yaeljacobs67 / fs-agent

File system agent for integration with WhiteSource service
Apache License 2.0
0 stars 0 forks source link

CVE-2021-43797 (Medium) detected in netty-codec-http-4.1.19.Final.jar, netty-all-4.0.33.Final.jar #143

Open mend-for-github-com[bot] opened 2 years ago

mend-for-github-com[bot] commented 2 years ago

CVE-2021-43797 - Medium Severity Vulnerability

Vulnerable Libraries - netty-codec-http-4.1.19.Final.jar, netty-all-4.0.33.Final.jar

netty-codec-http-4.1.19.Final.jar

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.

Library home page: http://netty.io/

Path to dependency file: /fs-agent/pom.xml

Path to vulnerable library: /root/.m2/repository/io/netty/netty-codec-http/4.1.19.Final/netty-codec-http-4.1.19.Final.jar

Dependency Hierarchy: - vertx-core-3.5.4.jar (Root Library) - :x: **netty-codec-http-4.1.19.Final.jar** (Vulnerable Library)

netty-all-4.0.33.Final.jar

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.

Library home page: http://netty.io/

Path to dependency file: /fs-agent/test_input/gradle/build.gradle

Path to vulnerable library: /test_input/gradle/build.gradle

Dependency Hierarchy: - :x: **netty-all-4.0.33.Final.jar** (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers & clients. Netty prior to version 4.1.71.Final skips control chars when they are present at the beginning / end of the header name. It should instead fail fast as these are not allowed by the spec and could lead to HTTP request smuggling. Failing to do the validation might cause netty to "sanitize" header names before it forward these to another remote system when used as proxy. This remote system can't see the invalid usage anymore, and therefore does not do the validation itself. Users should upgrade to version 4.1.71.Final. Mend Note: After conducting further research, Mend has determined that all versions of netty up to version 4.1.71.Final are vulnerable to CVE-2021-43797.

Publish Date: 2021-12-09

URL: CVE-2021-43797

CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: CVE-2021-43797

Release Date: 2021-12-09

Fix Resolution (io.netty:netty-codec-http): 4.1.71.Final

Direct dependency fix Resolution (io.vertx:vertx-core): 3.9.11