Vulnerabilities > CVE-2009-1523 - Path Traversal vulnerability in Mortbay Jetty

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
mortbay
CWE-22
nessus
exploit available

Summary

Directory traversal vulnerability in the HTTP server in Mort Bay Jetty 5.1.14, 6.x before 6.1.17, and 7.x through 7.0.0.M2 allows remote attackers to access arbitrary files via directory traversal sequences in the URI.

Vulnerable Configurations

Part Description Count
Application
Mortbay
336

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Relative Path Traversal
    An attacker exploits a weakness in input validation on the target by supplying a specially constructed path utilizing dot and slash characters for the purpose of obtaining access to arbitrary files or resources. An attacker modifies a known path on the target in order to reach material that is not available through intended channels. These attacks normally involve adding additional path separators (/ or \) and/or dots (.), or encodings thereof, in various combinations in order to reach parent directories or entirely separate trees of the target's directory structure.
  • Directory Traversal
    An attacker with access to file system resources, either directly or via application logic, will use various file path specification or navigation mechanisms such as ".." in path strings and absolute paths to extend their range of access to inappropriate areas of the file system. The attacker attempts to either explore the file system for recon purposes or access directories and files that are intended to be restricted from their access. Exploring the file system can be achieved through constructing paths presented to directory listing programs, such as "ls" and 'dir', or through specially crafted programs that attempt to explore the file system. The attacker engaging in this type of activity is searching for information that can be used later in a more exploitive attack. Access to restricted directories or files can be achieved through modification of path references utilized by system applications.
  • File System Function Injection, Content Based
    An attack of this type exploits the host's trust in executing remote content including binary files. The files are poisoned with a malicious payload (targeting the file systems accessible by the target software) by the attacker and may be passed through standard channels such as via email, and standard web content like PDF and multimedia files. The attacker exploits known vulnerabilities or handling routines in the target processes. Vulnerabilities of this type have been found in a wide variety of commercial applications from Microsoft Office to Adobe Acrobat and Apple Safari web browser. When the attacker knows the standard handling routines and can identify vulnerabilities and entry points they can be exploited by otherwise seemingly normal content. Once the attack is executed, the attackers' program can access relative directories such as C:\Program Files or other standard system directories to launch further attacks. In a worst case scenario, these programs are combined with other propagation logic and work as a virus.
  • Using Slashes and URL Encoding Combined to Bypass Validation Logic
    This attack targets the encoding of the URL combined with the encoding of the slash characters. An attacker can take advantage of the multiple way of encoding an URL and abuse the interpretation of the URL. An URL may contain special character that need special syntax handling in order to be interpreted. Special characters are represented using a percentage character followed by two digits representing the octet code of the original character (%HEX-CODE). For instance US-ASCII space character would be represented with %20. This is often referred as escaped ending or percent-encoding. Since the server decodes the URL from the requests, it may restrict the access to some URL paths by validating and filtering out the URL requests it received. An attacker will try to craft an URL with a sequence of special characters which once interpreted by the server will be equivalent to a forbidden URL. It can be difficult to protect against this attack since the URL can contain other format of encoding such as UTF-8 encoding, Unicode-encoding, etc.
  • Manipulating Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.

Exploit-Db

  • descriptionVMware Update Manager Directory Traversal. CVE-2009-1523,CVE-2011-4404. Remote exploit for windows platform
    idEDB-ID:18138
    last seen2016-02-02
    modified2011-11-21
    published2011-11-21
    reporterAlexey Sintsov
    sourcehttps://www.exploit-db.com/download/18138/
    titleVMware Update Manager Directory Traversal
  • descriptionJetty Web Server Directory Traversal Vulnerability. CVE-2009-1523. Remote exploit for windows platform
    idEDB-ID:36318
    last seen2016-02-04
    modified2011-11-18
    published2011-11-18
    reporterAlexey Sintsov
    sourcehttps://www.exploit-db.com/download/36318/
    titleJetty Web Server Directory Traversal Vulnerability

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-5509.NASL
    descriptionThis build upgrades jetty to 5.1.15 which addresses CVE-2009-1523. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id38918
    published2009-05-27
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/38918
    titleFedora 11 : jetty-5.1.15-4.fc11 (2009-5509)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2009-5509.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(38918);
      script_version ("1.20");
      script_cvs_date("Date: 2019/08/02 13:32:30");
    
      script_cve_id("CVE-2009-1523", "CVE-2009-1524");
      script_bugtraq_id(34800);
      script_xref(name:"FEDORA", value:"2009-5509");
    
      script_name(english:"Fedora 11 : jetty-5.1.15-4.fc11 (2009-5509)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This build upgrades jetty to 5.1.15 which addresses CVE-2009-1523.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=499867"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2009-May/024160.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?743e62e7"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected jetty package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_cwe_id(22, 79);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:jetty");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:11");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/05/26");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/05/27");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^11([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 11.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC11", reference:"jetty-5.1.15-4.fc11")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "jetty");
    }
    
  • NASL familyWindows
    NASL idVMWARE_VMSA-2010-0012.NASL
    descriptionThe version of VMware vCenter Update Manager installed on the remote Windows host is 4.0 earlier than Update 3 or 4.1 earlier than Update 1. The installed version is, therefore, potentially affected by multiple vulnerabilities in the embedded Jetty Web server : - A directory traversal vulnerability allows a remote, unauthenticated attacker to obtain files from the remote host. (CVE-2009-1523) - A cross-site scripting vulnerability allows a remote attacker to execute arbitrary script code in the user
    last seen2020-06-01
    modified2020-06-02
    plugin id52014
    published2011-02-17
    reporterThis script is copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/52014
    titleVMSA-2010-0012 : VMware vCenter Update Manager Fix for Jetty Web Server
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(52014);
      script_version("1.13");
      script_cvs_date("Date: 2018/08/06 14:03:16");
    
      script_cve_id("CVE-2009-1523", "CVE-2009-1524");
      script_bugtraq_id(34800);
      script_xref(name:"VMSA", value:"2010-0012");
    
      script_name(english:"VMSA-2010-0012 : VMware vCenter Update Manager Fix for Jetty Web Server");
      script_summary(english:"Checks the version of Update Manager");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host has an update manager installed that is affected by
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of VMware vCenter Update Manager installed on the remote
    Windows host is 4.0 earlier than Update 3 or 4.1 earlier than Update 1. 
    The installed version is, therefore, potentially affected by multiple
    vulnerabilities in the embedded Jetty Web server :
    
      - A directory traversal vulnerability allows a remote,
        unauthenticated attacker to obtain files from the
        remote host. (CVE-2009-1523)
    
      - A cross-site scripting vulnerability allows a remote
        attacker to execute arbitrary script code in the user's
        browser. (CVE-2009-1524)");
      script_set_attribute(attribute:"see_also", value:"http://lists.vmware.com/pipermail/security-announce/2011/000122.html");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to vCenter Update Manager 4.0 Update 3 / 4.1 Update 1 or
    later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_cwe_id(22, 79);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:vmware:vcenter_update_manager");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/07/19");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/07/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/02/17");
    
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is copyright (C) 2011-2018 Tenable Network Security, Inc.");
      script_family(english:"Windows");
    
      script_dependencies("vmware_vcenter_update_mgr_installed.nasl", "http_version.nasl");
      script_require_keys("SMB/VMware vCenter Update Manager/Version", "SMB/VMware vCenter Update Manager/Build", "SMB/VMware vCenter Update Manager/Path");
      script_require_ports("Services/www");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    
    app = 'VMware vCenter Update Manager';
    version = get_kb_item_or_exit("SMB/" + app + "/Version");
    build = get_kb_item_or_exit("SMB/" + app + "/Build");
    path = get_kb_item_or_exit("SMB/" + app + "/Path");
    
    webservers = get_kb_list("Services/www");
    jettyver = NULL;
    port = 0;
    if (!isnull(webservers))
    {
      webservers = make_list(list_uniq(webservers));
      for (i=0; i < max_index(webservers); i++)
      {
        server_header = http_server_header(port:webservers[i]);
        if (!isnull(server_header) && 'Jetty' >< server_header)
        {
          jettyver = server_header - 'Jetty(';
          jettyver = jettyver - ')';
          port = webservers[i];
          break;
        }
      }
    }
    
    fix = '';
    if (version =~ '^4\\.0\\.' && int(build) < 387643)
    {
      # Check the Jetty version just in case
      if (isnull(jettyver) || ver_compare(ver:jettyver, fix:'6.1.6') <= 0)
        fix = '4.0.0 build 387643';
      jettypatched = TRUE;
    }
    else if (version =~ '^4\\.1\\.' && int(build) < 341095)
    {
      if (isnull(jettyver) || ver_compare(ver:jettyver, fix:'6.1.6') <= 0)
        fix = '4.1.0 build 341095';
      jettypatched = TRUE;
    }
    
    if (fix)
    {
      set_kb_item(name:'www/0'+port+'/XSS', value:TRUE);
    
      port = get_kb_item('SMB/transport');
      if (!port) port = 445;
    
      if (report_verbosity > 0)
      {
        report =
          '\n  Path              : ' + path +
          '\n  Installed version : ' + version + ' build ' + build +
          '\n  Fixed version     : ' + fix +
          '\n';
        security_warning(port:port, extra:report);
      }
      else security_warning(port);
      exit(0);
    }
    if (jettypatched) exit(0, 'The host is not affected because the workaround has been applied.');
    audit(AUDIT_INST_PATH_NOT_VULN, app, version + ' build ' + build, path);
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_JETTY5-091109.NASL
    descriptionThis update fixes a directory traversal bug in jetty5
    last seen2020-06-01
    modified2020-06-02
    plugin id42463
    published2009-11-11
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/42463
    titleopenSUSE Security Update : jetty5 (jetty5-1531)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update jetty5-1531.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(42463);
      script_version("1.11");
      script_cvs_date("Date: 2019/10/25 13:36:35");
    
      script_cve_id("CVE-2009-1523");
    
