Upstream information

CVE-2021-21295 at MITRE

Description

Netty is an open-source, asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers & clients. In Netty (io.netty:netty-codec-http2) before version 4.1.60.Final there is a vulnerability that enables request smuggling. If a Content-Length header is present in the original HTTP/2 request, the field is not validated by `Http2MultiplexHandler` as it is propagated up. This is fine as long as the request is not proxied through as HTTP/1.1. If the request comes in as an HTTP/2 stream, gets converted into the HTTP/1.1 domain objects (`HttpRequest`, `HttpContent`, etc.) via `Http2StreamFrameToHttpObjectCodec `and then sent up to the child channel's pipeline and proxied through a remote peer as HTTP/1.1 this may result in request smuggling. In a proxy case, users may assume the content-length is validated somehow, which is not the case. If the request is forwarded to a backend channel that is a HTTP/1.1 connection, the Content-Length now has meaning and needs to be checked. An attacker can smuggle requests inside the body as it gets downgraded from HTTP/2 to HTTP/1.1. For an example attack refer to the linked GitHub Advisory. Users are only affected if all of this is true: `HTTP2MultiplexCodec` or `Http2FrameCodec` is used, `Http2StreamFrameToHttpObjectCodec` is used to convert to HTTP/1.1 objects, and these HTTP/1.1 objects are forwarded to another remote peer. This has been patched in 4.1.60.Final As a workaround, the user can do the validation by themselves by implementing a custom `ChannelInboundHandler` that is put in the `ChannelPipeline` behind `Http2StreamFrameToHttpObjectCodec`.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 2.6
Vector AV:N/AC:H/Au:N/C:N/I:P/A:N
Access Vector Network
Access Complexity High
Authentication None
Confidentiality Impact None
Integrity Impact Partial
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.9 6.5
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
Attack Vector Network Network
Attack Complexity High Low
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None Low
Integrity Impact High Low
Availability Impact None None
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entries: 1183262 [RESOLVED / FIXED], 1184203 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container suse/manager/5.0/x86_64/server:latest
  • netty >= 4.1.75-150200.4.6.2
SUSE Linux Enterprise Module for Package Hub 15 SP5
  • netty >= 4.1.75-150200.4.6.2
  • netty-javadoc >= 4.1.13-4.3.2
  • netty-poms >= 4.1.13-4.3.2
Patchnames:
SUSE Linux Enterprise Module for Package Hub 15 SP5 GA netty-4.1.13-4.3.2
SUSE Linux Enterprise Module for Package Hub 15 SP5 GA netty-4.1.90-150200.4.14.1
openSUSE Leap 15.2
  • netty >= 4.1.13-lp152.3.3.1
  • netty-javadoc >= 4.1.13-lp152.3.3.1
  • netty-poms >= 4.1.13-lp152.3.3.1
Patchnames:
openSUSE-2021-448
openSUSE Leap 15.3
  • netty >= 4.1.75-150200.4.6.2
  • netty-javadoc >= 4.1.75-150200.4.6.2
  • netty-poms >= 4.1.75-150200.4.6.2
Patchnames:
openSUSE-SLE-15.3-2022-1271
openSUSE Tumbleweed
  • netty >= 4.1.60-1.4
  • netty-javadoc >= 4.1.60-1.4
  • netty-poms >= 4.1.60-1.4
Patchnames:
openSUSE Tumbleweed GA netty-4.1.60-1.4


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 netty3 Not affected
SUSE Linux Enterprise Desktop 15 SP5 netty3 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP5 netty3 Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP5 netty3 Not affected
SUSE Linux Enterprise Module for Package Hub 15 SP5 netty Released
SUSE Linux Enterprise Real Time 15 SP3 netty3 Not affected
SUSE Linux Enterprise Server 15 SP5 netty3 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 netty3 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 netty3 Not affected
SUSE Manager Proxy 4.3 netty3 Not affected
SUSE Manager Retail Branch Server 4.3 netty3 Not affected
SUSE Manager Server 4.3 netty3 Not affected
SUSE Manager Server Module 4.3 netty Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 netty3 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 netty3 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS netty3 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS netty3 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 netty3 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS netty3 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS netty3 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 netty3 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS netty3 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS netty3 Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP2 netty3 Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP3 netty3 Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP4 netty3 Not affected
SUSE Linux Enterprise Server 15 SP2 netty3 Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS netty3 Not affected
SUSE Linux Enterprise Server 15 SP3 netty3 Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS netty3 Not affected
SUSE Linux Enterprise Server 15 SP4 netty3 Not affected
SUSE Linux Enterprise Server 15 SP4-LTSS netty3 Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 netty3 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 netty3 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 netty3 Not affected
Products past their end of life and not receiving proactive updates anymore.
SUSE CaaS Platform 4.5 netty3 Not affected
SUSE Enterprise Storage 7 netty3 Not affected
SUSE Linux Enterprise Desktop 15 SP2 netty3 Not affected
SUSE Linux Enterprise Desktop 15 SP3 netty3 Not affected
SUSE Linux Enterprise Real Time 15 SP2 netty3 Not affected
SUSE Linux Enterprise Real Time 15 SP4 netty3 Not affected
SUSE Linux Enterprise Server 15 SP2-BCL netty3 Not affected
SUSE Linux Enterprise Server 15 SP3-BCL netty3 Not affected
SUSE Manager Proxy 4.1 netty3 Not affected
SUSE Manager Proxy 4.2 netty3 Not affected
SUSE Manager Retail Branch Server 4.1 netty3 Not affected
SUSE Manager Retail Branch Server 4.2 netty3 Not affected
SUSE Manager Server 4.1 netty3 Not affected
SUSE Manager Server 4.2 netty3 Not affected
SUSE Manager Server Module 4.0 netty Unsupported
SUSE Manager Server Module 4.1 netty Not affected
SUSE Manager Server Module 4.2 netty Not affected
Container Status
suse/manager/5.0/x86_64/server nettyReleased


SUSE Timeline for this CVE

CVE page created: Wed Mar 10 00:54:16 2021
CVE page last modified: Mon Mar 4 15:46:11 2024