hshivhare67 / Jetty-v9.4.31

Other
0 stars 0 forks source link

CVE-2021-37136 (High) detected in netty-codec-4.1.28.Final.jar, netty-codec-4.1.3.Final.jar #11

Open mend-bolt-for-github[bot] opened 8 months ago

mend-bolt-for-github[bot] commented 8 months ago

CVE-2021-37136 - High Severity Vulnerability

Vulnerable Libraries - netty-codec-4.1.28.Final.jar, netty-codec-4.1.3.Final.jar

netty-codec-4.1.28.Final.jar

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.

Library home page: http://netty.io/

Path to dependency file: /jetty-infinispan/infinispan-remote-query/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/io/netty/netty-codec/4.1.28.Final/netty-codec-4.1.28.Final.jar,/home/wss-scanner/.m2/repository/io/netty/netty-codec/4.1.28.Final/netty-codec-4.1.28.Final.jar

Dependency Hierarchy: - infinispan-client-hotrod-9.4.8.Final.jar (Root Library) - netty-handler-4.1.28.Final.jar - :x: **netty-codec-4.1.28.Final.jar** (Vulnerable Library)

netty-codec-4.1.3.Final.jar

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.

Library home page: http://netty.io/

Path to dependency file: /jetty-gcloud/jetty-gcloud-session-manager/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/io/netty/netty-codec/4.1.3.Final/netty-codec-4.1.3.Final.jar,/home/wss-scanner/.m2/repository/io/netty/netty-codec/4.1.3.Final/netty-codec-4.1.3.Final.jar

Dependency Hierarchy: - google-cloud-datastore-1.0.0.jar (Root Library) - datastore-v1-protos-1.3.0.jar - grpc-google-common-protos-0.1.0.jar - grpc-all-1.0.1.jar - grpc-netty-1.0.1.jar - netty-codec-http2-4.1.3.Final.jar - netty-codec-http-4.1.3.Final.jar - :x: **netty-codec-4.1.3.Final.jar** (Vulnerable Library)

Found in HEAD commit: e4f77a76743d4b8fa6fe69cb1085577284ceb3e1

Found in base branch: master

Vulnerability Details

The Bzip2 decompression decoder function doesn't allow setting size restrictions on the decompressed output data (which affects the allocation size used during decompression). All users of Bzip2Decoder are affected. The malicious input can trigger an OOME and so a DoS attack

Publish Date: 2021-10-19

URL: CVE-2021-37136

CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/netty/netty/security/advisories/GHSA-grg4-wf29-r9vv

Release Date: 2021-10-19

Fix Resolution (io.netty:netty-codec): 4.1.68.Final

Direct dependency fix Resolution (org.infinispan:infinispan-client-hotrod): 9.4.12.Final

Fix Resolution (io.netty:netty-codec): 4.1.68.Final

Direct dependency fix Resolution (com.google.cloud:google-cloud-datastore): 1.13.0


Step up your Open Source Security Game with Mend here

mend-bolt-for-github[bot] commented 8 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-bolt-for-github[bot] commented 8 months ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.