classicvalues / qr1

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

CVE-2022-41915 (Medium) detected in netty-codec-http-4.1.85.Final.jar

mend-bolt-for-github opened this issue · comments

CVE-2022-41915 - Medium Severity Vulnerability

Vulnerable Library - netty-codec-http-4.1.85.Final.jar

Library home page: https://netty.io/

Path to dependency file: /service-a/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/io/netty/netty-codec-http/4.1.85.Final/netty-codec-http-4.1.85.Final.jar

Dependency Hierarchy:

  • vertx-auth-jwt-4.3.6.jar (Root Library)
    • vertx-core-4.3.6.jar
      • netty-codec-http-4.1.85.Final.jar (Vulnerable Library)

Found in HEAD commit: 1ab5c078981fcdbcebc35f06a37edab5f59dfeb5

Found in base branch: master

Vulnerability Details

Netty project is an event-driven asynchronous network application framework. In versions prior to 4.1.86.Final, when calling DefaultHttpHeadesr.set with an iterator of values, header value validation was not performed, allowing malicious header values in the iterator to perform HTTP Response Splitting. This issue has been patched in version 4.1.86.Final. Integrators can work around the issue by changing the DefaultHttpHeaders.set(CharSequence, Iterator<?>) call, into a remove() call, and call add() in a loop over the iterator of values.

Publish Date: 2022-12-13

URL: CVE-2022-41915

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2022-12-13

Fix Resolution: io.netty:netty-codec-http:4.1.86.Final


Step up your Open Source Security Game with Mend here

This issue won't be fixed & marked as invalid. Closed!