Path to dependency file: /tests/test-integration/pom.xml
Path to vulnerable library: /home/wss-scanner/.m2/repository/org/eclipse/jetty/http2/http2-common/9.4.31.v20200723/http2-common-9.4.31.v20200723.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/http2/http2-common/9.4.31.v20200723/http2-common-9.4.31.v20200723.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/http2/http2-common/9.4.31.v20200723/http2-common-9.4.31.v20200723.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/http2/http2-common/9.4.31.v20200723/http2-common-9.4.31.v20200723.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/http2/http2-common/9.4.31.v20200723/http2-common-9.4.31.v20200723.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/http2/http2-common/9.4.31.v20200723/http2-common-9.4.31.v20200723.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/http2/http2-common/9.4.31.v20200723/http2-common-9.4.31.v20200723.jar
Jetty is a Java based web server and servlet engine. An HTTP/2 SSL connection that is established and TCP congested will be leaked when it times out. An attacker can cause many connections to end up in this state, and the server may run out of file descriptors, eventually causing the server to stop accepting new connections from valid clients. The vulnerability is patched in 9.4.54, 10.0.20, 11.0.20, and 12.0.6.
CVE-2024-22201 - High Severity Vulnerability
Vulnerable Library - http2-common-9.4.31.v20200723.jar
Library home page: https://webtide.com
Path to dependency file: /tests/test-integration/pom.xml
Path to vulnerable library: /home/wss-scanner/.m2/repository/org/eclipse/jetty/http2/http2-common/9.4.31.v20200723/http2-common-9.4.31.v20200723.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/http2/http2-common/9.4.31.v20200723/http2-common-9.4.31.v20200723.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/http2/http2-common/9.4.31.v20200723/http2-common-9.4.31.v20200723.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/http2/http2-common/9.4.31.v20200723/http2-common-9.4.31.v20200723.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/http2/http2-common/9.4.31.v20200723/http2-common-9.4.31.v20200723.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/http2/http2-common/9.4.31.v20200723/http2-common-9.4.31.v20200723.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/http2/http2-common/9.4.31.v20200723/http2-common-9.4.31.v20200723.jar
Dependency Hierarchy: - :x: **http2-common-9.4.31.v20200723.jar** (Vulnerable Library)
Found in HEAD commit: 431f7b4ab0caf32ae567489909f6a79989599195
Found in base branch: master
Vulnerability Details
Jetty is a Java based web server and servlet engine. An HTTP/2 SSL connection that is established and TCP congested will be leaked when it times out. An attacker can cause many connections to end up in this state, and the server may run out of file descriptors, eventually causing the server to stop accepting new connections from valid clients. The vulnerability is patched in 9.4.54, 10.0.20, 11.0.20, and 12.0.6.
Publish Date: 2024-02-26
URL: CVE-2024-22201
CVSS 3 Score Details (7.5)
Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here.Suggested Fix
Type: Upgrade version
Origin: https://github.com/jetty/jetty.project/security/advisories/GHSA-rggv-cv7r-mw98
Release Date: 2024-02-26
Fix Resolution: 9.4.53.v20231009
Step up your Open Source Security Game with Mend here