devatherock / artifactory-badge

Badge generator for docker registries hosted in jfrog artifactory
https://openapi-viewer.onrender.com?urls.primaryName=artifactory-badge
MIT License
4 stars 4 forks source link

CVE-2023-44487 (High) detected in http2-common-11.0.15.jar, http2-server-11.0.15.jar - autoclosed #300

Closed mend-bolt-for-github[bot] closed 9 months ago

mend-bolt-for-github[bot] commented 9 months ago

CVE-2023-44487 - High Severity Vulnerability

Vulnerable Libraries - http2-common-11.0.15.jar, http2-server-11.0.15.jar

http2-common-11.0.15.jar

Library home page: https://eclipse.org/jetty

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.eclipse.jetty.http2/http2-common/11.0.15/17d3db573c9821cb3b7977ee8441824bdee7bc21/http2-common-11.0.15.jar

Dependency Hierarchy: - wiremock-3.0.1.pom (Root Library) - wiremock-3.0.1.jar - http2-server-11.0.15.jar - :x: **http2-common-11.0.15.jar** (Vulnerable Library)

http2-server-11.0.15.jar

Library home page: https://eclipse.org/jetty

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.eclipse.jetty.http2/http2-server/11.0.15/e23e5c355137815dea19ae8fd7258c9612ebc91a/http2-server-11.0.15.jar

Dependency Hierarchy: - wiremock-3.0.1.pom (Root Library) - wiremock-3.0.1.jar - :x: **http2-server-11.0.15.jar** (Vulnerable Library)

Found in HEAD commit: 9dac7dc47d1b4ff4933a4abb20d1d98296983e48

Found in base branch: master

Vulnerability Details

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.

Publish Date: 2023-10-10

URL: CVE-2023-44487

CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-44487

Release Date: 2023-10-10

Fix Resolution: org.eclipse.jetty.http2:http2-server:9.4.53.v20231009,10.0.17,11.0.17, org.eclipse.jetty.http2:jetty-http2-server:12.0.2, org.eclipse.jetty.http2:http2-common:9.4.53.v20231009,10.0.17,11.0.17, org.eclipse.jetty.http2:jetty-http2-common:12.0.2, nghttp - v1.57.0, swift-nio-http2 - 1.28.0, io.netty:netty-codec-http2:4.1.100.Final, trafficserver - 9.2.3, org.apache.tomcat:tomcat-coyote:8.5.94,9.0.81,10.1.14, org.apache.tomcat.embed:tomcat-embed-core:8.5.94,9.0.81,10.1.14, Microsoft.AspNetCore.App - 6.0.23,7.0.12, contour - v1.26.1, proxygen - v2023.10.16.00, grpc-go - v1.56.3, v1.57.1, v1.58.3


Step up your Open Source Security Game with Mend here

mend-bolt-for-github[bot] commented 9 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.