9.8
CRITICAL
CVE-2020-7622
Apache Jooby Netty HTTP Response Splitting Vulnerability
Description

This affects the package io.jooby:jooby-netty before 1.6.9, from 2.0.0 and before 2.2.1. The DefaultHttpHeaders is set to false which means it does not validates that the header isn't being abused for HTTP Response Splitting.

INFO

Published Date :

April 6, 2020, 3:15 p.m.

Last Modified :

Aug. 3, 2021, 3:24 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2020-7622 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Jooby jooby
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-7622.

URL Resource
https://github.com/jooby-project/jooby/commit/b66e3342cf95205324023cfdf2cb5811e8a6dcf4 Patch Third Party Advisory
https://github.com/jooby-project/jooby/security/advisories/GHSA-gv3v-92v6-m48j Exploit Third Party Advisory
https://snyk.io/vuln/SNYK-JAVA-IOJOOBY-564249 Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-7622 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-7622 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Aug. 03, 2021

    Action Type Old Value New Value
    Changed Reference Type https://github.com/jooby-project/jooby/commit/b66e3342cf95205324023cfdf2cb5811e8a6dcf4 No Types Assigned https://github.com/jooby-project/jooby/commit/b66e3342cf95205324023cfdf2cb5811e8a6dcf4 Patch, Third Party Advisory
    Changed Reference Type https://snyk.io/vuln/SNYK-JAVA-IOJOOBY-564249 Third Party Advisory https://snyk.io/vuln/SNYK-JAVA-IOJOOBY-564249 Patch, Third Party Advisory
    Removed CWE NIST CWE-74
    Added CWE NIST NVD-CWE-Other
    Changed CPE Configuration OR *cpe:2.3:a:jooby:jooby:*:*:*:*:*:*:*:* versions up to (excluding) 2.2.1 OR *cpe:2.3:a:jooby:jooby:*:*:*:*:*:*:*:* versions up to (excluding) 1.6.9 *cpe:2.3:a:jooby:jooby:*:*:*:*:*:*:*:* versions from (including) 2.0.0 up to (excluding) 2.2.1
  • CVE Modified by [email protected]

    Aug. 02, 2021

    Action Type Old Value New Value
    Changed Description All versions of Jooby before 2.2.1 are vulnerable to HTTP Response Splitting. The DefaultHttpHeaders is set to false which means it does not validates that the header isn't being abused for HTTP Response Splitting. This affects the package io.jooby:jooby-netty before 1.6.9, from 2.0.0 and before 2.2.1. The DefaultHttpHeaders is set to false which means it does not validates that the header isn't being abused for HTTP Response Splitting.
    Added CVSS V3.1 Snyk AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
    Added Reference https://github.com/jooby-project/jooby/commit/b66e3342cf95205324023cfdf2cb5811e8a6dcf4 [No Types Assigned]
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-444 CWE-74
  • Initial Analysis by [email protected]

    Apr. 06, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/jooby-project/jooby/security/advisories/GHSA-gv3v-92v6-m48j No Types Assigned https://github.com/jooby-project/jooby/security/advisories/GHSA-gv3v-92v6-m48j Exploit, Third Party Advisory
    Changed Reference Type https://snyk.io/vuln/SNYK-JAVA-IOJOOBY-564249 No Types Assigned https://snyk.io/vuln/SNYK-JAVA-IOJOOBY-564249 Third Party Advisory
    Added CWE NIST CWE-444
    Added CPE Configuration OR *cpe:2.3:a:jooby:jooby:*:*:*:*:*:*:*:* versions up to (excluding) 2.2.1
  • CVE Modified by [email protected]

    Apr. 06, 2020

    Action Type Old Value New Value
    Changed Description All versions before 2.2.1 are vulnerable to HTTP Response Splitting. The DefaultHttpHeaders is set to false which means it does not validates that the header isn't being abused for HTTP Response Splitting. All versions of Jooby before 2.2.1 are vulnerable to HTTP Response Splitting. The DefaultHttpHeaders is set to false which means it does not validates that the header isn't being abused for HTTP Response Splitting.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-7622 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-7622 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.70 }} 0.12%

score

0.80480

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability