classicvalues / qr1

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

CVE-2021-43797 (Medium) detected in netty-codec-http-4.1.49.Final.jar

mend-bolt-for-github opened this issue · comments

CVE-2021-43797 - Medium Severity Vulnerability

Vulnerable Library - netty-codec-http-4.1.49.Final.jar

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.

Library home page: https://netty.io/

Path to dependency file: /service-a/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/io/netty/netty-codec-http/4.1.49.Final/netty-codec-http-4.1.49.Final.jar

Dependency Hierarchy:

  • vertx-auth-jwt-3.9.5.jar (Root Library)
    • vertx-core-3.9.5.jar
      • netty-codec-http-4.1.49.Final.jar (Vulnerable Library)

Found in HEAD commit: 1ab5c078981fcdbcebc35f06a37edab5f59dfeb5

Found in base branch: master

Vulnerability Details

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers & clients. Netty prior to version 4.1.71.Final skips control chars when they are present at the beginning / end of the header name. It should instead fail fast as these are not allowed by the spec and could lead to HTTP request smuggling. Failing to do the validation might cause netty to "sanitize" header names before it forward these to another remote system when used as proxy. This remote system can't see the invalid usage anymore, and therefore does not do the validation itself. Users should upgrade to version 4.1.71.Final.
Mend Note: After conducting further research, Mend has determined that all versions of netty up to version 4.1.71.Final are vulnerable to CVE-2021-43797.

Publish Date: 2021-12-09

URL: CVE-2021-43797

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: CVE-2021-43797

Release Date: 2021-12-09

Fix Resolution (io.netty:netty-codec-http): 4.1.71.Final

Direct dependency fix Resolution (io.vertx:vertx-auth-jwt): 3.9.6


Step up your Open Source Security Game with Mend here

This issue won't be fixed & marked as invalid. Closed!