hshivhare67 / Jetty_v9.4.31_CVE-2023-26049

Other
0 stars 0 forks source link

infinispan-client-hotrod-9.4.8.Final.jar: 8 vulnerabilities (highest severity is: 7.5) - autoclosed #200

Closed mend-bolt-for-github[bot] closed 4 months ago

mend-bolt-for-github[bot] commented 4 months ago
Vulnerable Library - infinispan-client-hotrod-9.4.8.Final.jar

Infinispan Hot Rod Client

Library home page: http://www.infinispan.org/infinispan-client-hotrod

Path to dependency file: /tmp/ws-scm/Jetty_v9.4.31_CVE-2021-28169/jetty-infinispan/infinispan-remote-query/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/infinispan/infinispan-client-hotrod/9.4.8.Final/infinispan-client-hotrod-9.4.8.Final.jar,/home/wss-scanner/.m2/repository/org/infinispan/infinispan-client-hotrod/9.4.8.Final/infinispan-client-hotrod-9.4.8.Final.jar

Found in HEAD commit: 8db6417fcbff3d4fc1ea975604b0ac9aefd5c4a3

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (infinispan-client-hotrod version) Remediation Possible**
CVE-2021-37137 High 7.5 netty-codec-4.1.28.Final.jar Transitive 9.4.12.Final
CVE-2021-37136 High 7.5 netty-codec-4.1.28.Final.jar Transitive 9.4.12.Final
CVE-2020-11612 High 7.5 netty-codec-4.1.28.Final.jar Transitive 9.4.12.Final
WS-2020-0408 High 7.4 netty-handler-4.1.28.Final.jar Transitive 9.4.12.Final
CVE-2023-4586 High 7.4 infinispan-client-hotrod-9.4.8.Final.jar Direct 10.1.9.Final
CVE-2023-34462 Medium 6.5 netty-handler-4.1.28.Final.jar Transitive 9.4.12.Final
CVE-2022-24823 Medium 5.5 netty-common-4.1.28.Final.jar Transitive N/A*
CVE-2021-21290 Medium 5.5 netty-handler-4.1.28.Final.jar Transitive 9.4.12.Final

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2021-37137 ### Vulnerable Library - netty-codec-4.1.28.Final.jar

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.

Library home page: http://netty.io/

Path to dependency file: /tmp/ws-scm/Jetty_v9.4.31_CVE-2021-28169/tests/test-sessions/test-infinispan-sessions/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/io/netty/netty-codec/4.1.28.Final/netty-codec-4.1.28.Final.jar,/home/wss-scanner/.m2/repository/io/netty/netty-codec/4.1.28.Final/netty-codec-4.1.28.Final.jar

Dependency Hierarchy: - infinispan-client-hotrod-9.4.8.Final.jar (Root Library) - netty-handler-4.1.28.Final.jar - :x: **netty-codec-4.1.28.Final.jar** (Vulnerable Library)

Found in HEAD commit: 8db6417fcbff3d4fc1ea975604b0ac9aefd5c4a3

Found in base branch: master

### Vulnerability Details

The Snappy frame decoder function doesn't restrict the chunk length which may lead to excessive memory usage. Beside this it also may buffer reserved skippable chunks until the whole chunk was received which may lead to excessive memory usage as well. This vulnerability can be triggered by supplying malicious input that decompresses to a very big size (via a network stream or a file) or by sending a huge skippable chunk.

Publish Date: 2021-10-19

URL: CVE-2021-37137

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-9vjp-v76f-g363

Release Date: 2021-10-19

Fix Resolution (io.netty:netty-codec): 4.1.68.Final

Direct dependency fix Resolution (org.infinispan:infinispan-client-hotrod): 9.4.12.Final

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2021-37136 ### Vulnerable Library - netty-codec-4.1.28.Final.jar

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.

