Upstream information

CVE-2022-41915 at MITRE

Description

Netty project is an event-driven asynchronous network application framework. Starting in version 4.1.83.Final and prior to 4.1.86.Final, when calling `DefaultHttpHeadesr.set` with an _iterator_ of values, header value validation was not performed, allowing malicious header values in the iterator to perform HTTP Response Splitting. This issue has been patched in version 4.1.86.Final. