gsd-2022-24823
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
Netty is an open-source, asynchronous event-driven network application framework. The package `io.netty:netty-codec-http` prior to version 4.1.77.Final contains an insufficient fix for CVE-2021-21290. When Netty's multipart decoders are used local information disclosure can occur via the local system temporary directory if temporary storing uploads on the disk is enabled. This only impacts applications running on Java version 6 and lower. Additionally, this vulnerability impacts code running on Unix-like systems, and very old versions of Mac OSX and Windows as they all share the system temporary directory between all users. Version 4.1.77.Final contains a patch for this vulnerability. As a workaround, specify one's own `java.io.tmpdir` when starting the JVM or use DefaultHttpDataFactory.setBaseDir(...) to set the directory to something that is only readable by the current user.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2022-24823",
    "description": "Netty is an open-source, asynchronous event-driven network application framework. The package `io.netty:netty-codec-http` prior to version 4.1.77.Final contains an insufficient fix for CVE-2021-21290. When Netty\u0027s multipart decoders are used local information disclosure can occur via the local system temporary directory if temporary storing uploads on the disk is enabled. This only impacts applications running on Java version 6 and lower. Additionally, this vulnerability impacts code running on Unix-like systems, and very old versions of Mac OSX and Windows as they all share the system temporary directory between all users. Version 4.1.77.Final contains a patch for this vulnerability. As a workaround, specify one\u0027s own `java.io.tmpdir` when starting the JVM or use DefaultHttpDataFactory.setBaseDir(...) to set the directory to something that is only readable by the current user.",
    "id": "GSD-2022-24823",
    "references": [
      "https://www.suse.com/security/cve/CVE-2022-24823.html",
      "https://access.redhat.com/errata/RHSA-2022:5892",
      "https://access.redhat.com/errata/RHSA-2022:5893",
      "https://access.redhat.com/errata/RHSA-2022:5894",
      "https://access.redhat.com/errata/RHSA-2022:5928",
      "https://access.redhat.com/errata/RHSA-2022:6819",
      "https://access.redhat.com/errata/RHSA-2022:6916",
      "https://access.redhat.com/errata/RHSA-2022:8524",
      "https://access.redhat.com/errata/RHSA-2022:8652"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2022-24823"
      ],
      "details": "Netty is an open-source, asynchronous event-driven network application framework. The package `io.netty:netty-codec-http` prior to version 4.1.77.Final contains an insufficient fix for CVE-2021-21290. When Netty\u0027s multipart decoders are used local information disclosure can occur via the local system temporary directory if temporary storing uploads on the disk is enabled. This only impacts applications running on Java version 6 and lower. Additionally, this vulnerability impacts code running on Unix-like systems, and very old versions of Mac OSX and Windows as they all share the system temporary directory between all users. Version 4.1.77.Final contains a patch for this vulnerability. As a workaround, specify one\u0027s own `java.io.tmpdir` when starting the JVM or use DefaultHttpDataFactory.setBaseDir(...) to set the directory to something that is only readable by the current user.",
      "id": "GSD-2022-24823",
      "modified": "2023-12-13T01:19:43.148261Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "security-advisories@github.com",
        "ID": "CVE-2022-24823",
        "STATE": "PUBLIC",
        "TITLE": "Local Information Disclosure Vulnerability in io.netty:netty-codec-http"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "netty",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "\u003c= 4.1.76.Final"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "netty"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Netty is an open-source, asynchronous event-driven network application framework. The package `io.netty:netty-codec-http` prior to version 4.1.77.Final contains an insufficient fix for CVE-2021-21290. When Netty\u0027s multipart decoders are used local information disclosure can occur via the local system temporary directory if temporary storing uploads on the disk is enabled. This only impacts applications running on Java version 6 and lower. Additionally, this vulnerability impacts code running on Unix-like systems, and very old versions of Mac OSX and Windows as they all share the system temporary directory between all users. Version 4.1.77.Final contains a patch for this vulnerability. As a workaround, specify one\u0027s own `java.io.tmpdir` when starting the JVM or use DefaultHttpDataFactory.setBaseDir(...) to set the directory to something that is only readable by the current user."
