Miggo Logo

CVE-2018-12545: Uncontrolled Resource Consumption in org.eclipse.jetty:jetty-server

7.5

CVSS Score
3.1

Basic Information

EPSS Score
0.89079%
Published
3/28/2019
Updated
1/11/2023
KEV Status
No
Technology
TechnologyJava

Technical Details

CVSS Vector
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Package NameEcosystemVulnerable VersionsFirst Patched Version
org.eclipse.jetty:jetty-servermaven>= 9.4.0, <= 9.4.12.RC29.4.12.v20180830
org.eclipse.jetty:jetty-servermaven>= 9.3.0, <= 9.3.24.v201806059.3.25.v20180904

Vulnerability Intelligence
Miggo AIMiggo AI

Miggo AIRoot Cause Analysis

The vulnerability stems from Jetty's HTTP/2 implementation processing SETTINGS frames without proper limits. Key functions identified:

  1. HTTP2Session.onSettings() - Entry point for handling SETTINGS frames
  2. Parser.parseBody() - Low-level frame parsing that could process oversized/malformed payloads
  3. HTTP2Settings.putSetting() - Directly modified in patches to add MAX_SETTINGS_KEYS check Oracle's advisory links the fix to Jetty updates, and HTTP2 protocol handling is the primary attack surface. The functions shown are core to SETTINGS frame processing and were explicitly patched to add resource limits.

Vulnerable functions

Only Mi**o us*rs **n s** t*is s**tion

WAF Protection Rules

WAF Rule

In **lips* J*tty v*rsion *.*.x *n* *.*.x, t** s*rv*r is vuln*r**l* to **ni*l o* S*rvi** *on*itions i* * r*mot* *li*nt s*n*s *it**r l*r** S*TTIN*s *r*m*s *ont*in*r *ont*inin* m*ny s*ttin*s, or m*ny sm*ll S*TTIN*s *r*m*s. T** vuln*r**ility is *u* to t*

Reasoning

T** vuln*r**ility st*ms *rom J*tty's *TTP/* impl*m*nt*tion pro**ssin* S*TTIN*S *r*m*s wit*out prop*r limits. K*y *un*tions i**nti*i**: *. *TTP*S*ssion.onS*ttin*s() - *ntry point *or **n*lin* S*TTIN*S *r*m*s *. P*rs*r.p*rs**o*y() - Low-l*v*l *r*m* p*r