billmcchesney1 / foxtrot

A store abstraction and analytics system for real-time event data.
Apache License 2.0
0 stars 0 forks source link

CVE-2020-27223 (Medium) detected in jetty-http-9.4.18.v20190429.jar, jetty-http-9.4.11.v20180605.jar #292

Open mend-for-github-com[bot] opened 3 years ago

mend-for-github-com[bot] commented 3 years ago

CVE-2020-27223 - Medium Severity Vulnerability

Vulnerable Libraries - jetty-http-9.4.18.v20190429.jar, jetty-http-9.4.11.v20180605.jar

jetty-http-9.4.18.v20190429.jar

The Eclipse Jetty Project

Library home page: http://www.eclipse.org/jetty

Path to dependency file: /foxtrot-translator/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-http/9.4.18.v20190429/jetty-http-9.4.18.v20190429.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-http/9.4.18.v20190429/jetty-http-9.4.18.v20190429.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-http/9.4.18.v20190429/jetty-http-9.4.18.v20190429.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-http/9.4.18.v20190429/jetty-http-9.4.18.v20190429.jar

Dependency Hierarchy: - foxtrot-common-6.3.1-7.jar (Root Library) - dropwizard-swagger-1.3.7-1.jar - dropwizard-core-1.3.13.jar - dropwizard-metrics-1.3.13.jar - dropwizard-lifecycle-1.3.13.jar - jetty-server-9.4.18.v20190429.jar - :x: **jetty-http-9.4.18.v20190429.jar** (Vulnerable Library)

jetty-http-9.4.11.v20180605.jar

The Eclipse Jetty Project

Library home page: http://www.eclipse.org/jetty

Path to dependency file: /foxtrot-common/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-http/9.4.11.v20180605/jetty-http-9.4.11.v20180605.jar

Dependency Hierarchy: - dropwizard-swagger-1.3.7-1.jar (Root Library) - dropwizard-core-1.3.7.jar - dropwizard-metrics-1.3.7.jar - dropwizard-lifecycle-1.3.7.jar - jetty-server-9.4.11.v20180605.jar - :x: **jetty-http-9.4.11.v20180605.jar** (Vulnerable Library)

Found in HEAD commit: ffb8a6014463ce8aac1bf6e7dc9a23fc4a2a8adc

Found in base branch: master

Vulnerability Details

In Eclipse Jetty 9.4.6.v20170531 to 9.4.36.v20210114 (inclusive), 10.0.0, and 11.0.0 when Jetty handles a request containing multiple Accept headers with a large number of “quality” (i.e. q) parameters, the server may enter a denial of service (DoS) state due to high CPU usage processing those quality values, resulting in minutes of CPU time exhausted processing those quality values.

Publish Date: 2021-02-26

URL: CVE-2020-27223

CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/eclipse/jetty.project/security/advisories/GHSA-m394-8rww-3jr7

Release Date: 2021-02-26

Fix Resolution (org.eclipse.jetty:jetty-http): 9.4.37.v20210219

Direct dependency fix Resolution (com.smoketurner:dropwizard-swagger): 2.1.4-1


mend-for-github-com[bot] commented 1 year ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-for-github-com[bot] commented 1 year ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.