Information on source package jetty8

Available versions

ReleaseVersion
jessie8.1.16-4+deb8u1

Open issues

BugjessieDescription
CVE-2020-27218vulnerable (no DSA, ignored)In Eclipse Jetty version 9.4.0.RC0 to 9.4.34.v20201102, 10.0.0.alpha0 ...
CVE-2019-10241vulnerable (no DSA)In Eclipse Jetty version 9.2.26 and older, 9.3.25 and older, and 9.4.1 ...
CVE-2018-12536vulnerable (no DSA, ignored)In Eclipse Jetty Server, all 9.x versions, on webapps deployed using d ...
CVE-2017-9735vulnerable (no DSA)Jetty through 9.4.x is prone to a timing channel in util/security/Pass ...
CVE-2017-7658vulnerable (no DSA, ignored)In Eclipse Jetty Server, versions 9.2.x and older, 9.3.x (all non HTTP ...
CVE-2017-7657vulnerable (no DSA, ignored)In Eclipse Jetty, versions 9.2.x and older, 9.3.x (all configurations) ...
CVE-2017-7656vulnerable (no DSA, ignored)In Eclipse Jetty, versions 9.2.x and older, 9.3.x (all configurations) ...

Resolved issues

BugDescription
CVE-2022-2191In Eclipse Jetty versions 10.0.0 thru 10.0.9, and 11.0.0 thru 11.0.9 v ...
CVE-2022-2048In Eclipse Jetty HTTP/2 server implementation, when encountering an in ...
CVE-2022-2047In Eclipse Jetty versions 9.4.0 thru 9.4.46, and 10.0.0 thru 10.0.9, a ...
CVE-2021-34429For Eclipse Jetty versions 9.4.37-9.4.42, 10.0.1-10.0.5 & 11.0.1-11.0. ...
CVE-2021-34428For Eclipse Jetty versions <= 9.4.40, <= 10.0.2, <= 11.0.2, if an exce ...
CVE-2021-28169For Eclipse Jetty versions <= 9.4.40, <= 10.0.2, <= 11.0.2, it is poss ...
CVE-2021-28165In Eclipse Jetty 7.2.2 to 9.4.38, 10.0.0.alpha0 to 10.0.1, and 11.0.0. ...
CVE-2021-28164In Eclipse Jetty 9.4.37.v20210219 to 9.4.38.v20210224, the default com ...
CVE-2021-28163In Eclipse Jetty 9.4.32 to 9.4.38, 10.0.0.beta2 to 10.0.1, and 11.0.0. ...
CVE-2020-27223In Eclipse Jetty 9.4.6.v20170531 to 9.4.36.v20210114 (inclusive), 10.0 ...
CVE-2020-27216In Eclipse Jetty versions 1.0 thru 9.4.32.v20200930, 10.0.0.alpha1 thr ...
CVE-2019-17638In Eclipse Jetty, versions 9.4.27.v20200227 to 9.4.29.v20200521, in ca ...
CVE-2019-17632In Eclipse Jetty versions 9.4.21.v20190926, 9.4.22.v20191022, and 9.4. ...
CVE-2019-10247In Eclipse Jetty version 7.x, 8.x, 9.2.27 and older, 9.3.26 and older, ...
CVE-2019-10246In Eclipse Jetty version 9.2.27, 9.3.26, and 9.4.16, the server runnin ...
CVE-2018-12538In Eclipse Jetty versions 9.4.0 through 9.4.8, when using the optional ...
CVE-2016-4800The path normalization mechanism in PathResource class in Eclipse Jett ...
CVE-2015-2080The exception handling code in Eclipse Jetty before 9.2.9.v20150224 al ...

Security announcements

DSA / DLADescription
ELA-650-1jetty8 - security update
DLA-1021-1jetty8 - security update

Search for package or bug name: Reporting problems