4.3
MEDIUM
CVE-2023-41900
Jetty OpenIDAuthenticator Weak Authentication Bypass
Description

Jetty is a Java based web server and servlet engine. Versions 9.4.21 through 9.4.51, 10.0.15, and 11.0.15 are vulnerable to weak authentication. If a Jetty `OpenIdAuthenticator` uses the optional nested `LoginService`, and that `LoginService` decides to revoke an already authenticated user, then the current request will still treat the user as authenticated. The authentication is then cleared from the session and subsequent requests will not be treated as authenticated. So a request on a previously authenticated session could be allowed to bypass authentication after it had been rejected by the `LoginService`. This impacts usages of the jetty-openid which have configured a nested `LoginService` and where that `LoginService` will is capable of rejecting previously authenticated users. Versions 9.4.52, 10.0.16, and 11.0.16 have a patch for this issue.

INFO

Published Date :

Sept. 15, 2023, 9:15 p.m.

Last Modified :

Jan. 21, 2024, 1:51 a.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2023-41900 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Eclipse jetty
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-41900.

URL Resource
https://github.com/eclipse/jetty.project/pull/9528 Patch
https://github.com/eclipse/jetty.project/pull/9660 Patch
https://github.com/eclipse/jetty.project/security/advisories/GHSA-pwh8-58vv-vw48 Exploit Patch Vendor Advisory
https://security.netapp.com/advisory/ntap-20231110-0004/ Third Party Advisory
https://www.debian.org/security/2023/dsa-5507 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-41900 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-41900 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 21, 2024

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20231110-0004/ No Types Assigned https://security.netapp.com/advisory/ntap-20231110-0004/ Third Party Advisory
    Added CWE NIST CWE-287
  • CVE Modified by [email protected]

    Nov. 10, 2023

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://security.netapp.com/advisory/ntap-20231110-0004/ [No types assigned]
  • Modified Analysis by [email protected]

    Oct. 16, 2023

    Action Type Old Value New Value
    Changed Reference Type https://www.debian.org/security/2023/dsa-5507 No Types Assigned https://www.debian.org/security/2023/dsa-5507 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 29, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5507 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 20, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type https://github.com/eclipse/jetty.project/pull/9528 No Types Assigned https://github.com/eclipse/jetty.project/pull/9528 Patch
    Changed Reference Type https://github.com/eclipse/jetty.project/pull/9660 No Types Assigned https://github.com/eclipse/jetty.project/pull/9660 Patch
    Changed Reference Type https://github.com/eclipse/jetty.project/security/advisories/GHSA-pwh8-58vv-vw48 No Types Assigned https://github.com/eclipse/jetty.project/security/advisories/GHSA-pwh8-58vv-vw48 Exploit, Patch, Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:* versions from (including) 9.4.21 up to (excluding) 9.4.52 *cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:* versions from (including) 10.0.0 up to (excluding) 10.0.16 *cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:* versions from (including) 11.0.0 up to (excluding) 11.0.16
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-41900 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.01%

score

0.35795

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability