amaybaum-prod / vprofile-project

0 stars 3 forks source link

netty-3.10.6.Final.jar: 1 vulnerabilities (highest severity is: 9.1) reachable - autoclosed #60

Closed mend-for-github-com[bot] closed 6 months ago

mend-for-github-com[bot] commented 1 year ago
Vulnerable Library - netty-3.10.6.Final.jar

The Netty project is an effort to provide an asynchronous event-driven network application framework and tools for rapid development of maintainable high performance and high scalability protocol servers and clients. In other words, Netty is a NIO client server framework which enables quick and easy development of network applications such as protocol servers and clients. It greatly simplifies and streamlines network programming such as TCP and UDP socket server.

Library home page: http://netty.io/

Path to dependency file: /pom.xml

Path to vulnerable library: /target/vprofile-v2/WEB-INF/lib/netty-3.10.6.Final.jar,/home/wss-scanner/.m2/repository/io/netty/netty/3.10.6.Final/netty-3.10.6.Final.jar

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (netty version) Remediation Possible** Reachability
CVE-2019-20444 Critical 9.1 netty-3.10.6.Final.jar Direct 4.0.0.Alpha1

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2019-20444 ### Vulnerable Library - netty-3.10.6.Final.jar

The Netty project is an effort to provide an asynchronous event-driven network application framework and tools for rapid development of maintainable high performance and high scalability protocol servers and clients. In other words, Netty is a NIO client server framework which enables quick and easy development of network applications such as protocol servers and clients. It greatly simplifies and streamlines network programming such as TCP and UDP socket server.

Library home page: http://netty.io/

Path to dependency file: /pom.xml

Path to vulnerable library: /target/vprofile-v2/WEB-INF/lib/netty-3.10.6.Final.jar,/home/wss-scanner/.m2/repository/io/netty/netty/3.10.6.Final/netty-3.10.6.Final.jar

Dependency Hierarchy: - :x: **netty-3.10.6.Final.jar** (Vulnerable Library)

Found in base branch: vp-rem

### Reachability Analysis

This vulnerability is potentially used ``` com.visualpathit.account.utils.ElasticsearchUtil (Application) -> org.elasticsearch.transport.client.PreBuiltTransportClient (Extension) -> org.elasticsearch.transport.Netty3Plugin (Extension) -> org.elasticsearch.http.netty3.Netty3HttpServerTransport (Extension) -> org.elasticsearch.http.netty3.Netty3HttpServerTransport$HttpChannelPipelineFactory (Extension) -> org.jboss.netty.handler.codec.http.HttpRequestDecoder (Extension) -> ❌ org.jboss.netty.handler.codec.http.HttpMessageDecoder (Vulnerable Component) ```

### Vulnerability Details

HttpObjectDecoder.java in Netty before 4.1.44 allows an HTTP header that lacks a colon, which might be interpreted as a separate header with an incorrect syntax, or might be interpreted as an "invalid fold."

Publish Date: 2020-01-29

URL: CVE-2019-20444

### CVSS 3 Score Details (9.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20444

Release Date: 2020-01-29

Fix Resolution: 4.0.0.Alpha1

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.

mend-for-github-com[bot] commented 6 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.