worxbend / sandbox

GNU General Public License v2.0
0 stars 2 forks source link

CVE-2021-21290 (Medium) detected in netty-codec-http-4.1.54.Final.jar, netty-handler-4.1.54.Final.jar #794

Closed mend-bolt-for-github[bot] closed 3 years ago

mend-bolt-for-github[bot] commented 3 years ago

CVE-2021-21290 - Medium Severity Vulnerability

Vulnerable Libraries - netty-codec-http-4.1.54.Final.jar, netty-handler-4.1.54.Final.jar

netty-codec-http-4.1.54.Final.jar

Path to dependency file: kzonix/components/micronaut/emissary/build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/io.netty/netty-codec-http/4.1.54.Final/70eb9509289d1cee549cf12bae71929d1a4a12c7/netty-codec-http-4.1.54.Final.jar

Dependency Hierarchy: - micronaut-discovery-client-2.0.1.jar (Root Library) - micronaut-bom-2.2.1.pom - netty-bom-4.1.54.Final.pom - :x: **netty-codec-http-4.1.54.Final.jar** (Vulnerable Library)

netty-handler-4.1.54.Final.jar

Path to dependency file: kzonix/components/micronaut/emissary/build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/io.netty/netty-handler/4.1.54.Final/e83dfe8ebe3622d2cd5cce8532a9ca49cad51e9/netty-handler-4.1.54.Final.jar

Dependency Hierarchy: - micronaut-discovery-client-2.0.1.jar (Root Library) - micronaut-bom-2.2.1.pom - netty-bom-4.1.54.Final.pom - :x: **netty-handler-4.1.54.Final.jar** (Vulnerable Library)

Found in HEAD commit: ee0da31167ee88e2a954dce1dd79b77b6ee39a40

Found in base branch: main

Vulnerability Details

Netty is an open-source, asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers & clients. In Netty before version 4.1.59.Final there is a vulnerability on Unix-like systems involving an insecure temp file. When netty's multipart decoders are used local information disclosure can occur via the local system temporary directory if temporary storing uploads on the disk is enabled. On unix-like systems, the temporary directory is shared between all user. As such, writing to this directory using APIs that do not explicitly set the file/directory permissions can lead to information disclosure. Of note, this does not impact modern MacOS Operating Systems. The method "File.createTempFile" on unix-like systems creates a random file, but, by default will create this file with the permissions "-rw-r--r--". Thus, if sensitive information is written to this file, other local users can read this information. This is the case in netty's "AbstractDiskHttpData" is vulnerable. This has been fixed in version 4.1.59.Final. As a workaround, one may specify your own "java.io.tmpdir" when you start the JVM or use "DefaultHttpDataFactory.setBaseDir(...)" to set the directory to something that is only readable by the current user.

Publish Date: 2021-02-08

URL: CVE-2021-21290

CVSS 3 Score Details (5.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/netty/netty/security/advisories/GHSA-5mcr-gq6c-3hq2

Release Date: 2021-02-08

Fix Resolution: io.netty:netty-codec-http:4.1.59.Final


Step up your Open Source Security Game with WhiteSource here

github-actions[bot] commented 3 years ago

Stale issue message