7.5
CWE
400 410 664
Advisory Published
Advisory Published
Updated

CVE-2022-2048

First published: Thu Jul 07 2022(Updated: )

### Description Invalid HTTP/2 requests (for example, invalid URIs) are incorrectly handled by writing a blocking error response directly from the selector thread. If the client manages to exhaust the HTTP/2 flow control window, or TCP congest the connection, the selector thread will be blocked trying to write the error response. If this is repeated for all the selector threads, the server becomes unresponsive, causing the denial of service. ### Impact A malicious client may render the server unresponsive. ### Patches The fix is available in Jetty versions 9.4.47. 10.0.10, 11.0.10. ### Workarounds No workaround available within Jetty itself. One possible workaround is to filter the requests before sending them to Jetty (for example in a proxy) ### For more information If you have any questions or comments about this advisory: * Email us at security@webtide.com.

Credit: emo@eclipse.org emo@eclipse.org emo@eclipse.org

Affected SoftwareAffected VersionHow to fix
redhat/jenkins<0:2.401.1.1686831596-3.el8
0:2.401.1.1686831596-3.el8
redhat/jenkins<0:2.361.1.1672840472-1.el8
0:2.361.1.1672840472-1.el8
redhat/jenkins<0:2.361.1.1675668150-1.el8
0:2.361.1.1675668150-1.el8
maven/org.eclipse.jetty.http2:http2-server>=11.0.0<11.0.10
11.0.10
maven/org.eclipse.jetty.http2:http2-server>=10.0.0<10.0.10
10.0.10
maven/org.eclipse.jetty.http2:http2-server<9.4.47
9.4.47
Eclipse Jetty<9.4.47
Eclipse Jetty>=10.0.0<10.0.9
Eclipse Jetty>=11.0.0<11.0.9
Debian Debian Linux=10.0
Debian Debian Linux=11.0
Netapp Element Plug-in For Vcenter Server
Netapp Management Services For Element Software And Netapp Hci
Netapp Snapcenter
Netapp Solidfire \& Hci Storage Node
Netapp Hci Compute Node
Jenkins Jenkins<2.263
Jenkins Jenkins<2.361.1
IBM Cognos Command Center<=10.2.4.1
debian/jetty9<=9.4.16-0+deb10u1
9.4.50-4+deb10u1
9.4.39-3+deb11u2
9.4.50-4+deb11u1
9.4.50-4+deb12u1
9.4.50-4+deb12u2
9.4.53-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2022-2048?

    CVE-2022-2048 is a vulnerability in the Eclipse Jetty http2-server package that allows an attacker to cause a denial-of-service.

  • How does CVE-2022-2048 impact systems?

    CVE-2022-2048 can lead to a denial-of-service attack if the client exhausts the HTTP/2 flow control window or congests the connection.

  • Which software is affected by CVE-2022-2048?

    The affected software includes org.eclipse.jetty.http2:http2-server versions up to 11.0.10, 10.0.10, and 9.4.47.

  • What is the severity of CVE-2022-2048?

    CVE-2022-2048 has a severity rating of high (7.5).

  • Where can I find more information about CVE-2022-2048?

    You can find more information about CVE-2022-2048 at the following references: [GitHub Advisory](https://github.com/eclipse/jetty.project/security/advisories/GHSA-wgmr-mf83-7x4j), [NVD](https://nvd.nist.gov/vuln/detail/CVE-2022-2048), [Debian Security Advisory](https://www.debian.org/security/2022/dsa-5198).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203