gsd-2022-41915
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
Netty project is an event-driven asynchronous network application framework. Starting in version 4.1.83.Final and prior to 4.1.86.Final, when calling `DefaultHttpHeadesr.set` with an _iterator_ of values, header value validation was not performed, allowing malicious header values in the iterator to perform HTTP Response Splitting. This issue has been patched in version 4.1.86.Final. Integrators can work around the issue by changing the `DefaultHttpHeaders.set(CharSequence, Iterator<?>)` call, into a `remove()` call, and call `add()` in a loop over the iterator of values.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2022-41915", "id": "GSD-2022-41915", "references": [ "https://www.debian.org/security/2023/dsa-5316", "https://www.suse.com/security/cve/CVE-2022-41915.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-41915" ], "details": "Netty project is an event-driven asynchronous network application framework. Starting in version 4.1.83.Final and prior to 4.1.86.Final, when calling `DefaultHttpHeadesr.set` with an _iterator_ of values, header value validation was not performed, allowing malicious header values in the iterator to perform HTTP Response Splitting. This issue has been patched in version 4.1.86.Final. Integrators can work around the issue by changing the `DefaultHttpHeaders.set(CharSequence, Iterator\u003c?\u003e)` call, into a `remove()` call, and call `add()` in a loop over the iterator of values.", "id": "GSD-2022-41915", "modified": "2023-12-13T01:19:32.554398Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2022-41915", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "netty", "version": { "version_data": [ { "platform": "", "version_affected": "\u003c", "version_name": "4.1.86.Final", "version_value": "4.1.86.Final" }, { "platform": "", "version_affected": "\u003e=", "version_name": "4.1.83.Final", "version_value": "4.1.83.Final" } ] } } ] }, "vendor_name": "netty" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Netty project is an event-driven asynchronous network application framework. Starting in version 4.1.83.Final and prior to 4.1.86.Final, when calling `DefaultHttpHeadesr.set` with an _iterator_ of values, header value validation was not performed, allowing malicious header values in the iterator to perform HTTP Response Splitting. This issue has been patched in version 4.1.86.Final. Integrators can work around the issue by changing the `DefaultHttpHeaders.set(CharSequence, Iterator\u003c?\u003e)` call, into a `remove()` call, and call `add()` in a loop over the iterator of values." } ] }, "impact": { "cvss": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-436", "lang": "eng", "value": "CWE-436: Interpretation Conflict" } ] }, { "description": [ { "cweId": "CWE-113", "lang": "eng", "value": "CWE-113: Improper Neutralization of CRLF Sequences in HTTP Headers (\u0027HTTP Response Splitting\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/netty/netty/security/advisories/GHSA-hh82-3pmq-7frp", "refsource": "CONFIRM", "url": "https://github.com/netty/netty/security/advisories/GHSA-hh82-3pmq-7frp" }, { "name": "https://github.com/netty/netty/issues/13084", "refsource": "MISC", "url": "https://github.com/netty/netty/issues/13084" }, { "name": "https://github.com/netty/netty/pull/12760", "refsource": "MISC", "url": "https://github.com/netty/netty/pull/12760" }, { "name": "https://github.com/netty/netty/commit/fe18adff1c2b333acb135ab779a3b9ba3295a1c4", "refsource": "MISC", "url": "https://github.com/netty/netty/commit/fe18adff1c2b333acb135ab779a3b9ba3295a1c4" }, { "name": "[debian-lts-announce] 20230111 [SECURITY] [DLA 3268-1] netty security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2023/01/msg00008.html" }, { "name": "DSA-5316", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2023/dsa-5316" }, { "name": "https://security.netapp.com/advisory/ntap-20230113-0004/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20230113-0004/" } ] }, "source": { "advisory": "GHSA-hh82-3pmq-7frp", "discovery": "UNKNOWN" } }, "gitlab.com": { "advisories": [ { "affected_range": "(,0)", "affected_versions": "All versions before 0", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "cwe_ids": [ "CWE-1035", "CWE-113", "CWE-937" ], "date": "2023-03-01", "description": "This CVE has been marked as a False Positive and has been removed.", "fixed_versions": [], "identifier": "CVE-2022-41915", "identifiers": [ "CVE-2022-41915", "GHSA-hh82-3pmq-7frp" ], "not_impacted": "", "package_slug": "maven/io.netty/netty-all", "pubdate": "2022-12-13", "solution": "Unfortunately, there is no solution available yet.", "title": "Interpretation Conflict", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2022-41915", "https://github.com/netty/netty/security/advisories/GHSA-hh82-3pmq-7frp" ], "uuid": "fdccb49a-9740-413d-abf4-3baa5c6fb914" }, { "affected_range": "[4.1.83,4.1.86)", "affected_versions": "All versions starting from 4.1.83 before 4.1.86", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "cwe_ids": [ "CWE-1035", "CWE-113", "CWE-937" ], "date": "2023-03-01", "description": "Netty project is an event-driven asynchronous network application framework. In versions prior to 4.1.86.Final, when calling `DefaultHttpHeadesr.set` with an _iterator_ of values, header value validation was not performed, allowing malicious header values in the iterator to perform HTTP Response Splitting. This issue has been patched in version 4.1.86.Final. Integrators can work around the issue by changing the `DefaultHttpHeaders.set(CharSequence, Iterator\u003c?\u003e)` call, into a `remove()` call, and call `add()` in a loop over the iterator of values.", "fixed_versions": [ "4.1.86" ], "identifier": "CVE-2022-41915", "identifiers": [ "CVE-2022-41915", "GHSA-hh82-3pmq-7frp" ], "not_impacted": "All versions before 4.1.83, all versions starting from 4.1.86", "package_slug": "maven/io.netty/netty-codec-http", "pubdate": "2022-12-13", "solution": "Upgrade to version 4.1.86 or above.", "title": "Interpretation Conflict", "urls": [ "https://github.com/netty/netty/security/advisories/GHSA-hh82-3pmq-7frp", "https://github.com/advisories/GHSA-hh82-3pmq-7frp" ], "uuid": "4a3f24a0-c8f6-471a-b7af-0cd6c23979b9" }, { "affected_range": "(,0)", "affected_versions": "All versions before 0", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "cwe_ids": [ "CWE-1035", "CWE-113", "CWE-937" ], "date": "2023-03-01", "description": "This CVE has been marked as a False Positive and has been removed.", "fixed_versions": [], "identifier": "CVE-2022-41915", "identifiers": [ "CVE-2022-41915", "GHSA-hh82-3pmq-7frp" ], "not_impacted": "", "package_slug": "maven/io.netty/netty-codec-http2", "pubdate": "2022-12-13", "solution": "Unfortunately, there is no solution available yet.", "title": "Interpretation Conflict", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2022-41915", "https://github.com/netty/netty/security/advisories/GHSA-hh82-3pmq-7frp" ], "uuid": "91bb8318-8eac-40d7-849d-055b109500f9" }, { "affected_range": "(,0)", "affected_versions": "All versions before 0", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "cwe_ids": [ "CWE-1035", "CWE-113", "CWE-937" ], "date": "2023-03-01", "description": "This CVE has been marked as a False Positive and has been removed.", "fixed_versions": [], "identifier": "CVE-2022-41915", "identifiers": [ "CVE-2022-41915", "GHSA-hh82-3pmq-7frp" ], "not_impacted": "", "package_slug": "maven/io.netty/netty-codec", "pubdate": "2022-12-13", "solution": "Unfortunately, there is no solution available yet.", "title": "Interpretation Conflict", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2022-41915", "https://github.com/netty/netty/security/advisories/GHSA-hh82-3pmq-7frp" ], "uuid": "6a5f3ce7-b210-483e-942c-73956c26595e" }, { "affected_range": "(,0)", "affected_versions": "All versions before 0", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "cwe_ids": [ "CWE-1035", "CWE-113", "CWE-937" ], "date": "2023-03-01", "description": "This CVE has been marked as a False Positive and has been removed.", "fixed_versions": [], "identifier": "CVE-2022-41915", "identifiers": [ "CVE-2022-41915", "GHSA-hh82-3pmq-7frp" ], "not_impacted": "", "package_slug": "maven/io.netty/netty-handler", "pubdate": "2022-12-13", "solution": "Unfortunately, there is no solution available yet.", "title": "Interpretation Conflict", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2022-41915", "https://github.com/netty/netty/security/advisories/GHSA-hh82-3pmq-7frp" ], "uuid": "f6e9f6a1-1cab-4d53-bdb8-19888da7a03c" }, { "affected_range": "(,0)", "affected_versions": "All versions before 0", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "cwe_ids": [ "CWE-1035", "CWE-113", "CWE-937" ], "date": "2023-03-01", "description": "This CVE has been marked as a False Positive and has been removed.", "fixed_versions": [], "identifier": "CVE-2022-41915", "identifiers": [ "CVE-2022-41915", "GHSA-hh82-3pmq-7frp" ], "not_impacted": "", "package_slug": "maven/io.netty/netty", "pubdate": "2022-12-13", "solution": "Unfortunately, there is no solution available yet.", "title": "Interpretation Conflict", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2022-41915", "https://github.com/netty/netty/security/advisories/GHSA-hh82-3pmq-7frp" ], "uuid": "a56eb3cb-c9cf-481d-89cd-4f827e718bdf" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:netty:netty:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.1.86", "versionStartIncluding": "4.1.83", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2022-41915" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Netty project is an event-driven asynchronous network application framework. Starting in version 4.1.83.Final and prior to 4.1.86.Final, when calling `DefaultHttpHeadesr.set` with an _iterator_ of values, header value validation was not performed, allowing malicious header values in the iterator to perform HTTP Response Splitting. This issue has been patched in version 4.1.86.Final. Integrators can work around the issue by changing the `DefaultHttpHeaders.set(CharSequence, Iterator\u003c?\u003e)` call, into a `remove()` call, and call `add()` in a loop over the iterator of values." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-113" }, { "lang": "en", "value": "CWE-436" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/netty/netty/security/advisories/GHSA-hh82-3pmq-7frp", "refsource": "MISC", "tags": [ "Mitigation", "Third Party Advisory" ], "url": "https://github.com/netty/netty/security/advisories/GHSA-hh82-3pmq-7frp" }, { "name": "https://github.com/netty/netty/commit/fe18adff1c2b333acb135ab779a3b9ba3295a1c4", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/netty/netty/commit/fe18adff1c2b333acb135ab779a3b9ba3295a1c4" }, { "name": "https://github.com/netty/netty/pull/12760", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/netty/netty/pull/12760" }, { "name": "https://github.com/netty/netty/issues/13084", "refsource": "MISC", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/netty/netty/issues/13084" }, { "name": "[debian-lts-announce] 20230111 [SECURITY] [DLA 3268-1] netty security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2023/01/msg00008.html" }, { "name": "DSA-5316", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2023/dsa-5316" }, { "name": "https://security.netapp.com/advisory/ntap-20230113-0004/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20230113-0004/" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 2.5 } }, "lastModifiedDate": "2023-03-01T15:09Z", "publishedDate": "2022-12-13T07:15Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.