hshivhare67 / Jetty_v9.4.31_CVE-2023-26049

Other
0 stars 0 forks source link

http2-hpack-9.4.31.v20200723.jar: 1 vulnerabilities (highest severity is: 7.5) - autoclosed #183

Closed mend-bolt-for-github[bot] closed 4 months ago

mend-bolt-for-github[bot] commented 4 months ago
Vulnerable Library - http2-hpack-9.4.31.v20200723.jar

Library home page: https://eclipse.org/jetty

Path to dependency file: /tmp/ws-scm/Jetty_v9.4.31_CVE-2021-28169/jetty-http2/http2-common/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/eclipse/jetty/http2/http2-hpack/9.4.31.v20200723/http2-hpack-9.4.31.v20200723.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/http2/http2-hpack/9.4.31.v20200723/http2-hpack-9.4.31.v20200723.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/http2/http2-hpack/9.4.31.v20200723/http2-hpack-9.4.31.v20200723.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/http2/http2-hpack/9.4.31.v20200723/http2-hpack-9.4.31.v20200723.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/http2/http2-hpack/9.4.31.v20200723/http2-hpack-9.4.31.v20200723.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/http2/http2-hpack/9.4.31.v20200723/http2-hpack-9.4.31.v20200723.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/http2/http2-hpack/9.4.31.v20200723/http2-hpack-9.4.31.v20200723.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/http2/http2-hpack/9.4.31.v20200723/http2-hpack-9.4.31.v20200723.jar

Found in HEAD commit: 8db6417fcbff3d4fc1ea975604b0ac9aefd5c4a3

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (http2-hpack version) Remediation Possible**
CVE-2023-36478 High 7.5 http2-hpack-9.4.31.v20200723.jar Direct 9.4.53.v20231009

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-36478 ### Vulnerable Library - http2-hpack-9.4.31.v20200723.jar

Library home page: https://eclipse.org/jetty

Path to dependency file: /tmp/ws-scm/Jetty_v9.4.31_CVE-2021-28169/jetty-http2/http2-common/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/eclipse/jetty/http2/http2-hpack/9.4.31.v20200723/http2-hpack-9.4.31.v20200723.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/http2/http2-hpack/9.4.31.v20200723/http2-hpack-9.4.31.v20200723.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/http2/http2-hpack/9.4.31.v20200723/http2-hpack-9.4.31.v20200723.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/http2/http2-hpack/9.4.31.v20200723/http2-hpack-9.4.31.v20200723.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/http2/http2-hpack/9.4.31.v20200723/http2-hpack-9.4.31.v20200723.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/http2/http2-hpack/9.4.31.v20200723/http2-hpack-9.4.31.v20200723.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/http2/http2-hpack/9.4.31.v20200723/http2-hpack-9.4.31.v20200723.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/http2/http2-hpack/9.4.31.v20200723/http2-hpack-9.4.31.v20200723.jar

Dependency Hierarchy: - :x: **http2-hpack-9.4.31.v20200723.jar** (Vulnerable Library)

Found in HEAD commit: 8db6417fcbff3d4fc1ea975604b0ac9aefd5c4a3

Found in base branch: master

### Vulnerability Details

Eclipse Jetty provides a web server and servlet container. In versions 11.0.0 through 11.0.15, 10.0.0 through 10.0.15, and 9.0.0 through 9.4.52, an integer overflow in `MetaDataBuilder.checkSize` allows for HTTP/2 HPACK header values to exceed their size limit. `MetaDataBuilder.java` determines if a header name or value exceeds the size limit, and throws an exception if the limit is exceeded. However, when length is very large and huffman is true, the multiplication by 4 in line 295 will overflow, and length will become negative. `(_size+length)` will now be negative, and the check on line 296 will not be triggered. Furthermore, `MetaDataBuilder.checkSize` allows for user-entered HPACK header value sizes to be negative, potentially leading to a very large buffer allocation later on when the user-entered size is multiplied by 2. This means that if a user provides a negative length value (or, more precisely, a length value which, when multiplied by the 4/3 fudge factor, is negative), and this length value is a very large positive number when multiplied by 2, then the user can cause a very large buffer to be allocated on the server. Users of HTTP/2 can be impacted by a remote denial of service attack. The issue has been fixed in versions 11.0.16, 10.0.16, and 9.4.53. There are no known workarounds.

Publish Date: 2023-10-10

URL: CVE-2023-36478

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/eclipse/jetty.project/security/advisories/GHSA-wgh7-54f2-x98r

Release Date: 2023-10-10

Fix Resolution: 9.4.53.v20231009

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
mend-bolt-for-github[bot] commented 4 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.