classicvalues / qr1

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

CVE-2021-37137 (High) detected in netty-codec-4.1.49.Final.jar

mend-bolt-for-github opened this issue · comments

CVE-2021-37137 - High Severity Vulnerability

Vulnerable Library - netty-codec-4.1.49.Final.jar

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.

Library home page: https://netty.io/

Path to dependency file: qr1/service-a/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/io/netty/netty-codec/4.1.49.Final/netty-codec-4.1.49.Final.jar

Dependency Hierarchy:

  • vertx-auth-jwt-3.9.5.jar (Root Library)
    • vertx-core-3.9.5.jar
      • netty-handler-4.1.49.Final.jar
        • netty-codec-4.1.49.Final.jar (Vulnerable Library)

Found in HEAD commit: 1ab5c078981fcdbcebc35f06a37edab5f59dfeb5

Found in base branch: master

Vulnerability Details

The Snappy frame decoder function doesn't restrict the chunk length which may lead to excessive memory usage. Beside this it also may buffer reserved skippable chunks until the whole chunk was received which may lead to excessive memory usage as well.

This vulnerability can be triggered by supplying malicious input that decompresses to a very big size (via a network stream or a file) or by sending a huge skippable chunk

Publish Date: 2021-07-21

URL: CVE-2021-37137

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-9vjp-v76f-g363

Release Date: 2021-07-21

Fix Resolution: io.netty:netty-codec:4.1.68.Final


Step up your Open Source Security Game with WhiteSource here

This issue won't be fixed & marked as invalid. Closed!