Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

CVE-2019-9514 (High) detected in netty-codec-http2-4.1.3.Final.jar #161

Open
mend-bolt-for-github bot opened this issue Nov 27, 2023 · 2 comments
Open
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend

Comments

@mend-bolt-for-github
Copy link
Contributor

mend-bolt-for-github bot commented Nov 27, 2023

CVE-2019-9514 - High Severity Vulnerability

Vulnerable Library - netty-codec-http2-4.1.3.Final.jar

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.

Library home page: http://netty.io/

Path to dependency file: /tests/test-sessions/test-gcloud-sessions/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/io/netty/netty-codec-http2/4.1.3.Final/netty-codec-http2-4.1.3.Final.jar,/home/wss-scanner/.m2/repository/io/netty/netty-codec-http2/4.1.3.Final/netty-codec-http2-4.1.3.Final.jar

Dependency Hierarchy:

  • google-cloud-datastore-1.0.0.jar (Root Library)
    • datastore-v1-protos-1.3.0.jar
      • grpc-google-common-protos-0.1.0.jar
        • grpc-all-1.0.1.jar
          • grpc-netty-1.0.1.jar
            • netty-codec-http2-4.1.3.Final.jar (Vulnerable Library)

Found in HEAD commit: 58f30216af0fcc8c8d4ee04369790afc5494c144

Found in base branch: master

Vulnerability Details

Some HTTP/2 implementations are vulnerable to a reset flood, potentially leading to a denial of service. The attacker opens a number of streams and sends an invalid request over each stream that should solicit a stream of RST_STREAM frames from the peer. Depending on how the peer queues the RST_STREAM frames, this can consume excess memory, CPU, or both.

Publish Date: 2019-08-13

URL: CVE-2019-9514

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9514

Release Date: 2019-08-13

Fix Resolution (io.netty:netty-codec-http2): 4.1.39.Final

Direct dependency fix Resolution (com.google.cloud:google-cloud-datastore): 1.13.0


Step up your Open Source Security Game with Mend here

@mend-bolt-for-github mend-bolt-for-github bot added the Mend: dependency security vulnerability Security vulnerability detected by Mend label Nov 27, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title CVE-2019-9514 (High) detected in netty-codec-http2-4.1.3.Final.jar CVE-2019-9514 (High) detected in netty-codec-http2-4.1.3.Final.jar - autoclosed Mar 20, 2024
Copy link
Contributor Author

✔️ This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

Copy link
Contributor Author

ℹ️ This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

@mend-bolt-for-github mend-bolt-for-github bot changed the title CVE-2019-9514 (High) detected in netty-codec-http2-4.1.3.Final.jar - autoclosed CVE-2019-9514 (High) detected in netty-codec-http2-4.1.3.Final.jar Mar 20, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend
Projects
None yet
Development

No branches or pull requests

0 participants