          }
        ]
      },
      "impact": {
        "cvss": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        }
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "CWE-668: Exposure of Resource to Wrong Sphere"
              }
            ]
          },
          {
            "description": [
              {
                "lang": "eng",
                "value": "CWE-378: Creation of Temporary File With Insecure Permissions"
              }
            ]
          },
          {
            "description": [
              {
                "lang": "eng",
                "value": "CWE-379: Creation of Temporary File in Directory with Insecure Permissions"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://github.com/netty/netty/security/advisories/GHSA-269q-hmxg-m83q",
            "refsource": "CONFIRM",
            "url": "https://github.com/netty/netty/security/advisories/GHSA-269q-hmxg-m83q"
          },
          {
            "name": "https://github.com/netty/netty/security/advisories/GHSA-5mcr-gq6c-3hq2",
            "refsource": "MISC",
            "url": "https://github.com/netty/netty/security/advisories/GHSA-5mcr-gq6c-3hq2"
          },
          {
            "name": "https://github.com/netty/netty/commit/185f8b2756a36aaa4f973f1a2a025e7d981823f1",
            "refsource": "MISC",
            "url": "https://github.com/netty/netty/commit/185f8b2756a36aaa4f973f1a2a025e7d981823f1"
          },
          {
            "name": "https://www.oracle.com/security-alerts/cpujul2022.html",
            "refsource": "MISC",
            "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
          },
          {
            "name": "https://security.netapp.com/advisory/ntap-20220616-0004/",
            "refsource": "CONFIRM",
            "url": "https://security.netapp.com/advisory/ntap-20220616-0004/"
          }
        ]
      },
      "source": {
        "advisory": "GHSA-269q-hmxg-m83q",
        "discovery": "UNKNOWN"
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "(,0)",
          "affected_versions": "All versions before 4.1.77",
          "cvss_v2": "AV:L/AC:M/Au:N/C:P/I:N/A:N",
          "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-378",
            "CWE-937"
          ],
          "date": "2023-06-21",
          "description": "This advisory has been marked as False Positive and moved to `netty-common`.",
          "fixed_versions": [],
          "identifier": "CVE-2022-24823",
          "identifiers": [
            "CVE-2022-24823",
            "GHSA-269q-hmxg-m83q"
          ],
          "not_impacted": "All versions starting from 4.1.77",
          "package_slug": "maven/io.netty/netty-all",
          "pubdate": "2022-05-06",
          "solution": "Upgrade to version 4.1.77.Final or above.",
          "title": "False Positive",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2022-24823",
            "https://github.com/netty/netty/commit/185f8b2756a36aaa4f973f1a2a025e7d981823f1",
            "https://github.com/netty/netty/security/advisories/GHSA-269q-hmxg-m83q"
          ],
          "uuid": "12f8778a-ac08-4de2-b2bc-05621492d838"
        },
        {
          "affected_range": "(,0)",
          "affected_versions": "All versions before 4.1.77",
          "cvss_v2": "AV:L/AC:M/Au:N/C:P/I:N/A:N",
          "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-668",
            "CWE-937"
          ],
          "date": "2023-06-21",
          "description": "This advisory has been marked as False Positive and moved to `netty-common`.",
          "fixed_versions": [],
          "identifier": "CVE-2022-24823",
          "identifiers": [
            "CVE-2022-24823",
            "GHSA-269q-hmxg-m83q"
          ],
          "not_impacted": "All versions starting from 4.1.77",
          "package_slug": "maven/io.netty/netty-codec-http",
          "pubdate": "2022-05-06",
          "solution": "Upgrade to version 4.1.77.Final or above.",
          "title": "False Positive",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2022-24823",
            "https://github.com/netty/netty/commit/185f8b2756a36aaa4f973f1a2a025e7d981823f1",
            "https://github.com/advisories/GHSA-269q-hmxg-m83q"
          ],
          "uuid": "0e841162-8a40-4a16-8a43-49c595bfd5c3"
        },
        {
          "affected_range": "(,0)",
          "affected_versions": "All versions before 4.1.77",
          "cvss_v2": "AV:L/AC:M/Au:N/C:P/I:N/A:N",
          "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-668",
            "CWE-937"
          ],
          "date": "2023-06-21",
          "description": "This advisory has been marked as False Positive and moved to `netty-common`.",
          "fixed_versions": [],
          "identifier": "CVE-2022-24823",
          "identifiers": [
            "CVE-2022-24823",
            "GHSA-269q-hmxg-m83q"
          ],
          "not_impacted": "All versions starting from 4.1.77",
          "package_slug": "maven/io.netty/netty-codec-http2",
          "pubdate": "2022-05-06",
          "solution": "Upgrade to version 4.1.77.Final or above.",
          "title": "False Positive",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2022-24823",
            "https://github.com/netty/netty/commit/185f8b2756a36aaa4f973f1a2a025e7d981823f1",
            "https://github.com/netty/netty/security/advisories/GHSA-269q-hmxg-m83q"
          ],
          "uuid": "7dcbeae8-0b83-46ba-bb4f-18bc663bccac"
        },
        {
          "affected_range": "(,0)",
          "affected_versions": "All versions before 4.1.77",
          "cvss_v2": "AV:L/AC:M/Au:N/C:P/I:N/A:N",
          "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-668",
            "CWE-937"
          ],
          "date": "2023-06-21",
          "description": "This advisory has been marked as False Positive and moved to `netty-common`.",
          "fixed_versions": [],
          "identifier": "CVE-2022-24823",
          "identifiers": [
            "CVE-2022-24823",
            "GHSA-269q-hmxg-m83q"
          ],
          "not_impacted": "All versions starting from 4.1.77",
          "package_slug": "maven/io.netty/netty-codec",
          "pubdate": "2022-05-06",
          "solution": "Upgrade to version 4.1.77.Final or above.",
          "title": "False Positive",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2022-24823",
            "https://github.com/netty/netty/commit/185f8b2756a36aaa4f973f1a2a025e7d981823f1",
            "https://github.com/netty/netty/security/advisories/GHSA-269q-hmxg-m83q"
          ],
          "uuid": "c9c76165-1d23-49f9-b837-add5f6bc2c9f"
        },
        {
          "affected_range": "(,4.1.77.Final)",
          "affected_versions": "All versions before 4.1.77.Final",
          "cvss_v2": "AV:L/AC:M/Au:N/C:P/I:N/A:N",
          "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-378",
            "CWE-937"
          ],
          "date": "2023-06-21",
          "description": "When netty\u0027s multipart decoders are used local information disclosure can occur via the local system temporary directory if temporary storing uploads on the disk is enabled.\nThis only impacts applications running on Java version 6 and lower. Additionally, this vulnerability impacts code running on Unix-like systems, and very old versions of Mac OSX and Windows as they all share the system temporary directory between all users.\nThis vulnerability is caused by an insufficient fix of CVE-2021-21290.",
          "fixed_versions": [
            "4.1.77.Final"
          ],
          "identifier": "CVE-2022-24823",
          "identifiers": [
            "CVE-2022-24823",
            "GHSA-269q-hmxg-m83q"
          ],
          "not_impacted": "All versions starting from 4.1.77.Final",
          "package_slug": "maven/io.netty/netty-common",
          "pubdate": "2022-05-06",
          "solution": "Upgrade to version 4.1.77.Final or above.",
          "title": "Creation of Temporary File With Insecure Permissions",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2022-24823",
            "https://github.com/netty/netty/commit/185f8b2756a36aaa4f973f1a2a025e7d981823f1",
            "https://github.com/netty/netty/security/advisories/GHSA-269q-hmxg-m83q"
          ],
          "uuid": "de7ac9e1-d1af-4b4c-8f1f-e00def0e944a"
        },
        {
          "affected_range": "(,0)",
          "affected_versions": "All versions before 4.1.77",
          "cvss_v2": "AV:L/AC:M/Au:N/C:P/I:N/A:N",
          "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-668",
            "CWE-937"
          ],
          "date": "2023-06-21",
          "description": "This advisory has been marked as False Positive and moved to `netty-common`.",
          "fixed_versions": [],
          "identifier": "CVE-2022-24823",
          "identifiers": [
            "CVE-2022-24823",
            "GHSA-269q-hmxg-m83q"
          ],
          "not_impacted": "All versions starting from 4.1.77",
          "package_slug": "maven/io.netty/netty-handler",
          "pubdate": "2022-05-06",
          "solution": "Upgrade to version 4.1.77.Final or above.",
          "title": "False Positive",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2022-24823",
            "https://github.com/netty/netty/commit/185f8b2756a36aaa4f973f1a2a025e7d981823f1",
            "https://github.com/netty/netty/security/advisories/GHSA-269q-hmxg-m83q"
          ],
          "uuid": "08bdffb9-e010-4202-ba7a-76c79bfe070e"
        },
        {
          "affected_range": "(,0)",
          "affected_versions": "All versions before 4.1.77",
          "cvss_v2": "AV:L/AC:M/Au:N/C:P/I:N/A:N",
          "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-668",
            "CWE-937"
          ],
          "date": "2023-06-21",
          "description": "This advisory has been marked as False Positive and moved to `netty-common`.",
          "fixed_versions": [],
          "identifier": "CVE-2022-24823",
          "identifiers": [
            "CVE-2022-24823",
            "GHSA-269q-hmxg-m83q"
          ],
          "not_impacted": "All versions starting from 4.1.77",
          "package_slug": "maven/io.netty/netty",
          "pubdate": "2022-05-06",
          "solution": "Upgrade to version 4.1.77.Final or above.",
          "title": "False Positive",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2022-24823",
            "https://github.com/netty/netty/commit/185f8b2756a36aaa4f973f1a2a025e7d981823f1",
            "https://github.com/netty/netty/security/advisories/GHSA-269q-hmxg-m83q"
          ],
          "uuid": "89aaa8e9-605a-4c08-bdd7-3af1c1fc0bc8"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:netty:netty:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.1.77",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:oracle:financial_services_crime_and_compliance_management_studio:8.0.8.2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:financial_services_crime_and_compliance_management_studio:8.0.8.3.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:linux:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "security-advisories@github.com",
          "ID": "CVE-2022-24823"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "Netty is an open-source, asynchronous event-driven network application framework. The package `io.netty:netty-codec-http` prior to version 4.1.77.Final contains an insufficient fix for CVE-2021-21290. When Netty\u0027s multipart decoders are used local information disclosure can occur via the local system temporary directory if temporary storing uploads on the disk is enabled. This only impacts applications running on Java version 6 and lower. Additionally, this vulnerability impacts code running on Unix-like systems, and very old versions of Mac OSX and Windows as they all share the system temporary directory between all users. Version 4.1.77.Final contains a patch for this vulnerability. As a workaround, specify one\u0027s own `java.io.tmpdir` when starting the JVM or use DefaultHttpDataFactory.setBaseDir(...) to set the directory to something that is only readable by the current user."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-668"
                },
                {
                  "lang": "en",
                  "value": "CWE-378"
                },
                {
                  "lang": "en",
                  "value": "CWE-379"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://github.com/netty/netty/commit/185f8b2756a36aaa4f973f1a2a025e7d981823f1",
              "refsource": "MISC",
              "tags": [
                "Patch",
                "Third Party Advisory"
              ],
              "url": "https://github.com/netty/netty/commit/185f8b2756a36aaa4f973f1a2a025e7d981823f1"
            },
            {
              "name": "https://github.com/netty/netty/security/advisories/GHSA-5mcr-gq6c-3hq2",
              "refsource": "MISC",
              "tags": [
                "Exploit",
                "Mitigation",
                "Third Party Advisory"
              ],
              "url": "https://github.com/netty/netty/security/advisories/GHSA-5mcr-gq6c-3hq2"
            },
            {
              "name": "https://github.com/netty/netty/security/advisories/GHSA-269q-hmxg-m83q",
              "refsource": "CONFIRM",
              "tags": [
                "Exploit",
                "Mitigation",
                "Third Party Advisory"
              ],
              "url": "https://github.com/netty/netty/security/advisories/GHSA-269q-hmxg-m83q"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20220616-0004/",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://security.netapp.com/advisory/ntap-20220616-0004/"
            },
            {
              "name": "N/A",
              "refsource": "N/A",
              "tags": [
                "Patch",
                "Third Party Advisory"
              ],
              "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "acInsufInfo": false,
          "cvssV2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 1.9,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "exploitabilityScore": 3.4,
          "impactScore": 2.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "LOW",
          "userInteractionRequired": false
        },
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "exploitabilityScore": 1.8,
          "impactScore": 3.6
        }
      },
      "lastModifiedDate": "2022-12-03T14:25Z",
      "publishedDate": "2022-05-06T12:15Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.