momo-tong / spring-boot-2.2.10.RELEASE

0 stars 0 forks source link

undertow-servlet-2.0.31.Final.jar: 12 vulnerabilities (highest severity is: 7.5) - autoclosed #19

Closed mend-bolt-for-github[bot] closed 1 year ago

mend-bolt-for-github[bot] commented 1 year ago
Vulnerable Library - undertow-servlet-2.0.31.Final.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/io/undertow/undertow-core/2.0.31.Final/undertow-core-2.0.31.Final.jar

Found in HEAD commit: 544c911d2637a43b61dd7a5d9f439db84a85d452

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (undertow-servlet version) Remediation Possible**
CVE-2023-1108 High 7.5 undertow-core-2.0.31.Final.jar Transitive 2.2.24.Final
CVE-2022-0084 High 7.5 xnio-api-3.3.8.Final.jar Transitive N/A*
CVE-2022-2053 High 7.5 undertow-core-2.0.31.Final.jar Transitive N/A*
CVE-2022-1319 High 7.5 undertow-core-2.0.31.Final.jar Transitive N/A*
CVE-2020-27782 High 7.5 undertow-core-2.0.31.Final.jar Transitive 2.0.33.Final
CVE-2022-4492 High 7.5 undertow-core-2.0.31.Final.jar Transitive 2.2.24.Final
CVE-2021-3859 High 7.5 undertow-core-2.0.31.Final.jar Transitive 2.2.15.Final
CVE-2022-1259 High 7.5 undertow-core-2.0.31.Final.jar Transitive 2.3.0.Final
CVE-2021-3597 Medium 5.9 undertow-core-2.0.31.Final.jar Transitive 2.0.40.Final
CVE-2021-3629 Medium 5.9 undertow-core-2.0.31.Final.jar Transitive N/A*
CVE-2021-20220 Medium 4.8 undertow-core-2.0.31.Final.jar Transitive 2.0.34.Final
CVE-2020-10687 Medium 4.8 undertow-core-2.0.31.Final.jar Transitive 2.1.5.Final

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-1108 ### Vulnerable Library - undertow-core-2.0.31.Final.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/io/undertow/undertow-core/2.0.31.Final/undertow-core-2.0.31.Final.jar

Dependency Hierarchy: - undertow-servlet-2.0.31.Final.jar (Root Library) - :x: **undertow-core-2.0.31.Final.jar** (Vulnerable Library)

Found in HEAD commit: 544c911d2637a43b61dd7a5d9f439db84a85d452

Found in base branch: master

### Vulnerability Details

Undertow: Infinite loop in SslConduit during close. A flaw was found in undertow. This issue makes achieving a denial of service possible due to an unexpected handshake status updated in SslConduit, where the loop never terminates.

Publish Date: 2023-03-01

URL: CVE-2023-1108

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2023-1108

Release Date: 2023-03-01

Fix Resolution (io.undertow:undertow-core): 2.2.24.Final

Direct dependency fix Resolution (io.undertow:undertow-servlet): 2.2.24.Final

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2022-0084 ### Vulnerable Library - xnio-api-3.3.8.Final.jar

The API JAR of the XNIO project

Library home page: http://www.jboss.org/xnio

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/jboss/xnio/xnio-api/3.3.8.Final/xnio-api-3.3.8.Final.jar

Dependency Hierarchy: - undertow-servlet-2.0.31.Final.jar (Root Library) - undertow-core-2.0.31.Final.jar - :x: **xnio-api-3.3.8.Final.jar** (Vulnerable Library)

Found in HEAD commit: 544c911d2637a43b61dd7a5d9f439db84a85d452

Found in base branch: master

### Vulnerability Details

A flaw was found in XNIO, specifically in the notifyReadClosed method. The issue revealed this method was logging a message to another expected end. This flaw allows an attacker to send flawed requests to a server, possibly causing log contention-related performance concerns or an unwanted disk fill-up.

Publish Date: 2022-08-26

URL: CVE-2022-0084

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2022-08-26

Fix Resolution: org.jboss.xnio:xnio-api:3.8.8.Final

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2022-2053 ### Vulnerable Library - undertow-core-2.0.31.Final.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/io/undertow/undertow-core/2.0.31.Final/undertow-core-2.0.31.Final.jar

Dependency Hierarchy: - undertow-servlet-2.0.31.Final.jar (Root Library) - :x: **undertow-core-2.0.31.Final.jar** (Vulnerable Library)

Found in HEAD commit: 544c911d2637a43b61dd7a5d9f439db84a85d452

Found in base branch: master

### Vulnerability Details

When a POST request comes through AJP and the request exceeds the max-post-size limit (maxEntitySize), Undertow's AjpServerRequestConduit implementation closes a connection without sending any response to the client/proxy. This behavior results in that a front-end proxy marking the backend worker (application server) as an error state and not forward requests to the worker for a while. In mod_cluster, this continues until the next STATUS request (10 seconds intervals) from the application server updates the server state. So, in the worst case, it can result in "All workers are in error state" and mod_cluster responds "503 Service Unavailable" for a while (up to 10 seconds). In mod_proxy_balancer, it does not forward requests to the worker until the "retry" timeout passes. However, luckily, mod_proxy_balancer has "forcerecovery" setting (On by default; this parameter can force the immediate recovery of all workers without considering the retry parameter of the workers if all workers of a balancer are in error state.). So, unlike mod_cluster, mod_proxy_balancer does not result in responding "503 Service Unavailable". An attacker could use this behavior to send a malicious request and trigger server errors, resulting in DoS (denial of service). This flaw was fixed in Undertow 2.2.19.Final, Undertow 2.3.0.Alpha2.

Publish Date: 2022-08-05

URL: CVE-2022-2053

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-95rf-557x-44g5

Release Date: 2022-08-05

Fix Resolution: io.undertow:undertow-core:2.2.19.Final

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2022-1319 ### Vulnerable Library - undertow-core-2.0.31.Final.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/io/undertow/undertow-core/2.0.31.Final/undertow-core-2.0.31.Final.jar

Dependency Hierarchy: - undertow-servlet-2.0.31.Final.jar (Root Library) - :x: **undertow-core-2.0.31.Final.jar** (Vulnerable Library)

Found in HEAD commit: 544c911d2637a43b61dd7a5d9f439db84a85d452

Found in base branch: master

### Vulnerability Details

A flaw was found in Undertow. For an AJP 400 response, EAP 7 is improperly sending two response packets, and those packets have the reuse flag set even though JBoss EAP closes the connection. A failure occurs when the connection is reused after a 400 by CPING since it reads in the second SEND_HEADERS response packet instead of a CPONG.

Publish Date: 2022-08-31

URL: CVE-2022-1319

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-1319

Release Date: 2022-08-31

Fix Resolution: io.undertow:undertow-core:2.2.18.Final,2.3.0.Final

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2020-27782 ### Vulnerable Library - undertow-core-2.0.31.Final.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/io/undertow/undertow-core/2.0.31.Final/undertow-core-2.0.31.Final.jar

Dependency Hierarchy: - undertow-servlet-2.0.31.Final.jar (Root Library) - :x: **undertow-core-2.0.31.Final.jar** (Vulnerable Library)

Found in HEAD commit: 544c911d2637a43b61dd7a5d9f439db84a85d452

Found in base branch: master

### Vulnerability Details

A flaw was found in the Undertow AJP connector. Malicious requests and abrupt connection closes could be triggered by an attacker using query strings with non-RFC compliant characters resulting in a denial of service. The highest threat from this vulnerability is to system availability. This affects Undertow 2.1.5.SP1, 2.0.33.SP2, and 2.2.3.SP1.

Publish Date: 2021-02-23

URL: CVE-2020-27782

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-rhcw-wjcm-9h6g

Release Date: 2021-02-23

Fix Resolution (io.undertow:undertow-core): 2.0.33.Final

Direct dependency fix Resolution (io.undertow:undertow-servlet): 2.0.33.Final

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2022-4492 ### Vulnerable Library - undertow-core-2.0.31.Final.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/io/undertow/undertow-core/2.0.31.Final/undertow-core-2.0.31.Final.jar

Dependency Hierarchy: - undertow-servlet-2.0.31.Final.jar (Root Library) - :x: **undertow-core-2.0.31.Final.jar** (Vulnerable Library)

Found in HEAD commit: 544c911d2637a43b61dd7a5d9f439db84a85d452

Found in base branch: master

### Vulnerability Details

The undertow client is not checking the server identity presented by the server certificate in https connections. This is a compulsory step (at least it should be performed by default) in https and in http/2. I would add it to any TLS client protocol.

Publish Date: 2023-02-23

URL: CVE-2022-4492

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-pfcc-3g6r-8rg8

Release Date: 2023-02-23

Fix Resolution (io.undertow:undertow-core): 2.2.24.Final

Direct dependency fix Resolution (io.undertow:undertow-servlet): 2.2.24.Final

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2021-3859 ### Vulnerable Library - undertow-core-2.0.31.Final.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/io/undertow/undertow-core/2.0.31.Final/undertow-core-2.0.31.Final.jar

Dependency Hierarchy: - undertow-servlet-2.0.31.Final.jar (Root Library) - :x: **undertow-core-2.0.31.Final.jar** (Vulnerable Library)

Found in HEAD commit: 544c911d2637a43b61dd7a5d9f439db84a85d452

Found in base branch: master

### Vulnerability Details

A flaw was found in Undertow that tripped the client-side invocation timeout with certain calls made over HTTP2. This flaw allows an attacker to carry out denial of service attacks.

Publish Date: 2022-08-26

URL: CVE-2021-3859

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2022-08-26

Fix Resolution (io.undertow:undertow-core): 2.2.15.Final

Direct dependency fix Resolution (io.undertow:undertow-servlet): 2.2.15.Final

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2022-1259 ### Vulnerable Library - undertow-core-2.0.31.Final.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/io/undertow/undertow-core/2.0.31.Final/undertow-core-2.0.31.Final.jar

Dependency Hierarchy: - undertow-servlet-2.0.31.Final.jar (Root Library) - :x: **undertow-core-2.0.31.Final.jar** (Vulnerable Library)

Found in HEAD commit: 544c911d2637a43b61dd7a5d9f439db84a85d452

Found in base branch: master

### Vulnerability Details

A flaw was found in Undertow. A potential security issue in flow control handling by the browser over HTTP/2 may cause overhead or a denial of service in the server. This flaw exists because of an incomplete fix for CVE-2021-3629.

Publish Date: 2022-08-31

URL: CVE-2022-1259

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://bugzilla.redhat.com/show_bug.cgi?id=2072339

Release Date: 2022-08-31

Fix Resolution (io.undertow:undertow-core): 2.3.0.Alpha1

Direct dependency fix Resolution (io.undertow:undertow-servlet): 2.3.0.Final

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2021-3597 ### Vulnerable Library - undertow-core-2.0.31.Final.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/io/undertow/undertow-core/2.0.31.Final/undertow-core-2.0.31.Final.jar

Dependency Hierarchy: - undertow-servlet-2.0.31.Final.jar (Root Library) - :x: **undertow-core-2.0.31.Final.jar** (Vulnerable Library)

Found in HEAD commit: 544c911d2637a43b61dd7a5d9f439db84a85d452

Found in base branch: master

### Vulnerability Details

A flaw was found in undertow. The HTTP2SourceChannel fails to write the final frame under some circumstances, resulting in a denial of service. The highest threat from this vulnerability is availability. This flaw affects Undertow versions prior to 2.0.35.SP1, prior to 2.2.6.SP1, prior to 2.2.7.SP1, prior to 2.0.36.SP1, prior to 2.2.9.Final and prior to 2.0.39.Final.

Publish Date: 2022-05-24

URL: CVE-2021-3597

### CVSS 3 Score Details (5.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://bugzilla.redhat.com/show_bug.cgi?id=1970930

Release Date: 2022-05-24

Fix Resolution (io.undertow:undertow-core): 2.0.40.Final

Direct dependency fix Resolution (io.undertow:undertow-servlet): 2.0.40.Final

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2021-3629 ### Vulnerable Library - undertow-core-2.0.31.Final.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/io/undertow/undertow-core/2.0.31.Final/undertow-core-2.0.31.Final.jar

Dependency Hierarchy: - undertow-servlet-2.0.31.Final.jar (Root Library) - :x: **undertow-core-2.0.31.Final.jar** (Vulnerable Library)

Found in HEAD commit: 544c911d2637a43b61dd7a5d9f439db84a85d452

Found in base branch: master

### Vulnerability Details

A flaw was found in Undertow. A potential security issue in flow control handling by the browser over http/2 may potentially cause overhead or a denial of service in the server. The highest threat from this vulnerability is availability. This flaw affects Undertow versions prior to 2.0.40.Final and prior to 2.2.11.Final.

Publish Date: 2022-05-24

URL: CVE-2021-3629

### CVSS 3 Score Details (5.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2021-3629

Release Date: 2022-05-24

Fix Resolution: io.undertow:undertow-core:2.0.40.Final,2.2.11.Final;io.undertow:undertow-benchmarks:2.0.40.Final,2.2.11.Final;io.undertow:undertow-examples:2.0.40.Final,2.2.11.Final

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2021-20220 ### Vulnerable Library - undertow-core-2.0.31.Final.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/io/undertow/undertow-core/2.0.31.Final/undertow-core-2.0.31.Final.jar

Dependency Hierarchy: - undertow-servlet-2.0.31.Final.jar (Root Library) - :x: **undertow-core-2.0.31.Final.jar** (Vulnerable Library)

Found in HEAD commit: 544c911d2637a43b61dd7a5d9f439db84a85d452

Found in base branch: master

### Vulnerability Details

A flaw was found in Undertow. A regression in the fix for CVE-2020-10687 was found. HTTP request smuggling related to CVE-2017-2666 is possible against HTTP/1.x and HTTP/2 due to permitting invalid characters in an HTTP request. This flaw allows an attacker to poison a web-cache, perform an XSS attack, or obtain sensitive information from request other than their own. The highest threat from this vulnerability is to data confidentiality and integrity.

Publish Date: 2021-02-23

URL: CVE-2021-20220

### CVSS 3 Score Details (4.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-qjwc-v72v-fq6r

Release Date: 2021-02-23

Fix Resolution (io.undertow:undertow-core): 2.0.34.Final

Direct dependency fix Resolution (io.undertow:undertow-servlet): 2.0.34.Final

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2020-10687 ### Vulnerable Library - undertow-core-2.0.31.Final.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/io/undertow/undertow-core/2.0.31.Final/undertow-core-2.0.31.Final.jar

Dependency Hierarchy: - undertow-servlet-2.0.31.Final.jar (Root Library) - :x: **undertow-core-2.0.31.Final.jar** (Vulnerable Library)

Found in HEAD commit: 544c911d2637a43b61dd7a5d9f439db84a85d452

Found in base branch: master

### Vulnerability Details

A flaw was discovered in all versions of Undertow before Undertow 2.2.0.Final, where HTTP request smuggling related to CVE-2017-2666 is possible against HTTP/1.x and HTTP/2 due to permitting invalid characters in an HTTP request. This flaw allows an attacker to poison a web-cache, perform an XSS attack, or obtain sensitive information from request other than their own.

Publish Date: 2020-09-23

URL: CVE-2020-10687

### CVSS 3 Score Details (4.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://bugzilla.redhat.com/show_bug.cgi?id=1785049

Release Date: 2020-09-23

Fix Resolution (io.undertow:undertow-core): 2.1.5.Final

Direct dependency fix Resolution (io.undertow:undertow-servlet): 2.1.5.Final

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
mend-bolt-for-github[bot] commented 1 year ago

:information_source: This issue was automatically closed by Mend because it is a duplicate of an existing issue: #27

mend-bolt-for-github[bot] commented 1 year ago

:information_source: This issue was automatically closed by Mend because it is a duplicate of an existing issue: #27