uriel-naor / ISSUES

0 stars 0 forks source link

undertow-core-2.2.17.Final.jar: 4 vulnerabilities (highest severity is: 7.5) - autoclosed #42

Closed uriel-mend-app[bot] closed 1 year ago

uriel-mend-app[bot] commented 1 year ago
Vulnerable Library - undertow-core-2.2.17.Final.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/io/undertow/undertow-core/2.2.17.Final/undertow-core-2.2.17.Final.jar

Found in HEAD commit: 4adf167737c4910d8d1b9af0ba77c6e94072243b

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (undertow-core version) Fix PR available
CVE-2023-1108 High 7.5 undertow-core-2.2.17.Final.jar Direct N/A
CVE-2022-0084 High 7.5 xnio-api-3.8.6.Final.jar Transitive 2.3.0.Final
CVE-2022-2053 High 7.5 undertow-core-2.2.17.Final.jar Direct 2.3.0.Final
CVE-2022-4492 High 7.5 undertow-core-2.2.17.Final.jar Direct N/A

Details

CVE-2023-1108 ### Vulnerable Library - undertow-core-2.2.17.Final.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/io/undertow/undertow-core/2.2.17.Final/undertow-core-2.2.17.Final.jar

Dependency Hierarchy: - :x: **undertow-core-2.2.17.Final.jar** (Vulnerable Library)

Found in HEAD commit: 4adf167737c4910d8d1b9af0ba77c6e94072243b

Found in base branch: main

### Vulnerability Details

Undertow: Infinite loop in SslConduit during close. A flaw was found in undertow. This issue makes achieving a denial of service possible due to an unexpected handshake status updated in SslConduit, where the loop never terminates.

Publish Date: 2023-03-01

URL: CVE-2023-1108

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2023-1108

Release Date: 2023-03-01

Fix Resolution: org.teiid:vdb-base-builder - 1.6.0;io.syndesis.server:server-runtime - 1.3.5,1.13.1;io.syndesis.meta:meta - 1.13.1,1.3.5,1.13.1

In order to enable automatic remediation, please create workflow rules

CVE-2022-0084 ### Vulnerable Library - xnio-api-3.8.6.Final.jar

The API JAR of the XNIO project

Library home page: http://www.jboss.org/xnio

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/jboss/xnio/xnio-api/3.8.6.Final/xnio-api-3.8.6.Final.jar

Dependency Hierarchy: - undertow-core-2.2.17.Final.jar (Root Library) - :x: **xnio-api-3.8.6.Final.jar** (Vulnerable Library)

Found in HEAD commit: 4adf167737c4910d8d1b9af0ba77c6e94072243b

Found in base branch: main

### Vulnerability Details

A flaw was found in XNIO, specifically in the notifyReadClosed method. The issue revealed this method was logging a message to another expected end. This flaw allows an attacker to send flawed requests to a server, possibly causing log contention-related performance concerns or an unwanted disk fill-up.

Publish Date: 2022-08-26

URL: CVE-2022-0084

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2022-08-26

Fix Resolution (xnio-api): org.jboss.xnio:xnio-api:3.8.8.Final

Direct dependency fix Resolution (io.undertow:undertow-core): 2.3.0.Final

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2022-2053 ### Vulnerable Library - undertow-core-2.2.17.Final.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/io/undertow/undertow-core/2.2.17.Final/undertow-core-2.2.17.Final.jar

Dependency Hierarchy: - :x: **undertow-core-2.2.17.Final.jar** (Vulnerable Library)

Found in HEAD commit: 4adf167737c4910d8d1b9af0ba77c6e94072243b

Found in base branch: main

### Vulnerability Details

When a POST request comes through AJP and the request exceeds the max-post-size limit (maxEntitySize), Undertow's AjpServerRequestConduit implementation closes a connection without sending any response to the client/proxy. This behavior results in that a front-end proxy marking the backend worker (application server) as an error state and not forward requests to the worker for a while. In mod_cluster, this continues until the next STATUS request (10 seconds intervals) from the application server updates the server state. So, in the worst case, it can result in "All workers are in error state" and mod_cluster responds "503 Service Unavailable" for a while (up to 10 seconds). In mod_proxy_balancer, it does not forward requests to the worker until the "retry" timeout passes. However, luckily, mod_proxy_balancer has "forcerecovery" setting (On by default; this parameter can force the immediate recovery of all workers without considering the retry parameter of the workers if all workers of a balancer are in error state.). So, unlike mod_cluster, mod_proxy_balancer does not result in responding "503 Service Unavailable". An attacker could use this behavior to send a malicious request and trigger server errors, resulting in DoS (denial of service). This flaw was fixed in Undertow 2.2.19.Final, Undertow 2.3.0.Alpha2.

Publish Date: 2022-08-05

URL: CVE-2022-2053

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-95rf-557x-44g5

Release Date: 2022-08-05

Fix Resolution (undertow-core): io.undertow:undertow-core:2.2.19.Final

Direct dependency fix Resolution (io.undertow:undertow-core): 2.3.0.Final

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2022-4492 ### Vulnerable Library - undertow-core-2.2.17.Final.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/io/undertow/undertow-core/2.2.17.Final/undertow-core-2.2.17.Final.jar

Dependency Hierarchy: - :x: **undertow-core-2.2.17.Final.jar** (Vulnerable Library)

Found in HEAD commit: 4adf167737c4910d8d1b9af0ba77c6e94072243b

Found in base branch: main

### Vulnerability Details

The undertow client is not checking the server identity presented by the server certificate in https connections. This is a compulsory step (at least it should be performed by default) in https and in http/2. I would add it to any TLS client protocol.

Publish Date: 2023-02-23

URL: CVE-2022-4492

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.


:rescue_worker_helmet: Automatic Remediation is available for this issue.

uriel-mend-app[bot] commented 1 year ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.