Sh2dowFi3nd / Test_2

0 stars 0 forks source link

CVE-2021-21409 (Medium) detected in netty-codec-http2-4.1.19.Final.jar, netty-all-4.0.33.Final.jar #210

Open mend-bolt-for-github[bot] opened 3 years ago

mend-bolt-for-github[bot] commented 3 years ago

CVE-2021-21409 - Medium Severity Vulnerability

Vulnerable Libraries - netty-codec-http2-4.1.19.Final.jar, netty-all-4.0.33.Final.jar

netty-codec-http2-4.1.19.Final.jar

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.

Library home page: http://netty.io/

Path to dependency file: /Test_2/fs-agent-master/fs-agent-master/pom.xml

Path to vulnerable library: /root/.m2/repository/io/netty/netty-codec-http2/4.1.19.Final/netty-codec-http2-4.1.19.Final.jar

Dependency Hierarchy: - vertx-core-3.5.4.jar (Root Library) - :x: **netty-codec-http2-4.1.19.Final.jar** (Vulnerable Library)

netty-all-4.0.33.Final.jar

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.

Library home page: http://netty.io/

Path to dependency file: /Test_2/fs-agent-master/fs-agent-master/test_input/gradle/build.gradle

Path to vulnerable library: /fs-agent-master/fs-agent-master/test_input/gradle/build.gradle

Dependency Hierarchy: - :x: **netty-all-4.0.33.Final.jar** (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Netty is an open-source, asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers & clients. In Netty (io.netty:netty-codec-http2) before version 4.1.61.Final there is a vulnerability that enables request smuggling. The content-length header is not correctly validated if the request only uses a single Http2HeaderFrame with the endStream set to to true. This could lead to request smuggling if the request is proxied to a remote peer and translated to HTTP/1.1. This is a followup of GHSA-wm47-8v5p-wjpj/CVE-2021-21295 which did miss to fix this one case. This was fixed as part of 4.1.61.Final.

Publish Date: 2021-03-30

URL: CVE-2021-21409

CVSS 3 Score Details (5.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/netty/netty/security/advisories/GHSA-f256-j965-7f32

Release Date: 2021-03-30

Fix Resolution (io.netty:netty-codec-http2): 4.1.61.Final

Direct dependency fix Resolution (io.vertx:vertx-core): 3.9.8


Step up your Open Source Security Game with Mend here