEC-576: Group Permission Footprinting Group Permission Footprinting CAPEC-577: Owner Footprinting Owner Footprinting CAPEC-616: Establish Rogue Location Establish Rogue Location CAPEC-643: Identify Shared Files/Directories on System Identify Shared Files/Directories on System CAPEC-646: Peripheral Footprinting Peripheral Footprinting CAPEC-651: Eavesdropping Eavesdropping
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

95.34 }} -0.12%

score

0.99326

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability