amaybaum-prod / vprofile-project

0 stars 3 forks source link

netty-codec-http-4.1.13.Final.jar: 7 vulnerabilities (highest severity is: 9.1) reachable - autoclosed #65

Closed mend-for-github-com[bot] closed 6 months ago

mend-for-github-com[bot] commented 1 year ago
Vulnerable Library - netty-codec-http-4.1.13.Final.jar

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.

Library home page: http://netty.io/

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/io/netty/netty-codec-http/4.1.13.Final/netty-codec-http-4.1.13.Final.jar,/target/vprofile-v2/WEB-INF/lib/netty-codec-http-4.1.13.Final.jar

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (netty-codec-http version) Remediation Possible** Reachability
CVE-2019-20445 Critical 9.1 netty-codec-http-4.1.13.Final.jar Direct 4.1.44.Final

CVE-2019-20444 Critical 9.1 netty-codec-http-4.1.13.Final.jar Direct 4.1.44.Final

CVE-2020-7238 High 7.5 netty-codec-http-4.1.13.Final.jar Direct 4.1.44.Final

CVE-2019-16869 High 7.5 netty-codec-http-4.1.13.Final.jar Direct 4.1.42.Final

CVE-2021-43797 Medium 6.5 netty-codec-http-4.1.13.Final.jar Direct 4.1.71.Final

CVE-2021-21295 Medium 5.9 netty-codec-http-4.1.13.Final.jar Direct 4.1.60.Final

CVE-2021-21290 Medium 5.5 netty-codec-http-4.1.13.Final.jar Direct 4.1.59.Final

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2019-20445 ### Vulnerable Library - netty-codec-http-4.1.13.Final.jar

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.

Library home page: http://netty.io/

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/io/netty/netty-codec-http/4.1.13.Final/netty-codec-http-4.1.13.Final.jar,/target/vprofile-v2/WEB-INF/lib/netty-codec-http-4.1.13.Final.jar

Dependency Hierarchy: - :x: **netty-codec-http-4.1.13.Final.jar** (Vulnerable Library)

Found in base branch: vp-rem

### Reachability Analysis

This vulnerability is potentially used ``` com.visualpathit.account.utils.ElasticsearchUtil (Application) -> org.elasticsearch.transport.client.PreBuiltTransportClient (Extension) -> org.elasticsearch.transport.Netty4Plugin (Extension) -> org.elasticsearch.http.netty4.Netty4HttpServerTransport (Extension) -> org.elasticsearch.http.netty4.Netty4HttpServerTransport$HttpChannelHandler (Extension) -> io.netty.handler.codec.http.HttpObjectAggregator (Extension) -> ❌ io.netty.handler.codec.http.HttpObjectDecoder (Vulnerable Component) ```

### Vulnerability Details

HttpObjectDecoder.java in Netty before 4.1.44 allows a Content-Length header to be accompanied by a second Content-Length header, or by a Transfer-Encoding header.

Publish Date: 2020-01-29

URL: CVE-2019-20445

### CVSS 3 Score Details (9.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20445

Release Date: 2020-01-29

Fix Resolution: 4.1.44.Final

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2019-20444 ### Vulnerable Library - netty-codec-http-4.1.13.Final.jar

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.

Library home page: http://netty.io/

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/io/netty/netty-codec-http/4.1.13.Final/netty-codec-http-4.1.13.Final.jar,/target/vprofile-v2/WEB-INF/lib/netty-codec-http-4.1.13.Final.jar

Dependency Hierarchy: - :x: **netty-codec-http-4.1.13.Final.jar** (Vulnerable Library)

Found in base branch: vp-rem

### Reachability Analysis

This vulnerability is potentially used ``` com.visualpathit.account.utils.ElasticsearchUtil (Application) -> org.elasticsearch.transport.client.PreBuiltTransportClient (Extension) -> org.elasticsearch.transport.Netty4Plugin (Extension) -> org.elasticsearch.http.netty4.Netty4HttpServerTransport (Extension) -> org.elasticsearch.http.netty4.Netty4HttpServerTransport$HttpChannelHandler (Extension) -> io.netty.handler.codec.http.HttpObjectAggregator (Extension) -> ❌ io.netty.handler.codec.http.HttpObjectDecoder (Vulnerable Component) ```

### Vulnerability Details

HttpObjectDecoder.java in Netty before 4.1.44 allows an HTTP header that lacks a colon, which might be interpreted as a separate header with an incorrect syntax, or might be interpreted as an "invalid fold."

Publish Date: 2020-01-29

URL: CVE-2019-20444

### CVSS 3 Score Details (9.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20444

Release Date: 2020-01-29

Fix Resolution: 4.1.44.Final

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2020-7238 ### Vulnerable Library - netty-codec-http-4.1.13.Final.jar

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.

Library home page: http://netty.io/

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/io/netty/netty-codec-http/4.1.13.Final/netty-codec-http-4.1.13.Final.jar,/target/vprofile-v2/WEB-INF/lib/netty-codec-http-4.1.13.Final.jar

Dependency Hierarchy: - :x: **netty-codec-http-4.1.13.Final.jar** (Vulnerable Library)

Found in base branch: vp-rem

### Reachability Analysis

This vulnerability is potentially used ``` com.visualpathit.account.utils.ElasticsearchUtil (Application) -> org.elasticsearch.transport.client.PreBuiltTransportClient (Extension) -> org.elasticsearch.transport.Netty4Plugin (Extension) -> org.elasticsearch.http.netty4.Netty4HttpServerTransport (Extension) -> org.elasticsearch.http.netty4.Netty4HttpServerTransport$HttpChannelHandler (Extension) -> io.netty.handler.codec.http.HttpObjectAggregator (Extension) -> ❌ io.netty.handler.codec.http.HttpObjectDecoder (Vulnerable Component) ```

### Vulnerability Details

Netty 4.1.43.Final allows HTTP Request Smuggling because it mishandles Transfer-Encoding whitespace (such as a [space]Transfer-Encoding:chunked line) and a later Content-Length header. This issue exists because of an incomplete fix for CVE-2019-16869.

Publish Date: 2020-01-27

URL: CVE-2020-7238

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2020-01-27

Fix Resolution: 4.1.44.Final

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2019-16869 ### Vulnerable Library - netty-codec-http-4.1.13.Final.jar

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.

Library home page: http://netty.io/

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/io/netty/netty-codec-http/4.1.13.Final/netty-codec-http-4.1.13.Final.jar,/target/vprofile-v2/WEB-INF/lib/netty-codec-http-4.1.13.Final.jar

Dependency Hierarchy: - :x: **netty-codec-http-4.1.13.Final.jar** (Vulnerable Library)

Found in base branch: vp-rem

### Reachability Analysis

This vulnerability is potentially used ``` com.visualpathit.account.utils.ElasticsearchUtil (Application) -> org.elasticsearch.transport.client.PreBuiltTransportClient (Extension) -> org.elasticsearch.transport.Netty4Plugin (Extension) -> org.elasticsearch.http.netty4.Netty4HttpServerTransport (Extension) -> org.elasticsearch.http.netty4.Netty4HttpServerTransport$HttpChannelHandler (Extension) -> io.netty.handler.codec.http.HttpObjectAggregator (Extension) -> ❌ io.netty.handler.codec.http.HttpObjectDecoder (Vulnerable Component) ```

### Vulnerability Details

Netty before 4.1.42.Final mishandles whitespace before the colon in HTTP headers (such as a "Transfer-Encoding : chunked" line), which leads to HTTP request smuggling.

Publish Date: 2019-09-26

URL: CVE-2019-16869

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16869

Release Date: 2019-09-26

Fix Resolution: 4.1.42.Final

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-43797 ### Vulnerable Library - netty-codec-http-4.1.13.Final.jar

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.

Library home page: http://netty.io/

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/io/netty/netty-codec-http/4.1.13.Final/netty-codec-http-4.1.13.Final.jar,/target/vprofile-v2/WEB-INF/lib/netty-codec-http-4.1.13.Final.jar

Dependency Hierarchy: - :x: **netty-codec-http-4.1.13.Final.jar** (Vulnerable Library)

Found in base branch: vp-rem

### Reachability Analysis

This vulnerability is potentially used ``` com.visualpathit.account.utils.ElasticsearchUtil (Application) -> org.elasticsearch.transport.client.PreBuiltTransportClient (Extension) -> org.elasticsearch.transport.Netty4Plugin (Extension) -> org.elasticsearch.http.netty4.Netty4HttpServerTransport (Extension) -> org.elasticsearch.http.netty4.cors.Netty4CorsConfig (Extension) -> ❌ io.netty.handler.codec.http.DefaultHttpHeaders (Vulnerable Component) ```

### Vulnerability Details

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers & clients. Netty prior to version 4.1.71.Final skips control chars when they are present at the beginning / end of the header name. It should instead fail fast as these are not allowed by the spec and could lead to HTTP request smuggling. Failing to do the validation might cause netty to "sanitize" header names before it forward these to another remote system when used as proxy. This remote system can't see the invalid usage anymore, and therefore does not do the validation itself. Users should upgrade to version 4.1.71.Final. Mend Note: After conducting further research, Mend has determined that all versions of netty up to version 4.1.71.Final are vulnerable to CVE-2021-43797.

Publish Date: 2021-12-09

URL: CVE-2021-43797

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: CVE-2021-43797

Release Date: 2021-12-09

Fix Resolution: 4.1.71.Final

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-21295 ### Vulnerable Library - netty-codec-http-4.1.13.Final.jar

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.

Library home page: http://netty.io/

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/io/netty/netty-codec-http/4.1.13.Final/netty-codec-http-4.1.13.Final.jar,/target/vprofile-v2/WEB-INF/lib/netty-codec-http-4.1.13.Final.jar

Dependency Hierarchy: - :x: **netty-codec-http-4.1.13.Final.jar** (Vulnerable Library)

Found in base branch: vp-rem

### Reachability Analysis

This vulnerability is potentially used ``` com.visualpathit.account.utils.ElasticsearchUtil (Application) -> org.elasticsearch.transport.client.PreBuiltTransportClient (Extension) -> org.elasticsearch.transport.Netty4Plugin (Extension) -> org.elasticsearch.http.netty4.Netty4HttpServerTransport (Extension) -> org.elasticsearch.http.netty4.Netty4HttpServerTransport$HttpChannelHandler (Extension) -> io.netty.handler.codec.http.HttpObjectAggregator (Extension) -> ❌ io.netty.handler.codec.http.HttpObjectDecoder (Vulnerable Component) ```

### Vulnerability Details

Netty is an open-source, asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers & clients. In Netty (io.netty:netty-codec-http2) before version 4.1.60.Final there is a vulnerability that enables request smuggling. If a Content-Length header is present in the original HTTP/2 request, the field is not validated by `Http2MultiplexHandler` as it is propagated up. This is fine as long as the request is not proxied through as HTTP/1.1. If the request comes in as an HTTP/2 stream, gets converted into the HTTP/1.1 domain objects (`HttpRequest`, `HttpContent`, etc.) via `Http2StreamFrameToHttpObjectCodec `and then sent up to the child channel's pipeline and proxied through a remote peer as HTTP/1.1 this may result in request smuggling. In a proxy case, users may assume the content-length is validated somehow, which is not the case. If the request is forwarded to a backend channel that is a HTTP/1.1 connection, the Content-Length now has meaning and needs to be checked. An attacker can smuggle requests inside the body as it gets downgraded from HTTP/2 to HTTP/1.1. For an example attack refer to the linked GitHub Advisory. Users are only affected if all of this is true: `HTTP2MultiplexCodec` or `Http2FrameCodec` is used, `Http2StreamFrameToHttpObjectCodec` is used to convert to HTTP/1.1 objects, and these HTTP/1.1 objects are forwarded to another remote peer. This has been patched in 4.1.60.Final As a workaround, the user can do the validation by themselves by implementing a custom `ChannelInboundHandler` that is put in the `ChannelPipeline` behind `Http2StreamFrameToHttpObjectCodec`.

Publish Date: 2021-03-09

URL: CVE-2021-21295

### CVSS 3 Score Details (5.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-wm47-8v5p-wjpj

Release Date: 2021-03-09

Fix Resolution: 4.1.60.Final

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-21290 ### Vulnerable Library - netty-codec-http-4.1.13.Final.jar

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.

Library home page: http://netty.io/

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/io/netty/netty-codec-http/4.1.13.Final/netty-codec-http-4.1.13.Final.jar,/target/vprofile-v2/WEB-INF/lib/netty-codec-http-4.1.13.Final.jar

Dependency Hierarchy: - :x: **netty-codec-http-4.1.13.Final.jar** (Vulnerable Library)

Found in base branch: vp-rem

### Reachability Analysis

The vulnerable code is not reachable.

### Vulnerability Details

Netty is an open-source, asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers & clients. In Netty before version 4.1.59.Final there is a vulnerability on Unix-like systems involving an insecure temp file. When netty's multipart decoders are used local information disclosure can occur via the local system temporary directory if temporary storing uploads on the disk is enabled. On unix-like systems, the temporary directory is shared between all user. As such, writing to this directory using APIs that do not explicitly set the file/directory permissions can lead to information disclosure. Of note, this does not impact modern MacOS Operating Systems. The method "File.createTempFile" on unix-like systems creates a random file, but, by default will create this file with the permissions "-rw-r--r--". Thus, if sensitive information is written to this file, other local users can read this information. This is the case in netty's "AbstractDiskHttpData" is vulnerable. This has been fixed in version 4.1.59.Final. As a workaround, one may specify your own "java.io.tmpdir" when you start the JVM or use "DefaultHttpDataFactory.setBaseDir(...)" to set the directory to something that is only readable by the current user.

Publish Date: 2021-02-08

URL: CVE-2021-21290

### CVSS 3 Score Details (5.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/netty/netty/security/advisories/GHSA-5mcr-gq6c-3hq2

Release Date: 2021-02-08

Fix Resolution: 4.1.59.Final

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.

mend-for-github-com[bot] commented 6 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.