      script_name(english:"openSUSE Security Update : jetty5 (jetty5-1531)");
      script_summary(english:"Check for the jetty5-1531 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update fixes a directory traversal bug in jetty5's HTTP server.
    (CVE-2009-1523: CVSS v2 Base Score: 7.1)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=551802"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected jetty5 packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
      script_cwe_id(22);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:jetty5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:jetty5-demo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:jetty5-javadoc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:jetty5-manual");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:11.2");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/11/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/11/11");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE11\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "11.2", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE11.2", reference:"jetty5-5.1.14-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE11.2", reference:"jetty5-demo-5.1.14-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE11.2", reference:"jetty5-javadoc-5.1.14-3.7.1") ) flag++;
    if ( rpm_check(release:"SUSE11.2", reference:"jetty5-manual-5.1.14-3.7.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "jetty5");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-5500.NASL
    descriptionThis build upgrades jetty to 5.1.15 which addresses CVE-2009-1523 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id38917
    published2009-05-27
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/38917
    titleFedora 9 : jetty-5.1.15-3.fc9 (2009-5500)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2009-5500.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(38917);
      script_version ("1.20");
      script_cvs_date("Date: 2019/08/02 13:32:30");
    
      script_cve_id("CVE-2009-1523", "CVE-2009-1524");
      script_bugtraq_id(34800);
      script_xref(name:"FEDORA", value:"2009-5500");
    
      script_name(english:"Fedora 9 : jetty-5.1.15-3.fc9 (2009-5500)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This build upgrades jetty to 5.1.15 which addresses CVE-2009-1523
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=499867"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2009-May/024158.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?51d667a1"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected jetty package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_cwe_id(22, 79);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:jetty");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:9");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/05/26");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/05/27");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^9([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 9.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC9", reference:"jetty-5.1.15-3.fc9")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "jetty");
    }
    
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2009-291.NASL
    descriptionA vulnerability has been identified and corrected in jetty5 : Directory traversal vulnerability in the HTTP server in Mort Bay Jetty before 6.1.17, and 7.0.0.M2 and earlier 7.x versions, allows remote attackers to access arbitrary files via directory traversal sequences in the URI (CVE-2009-1523). This update fixes this vulnerability.
    last seen2020-06-01
    modified2020-06-02
    plugin id42311
    published2009-10-30
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/42311
    titleMandriva Linux Security Advisory : jetty5 (MDVSA-2009:291)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandriva Linux Security Advisory MDVSA-2009:291. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(42311);
      script_version("1.19");
      script_cvs_date("Date: 2019/08/02 13:32:52");
    
      script_cve_id("CVE-2009-1523");
      script_bugtraq_id(34800);
      script_xref(name:"MDVSA", value:"2009:291");
      script_xref(name:"CERT", value:"402580");
    
      script_name(english:"Mandriva Linux Security Advisory : jetty5 (MDVSA-2009:291)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Mandriva Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A vulnerability has been identified and corrected in jetty5 :
    
    Directory traversal vulnerability in the HTTP server in Mort Bay Jetty
    before 6.1.17, and 7.0.0.M2 and earlier 7.x versions, allows remote
    attackers to access arbitrary files via directory traversal sequences
    in the URI (CVE-2009-1523).
    
    This update fixes this vulnerability."
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(22);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:jetty5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:jetty5-demo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:jetty5-javadoc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:jetty5-manual");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2009.0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2009.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/10/29");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/10/30");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 Tenable Network Security, Inc.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK2009.0", reference:"jetty5-5.1.15-0.1.5.1.1mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", reference:"jetty5-demo-5.1.15-0.1.5.1.1mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", reference:"jetty5-javadoc-5.1.15-0.1.5.1.1mdv2009.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.0", reference:"jetty5-manual-5.1.15-0.1.5.1.1mdv2009.0", yank:"mdv")) flag++;
    
    if (rpm_check(release:"MDK2009.1", reference:"jetty5-5.1.15-0.1.5.1.1mdv2009.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.1", reference:"jetty5-demo-5.1.15-0.1.5.1.1mdv2009.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.1", reference:"jetty5-javadoc-5.1.15-0.1.5.1.1mdv2009.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2009.1", reference:"jetty5-manual-5.1.15-0.1.5.1.1mdv2009.1", yank:"mdv")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-5513.NASL
    descriptionThis bug upgrades jetty to 5.1.15 which addresses CVE-2009-1523. * Wed Feb 11 2009 Jeff Johnston <jjohnstn at redhat.com> 5.1.14-1.10 - Rename jettyc back to .jettyrc. - Resolves #485012 * Tue Feb 03 2009 Jeff Johnston <jjohnstn at redhat.com> 5.1.14-1.9 - Change %%{_sysconfdir}/init.d references to be %%{_initrddir} - Resolves #473585 * Mon Feb 02 2009 Jeff Johnston <jjohnstn at redhat.com> 5.1.14-1.8 - Fixes for unowned directories. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id38919
    published2009-05-27
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/38919
    titleFedora 10 : jetty-5.1.15-3.fc10 (2009-5513)