5.5
MEDIUM
CVE-2022-24823
Netty HTTP Multipart Decoding Information Disclosure Vulnerability
Description

Netty is an open-source, asynchronous event-driven network application framework. The package `io.netty:netty-codec-http` prior to version 4.1.77.Final contains an insufficient fix for CVE-2021-21290. When Netty's multipart decoders are used local information disclosure can occur via the local system temporary directory if temporary storing uploads on the disk is enabled. This only impacts applications running on Java version 6 and lower. Additionally, this vulnerability impacts code running on Unix-like systems, and very old versions of Mac OSX and Windows as they all share the system temporary directory between all users. Version 4.1.77.Final contains a patch for this vulnerability. As a workaround, specify one's own `java.io.tmpdir` when starting the JVM or use DefaultHttpDataFactory.setBaseDir(...) to set the directory to something that is only readable by the current user.

INFO

Published Date :

May 6, 2022, 12:15 p.m.

Last Modified :

Dec. 3, 2022, 2:25 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2022-24823 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-24823 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp active_iq_unified_manager
2 Netapp oncommand_workflow_automation
3 Netapp snapcenter
1 Netty netty
1 Oracle financial_services_crime_and_compliance_management_studio
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-24823.

URL Resource
https://github.com/netty/netty/commit/185f8b2756a36aaa4f973f1a2a025e7d981823f1 Patch Third Party Advisory
https://github.com/netty/netty/security/advisories/GHSA-269q-hmxg-m83q Exploit Mitigation Third Party Advisory
https://github.com/netty/netty/security/advisories/GHSA-5mcr-gq6c-3hq2 Exploit Mitigation Third Party Advisory
https://security.netapp.com/advisory/ntap-20220616-0004/ Third Party Advisory
https://www.oracle.com/security-alerts/cpujul2022.html Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Kotlin

Updated: 1 year, 6 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 22, 2023, 5:27 p.m. This repo has been linked 21 different CVEs too.

A setup to create an Azure App Configuration service with Java

Java

Updated: 1 year, 9 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 21, 2022, 4:15 p.m. This repo has been linked 14 different CVEs too.

An exploration of Neo4j with deployment to AWS in an active state on demand and a passive state when unused.

aws ecs gradle-kotlin-dsl graphdatabase kotlin neo4j

Kotlin Shell Java Dockerfile

Updated: 2 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : June 26, 2022, 1:16 p.m. This repo has been linked 2 different CVEs too.

Enables developers to use AWS Identity and Access Management (IAM) to connect to their Amazon Managed Streaming for Apache Kafka (Amazon MSK) clusters.

Java

Updated: 4 weeks ago
141 stars 64 fork 64 watcher
Born at : Sept. 1, 2020, 4:42 p.m. This repo has been linked 10 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-24823 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-24823 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Dec. 03, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20220616-0004/ No Types Assigned https://security.netapp.com/advisory/ntap-20220616-0004/ Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujul2022.html No Types Assigned https://www.oracle.com/security-alerts/cpujul2022.html Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:oracle:financial_services_crime_and_compliance_management_studio:8.0.8.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_crime_and_compliance_management_studio:8.0.8.3.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:linux:*:* *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:* *cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 25, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2022.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 16, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20220616-0004/ [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 16, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://github.com/netty/netty/commit/185f8b2756a36aaa4f973f1a2a025e7d981823f1 No Types Assigned https://github.com/netty/netty/commit/185f8b2756a36aaa4f973f1a2a025e7d981823f1 Patch, Third Party Advisory
    Changed Reference Type https://github.com/netty/netty/security/advisories/GHSA-269q-hmxg-m83q No Types Assigned https://github.com/netty/netty/security/advisories/GHSA-269q-hmxg-m83q Exploit, Mitigation, Third Party Advisory
    Changed Reference Type https://github.com/netty/netty/security/advisories/GHSA-5mcr-gq6c-3hq2 No Types Assigned https://github.com/netty/netty/security/advisories/GHSA-5mcr-gq6c-3hq2 Exploit, Mitigation, Third Party Advisory
    Added CWE NIST CWE-668
    Added CPE Configuration OR *cpe:2.3:a:netty:netty:*:*:*:*:*:*:*:* versions up to (excluding) 4.1.77
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-24823 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-24823 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.08370

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability