ghsa-wgmr-mf83-7x4j
Vulnerability from github
Description
Invalid HTTP/2 requests (for example, invalid URIs) are incorrectly handled by writing a blocking error response directly from the selector thread. If the client manages to exhaust the HTTP/2 flow control window, or TCP congest the connection, the selector thread will be blocked trying to write the error response. If this is repeated for all the selector threads, the server becomes unresponsive, causing the denial of service.
Impact
A malicious client may render the server unresponsive.
Patches
The fix is available in Jetty versions 9.4.47. 10.0.10, 11.0.10.
Workarounds
No workaround available within Jetty itself. One possible workaround is to filter the requests before sending them to Jetty (for example in a proxy)
For more information
If you have any questions or comments about this advisory: * Email us at security@webtide.com.
{ "affected": [ { "package": { "ecosystem": "Maven", "name": "org.eclipse.jetty.http2:http2-server" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "9.4.47" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.eclipse.jetty.http2:http2-server" }, "ranges": [ { "events": [ { "introduced": "10.0.0" }, { "fixed": "10.0.10" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.eclipse.jetty.http2:http2-server" }, "ranges": [ { "events": [ { "introduced": "11.0.0" }, { "fixed": "11.0.10" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2022-2048" ], "database_specific": { "cwe_ids": [ "CWE-400", "CWE-410" ], "github_reviewed": true, "github_reviewed_at": "2022-07-07T20:55:40Z", "nvd_published_at": "2022-07-07T21:15:00Z", "severity": "HIGH" }, "details": "### Description\nInvalid HTTP/2 requests (for example, invalid URIs) are incorrectly handled by writing a blocking error response directly from the selector thread.\nIf the client manages to exhaust the HTTP/2 flow control window, or TCP congest the connection, the selector thread will be blocked trying to write the error response.\nIf this is repeated for all the selector threads, the server becomes unresponsive, causing the denial of service.\n\n### Impact\nA malicious client may render the server unresponsive.\n\n### Patches\nThe fix is available in Jetty versions 9.4.47. 10.0.10, 11.0.10.\n\n### Workarounds\nNo workaround available within Jetty itself.\nOne possible workaround is to filter the requests before sending them to Jetty (for example in a proxy)\n\n### For more information\nIf you have any questions or comments about this advisory:\n* Email us at security@webtide.com.\n", "id": "GHSA-wgmr-mf83-7x4j", "modified": "2022-07-19T19:42:51Z", "published": "2022-07-07T20:55:40Z", "references": [ { "type": "WEB", "url": "https://github.com/eclipse/jetty.project/security/advisories/GHSA-wgmr-mf83-7x4j" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2048" }, { "type": "PACKAGE", "url": "https://github.com/eclipse/jetty.project" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2022/08/msg00011.html" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20220901-0006" }, { "type": "WEB", "url": "https://www.debian.org/security/2022/dsa-5198" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2022/09/09/2" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ], "summary": "Jetty vulnerable to Invalid HTTP/2 requests that can lead to denial of service" }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.