Library home page: http://netty.io/

Path to dependency file: /tmp/ws-scm/Jetty_v9.4.31_CVE-2021-28169/tests/test-sessions/test-infinispan-sessions/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/io/netty/netty-codec/4.1.28.Final/netty-codec-4.1.28.Final.jar,/home/wss-scanner/.m2/repository/io/netty/netty-codec/4.1.28.Final/netty-codec-4.1.28.Final.jar

Dependency Hierarchy: - infinispan-client-hotrod-9.4.8.Final.jar (Root Library) - netty-handler-4.1.28.Final.jar - :x: **netty-codec-4.1.28.Final.jar** (Vulnerable Library)

Found in HEAD commit: 8db6417fcbff3d4fc1ea975604b0ac9aefd5c4a3

Found in base branch: master

### Vulnerability Details

The Bzip2 decompression decoder function doesn't allow setting size restrictions on the decompressed output data (which affects the allocation size used during decompression). All users of Bzip2Decoder are affected. The malicious input can trigger an OOME and so a DoS attack

Publish Date: 2021-10-19

URL: CVE-2021-37136

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/netty/netty/security/advisories/GHSA-grg4-wf29-r9vv

Release Date: 2021-10-19

Fix Resolution (io.netty:netty-codec): 4.1.68.Final

Direct dependency fix Resolution (org.infinispan:infinispan-client-hotrod): 9.4.12.Final

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2020-11612 ### Vulnerable Library - netty-codec-4.1.28.Final.jar

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.

Library home page: http://netty.io/

Path to dependency file: /tmp/ws-scm/Jetty_v9.4.31_CVE-2021-28169/tests/test-sessions/test-infinispan-sessions/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/io/netty/netty-codec/4.1.28.Final/netty-codec-4.1.28.Final.jar,/home/wss-scanner/.m2/repository/io/netty/netty-codec/4.1.28.Final/netty-codec-4.1.28.Final.jar

Dependency Hierarchy: - infinispan-client-hotrod-9.4.8.Final.jar (Root Library) - netty-handler-4.1.28.Final.jar - :x: **netty-codec-4.1.28.Final.jar** (Vulnerable Library)

Found in HEAD commit: 8db6417fcbff3d4fc1ea975604b0ac9aefd5c4a3

Found in base branch: master

### Vulnerability Details

The ZlibDecoders in Netty 4.1.x before 4.1.46 allow for unbounded memory allocation while decoding a ZlibEncoded byte stream. An attacker could send a large ZlibEncoded byte stream to the Netty server, forcing the server to allocate all of its free memory to a single decoder.

Publish Date: 2020-04-07

URL: CVE-2020-11612

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://netty.io/news/2020/02/28/4-1-46-Final.html

Release Date: 2020-04-07

Fix Resolution (io.netty:netty-codec): 4.1.46.Final

Direct dependency fix Resolution (org.infinispan:infinispan-client-hotrod): 9.4.12.Final

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
WS-2020-0408 ### Vulnerable Library - netty-handler-4.1.28.Final.jar

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.

Library home page: http://netty.io/

Path to dependency file: /tmp/ws-scm/Jetty_v9.4.31_CVE-2021-28169/jetty-infinispan/infinispan-remote-query/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/io/netty/netty-handler/4.1.28.Final/netty-handler-4.1.28.Final.jar,/home/wss-scanner/.m2/repository/io/netty/netty-handler/4.1.28.Final/netty-handler-4.1.28.Final.jar

Dependency Hierarchy: - infinispan-client-hotrod-9.4.8.Final.jar (Root Library) - :x: **netty-handler-4.1.28.Final.jar** (Vulnerable Library)

Found in HEAD commit: 8db6417fcbff3d4fc1ea975604b0ac9aefd5c4a3

Found in base branch: master

### Vulnerability Details

An issue was found in all versions of io.netty:netty-all. Host verification in Netty is disabled by default. This can lead to MITM attack in which an attacker can forge valid SSL/TLS certificates for a different hostname in order to intercept traffic that doesn’t intend for him. This is an issue because the certificate is not matched with the host.

Publish Date: 2020-06-22

URL: WS-2020-0408

### CVSS 3 Score Details (7.4)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/WS-2020-0408

Release Date: 2020-06-22

Fix Resolution (io.netty:netty-handler): 4.1.69.Final

Direct dependency fix Resolution (org.infinispan:infinispan-client-hotrod): 9.4.12.Final

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-4586 ### Vulnerable Library - infinispan-client-hotrod-9.4.8.Final.jar

Infinispan Hot Rod Client

Library home page: http://www.infinispan.org/infinispan-client-hotrod

Path to dependency file: /tmp/ws-scm/Jetty_v9.4.31_CVE-2021-28169/jetty-infinispan/infinispan-remote-query/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/infinispan/infinispan-client-hotrod/9.4.8.Final/infinispan-client-hotrod-9.4.8.Final.jar,/home/wss-scanner/.m2/repository/org/infinispan/infinispan-client-hotrod/9.4.8.Final/infinispan-client-hotrod-9.4.8.Final.jar

Dependency Hierarchy: - :x: **infinispan-client-hotrod-9.4.8.Final.jar** (Vulnerable Library)

Found in HEAD commit: 8db6417fcbff3d4fc1ea975604b0ac9aefd5c4a3

Found in base branch: master

### Vulnerability Details

A vulnerability was found in the Hot Rod client. This security issue occurs as the Hot Rod client does not enable hostname validation when using TLS, possibly resulting in a man-in-the-middle (MITM) attack.

Publish Date: 2023-10-04

URL: CVE-2023-4586

### CVSS 3 Score Details (7.4)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2023-10-04

Fix Resolution: 10.1.9.Final

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-34462 ### Vulnerable Library - netty-handler-4.1.28.Final.jar

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.

Library home page: http://netty.io/

Path to dependency file: /tmp/ws-scm/Jetty_v9.4.31_CVE-2021-28169/jetty-infinispan/infinispan-remote-query/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/io/netty/netty-handler/4.1.28.Final/netty-handler-4.1.28.Final.jar,/home/wss-scanner/.m2/repository/io/netty/netty-handler/4.1.28.Final/netty-handler-4.1.28.Final.jar

Dependency Hierarchy: - infinispan-client-hotrod-9.4.8.Final.jar (Root Library) - :x: **netty-handler-4.1.28.Final.jar** (Vulnerable Library)

Found in HEAD commit: 8db6417fcbff3d4fc1ea975604b0ac9aefd5c4a3

Found in base branch: master

### Vulnerability Details

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers & clients. The `SniHandler` can allocate up to 16MB of heap for each channel during the TLS handshake. When the handler or the channel does not have an idle timeout, it can be used to make a TCP server using the `SniHandler` to allocate 16MB of heap. The `SniHandler` class is a handler that waits for the TLS handshake to configure a `SslHandler` according to the indicated server name by the `ClientHello` record. For this matter it allocates a `ByteBuf` using the value defined in the `ClientHello` record. Normally the value of the packet should be smaller than the handshake packet but there are not checks done here and the way the code is written, it is possible to craft a packet that makes the `SslClientHelloHandler`. This vulnerability has been fixed in version 4.1.94.Final.

Publish Date: 2023-06-22

URL: CVE-2023-34462

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-6mjq-h674-j845

Release Date: 2023-06-22

Fix Resolution (io.netty:netty-handler): 4.1.94.Final

Direct dependency fix Resolution (org.infinispan:infinispan-client-hotrod): 9.4.12.Final

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2022-24823 ### Vulnerable Library - netty-common-4.1.28.Final.jar

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.

Library home page: http://netty.io/

Path to dependency file: /tmp/ws-scm/Jetty_v9.4.31_CVE-2021-28169/tests/test-sessions/test-infinispan-sessions/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/io/netty/netty-common/4.1.28.Final/netty-common-4.1.28.Final.jar,/home/wss-scanner/.m2/repository/io/netty/netty-common/4.1.28.Final/netty-common-4.1.28.Final.jar

Dependency Hierarchy: - infinispan-client-hotrod-9.4.8.Final.jar (Root Library) - netty-handler-4.1.28.Final.jar - netty-buffer-4.1.28.Final.jar - :x: **netty-common-4.1.28.Final.jar** (Vulnerable Library)

Found in HEAD commit: 8db6417fcbff3d4fc1ea975604b0ac9aefd5c4a3

Found in base branch: master

### Vulnerability Details

Netty is an open-source, asynchronous event-driven network application framework. The package `io.netty:netty-codec-http` prior to version 4.1.77.Final contains an insufficient fix for CVE-2021-21290. When Netty's multipart decoders are used local information disclosure can occur via the local system temporary directory if temporary storing uploads on the disk is enabled. This only impacts applications running on Java version 6 and lower. Additionally, this vulnerability impacts code running on Unix-like systems, and very old versions of Mac OSX and Windows as they all share the system temporary directory between all users. Version 4.1.77.Final contains a patch for this vulnerability. As a workaround, specify one's own `java.io.tmpdir` when starting the JVM or use DefaultHttpDataFactory.setBaseDir(...) to set the directory to something that is only readable by the current user.

Publish Date: 2022-05-06

URL: CVE-2022-24823

### CVSS 3 Score Details (5.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24823

Release Date: 2022-05-06

Fix Resolution: io.netty:netty-all;io.netty:netty-common - 4.1.77.Final

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2021-21290 ### Vulnerable Library - netty-handler-4.1.28.Final.jar

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.

Library home page: http://netty.io/

Path to dependency file: /tmp/ws-scm/Jetty_v9.4.31_CVE-2021-28169/jetty-infinispan/infinispan-remote-query/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/io/netty/netty-handler/4.1.28.Final/netty-handler-4.1.28.Final.jar,/home/wss-scanner/.m2/repository/io/netty/netty-handler/4.1.28.Final/netty-handler-4.1.28.Final.jar

Dependency Hierarchy: - infinispan-client-hotrod-9.4.8.Final.jar (Root Library) - :x: **netty-handler-4.1.28.Final.jar** (Vulnerable Library)

Found in HEAD commit: 8db6417fcbff3d4fc1ea975604b0ac9aefd5c4a3

Found in base branch: master

### Vulnerability Details

Netty is an open-source, asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers & clients. In Netty before version 4.1.59.Final there is a vulnerability on Unix-like systems involving an insecure temp file. When netty's multipart decoders are used local information disclosure can occur via the local system temporary directory if temporary storing uploads on the disk is enabled. On unix-like systems, the temporary directory is shared between all user. As such, writing to this directory using APIs that do not explicitly set the file/directory permissions can lead to information disclosure. Of note, this does not impact modern MacOS Operating Systems. The method "File.createTempFile" on unix-like systems creates a random file, but, by default will create this file with the permissions "-rw-r--r--". Thus, if sensitive information is written to this file, other local users can read this information. This is the case in netty's "AbstractDiskHttpData" is vulnerable. This has been fixed in version 4.1.59.Final. As a workaround, one may specify your own "java.io.tmpdir" when you start the JVM or use "DefaultHttpDataFactory.setBaseDir(...)" to set the directory to something that is only readable by the current user.

Publish Date: 2021-02-08

URL: CVE-2021-21290

### CVSS 3 Score Details (5.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/netty/netty/security/advisories/GHSA-5mcr-gq6c-3hq2

Release Date: 2021-02-08

Fix Resolution (io.netty:netty-handler): 4.1.59.Final

Direct dependency fix Resolution (org.infinispan:infinispan-client-hotrod): 9.4.12.Final

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
mend-bolt-for-github[bot] commented 4 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.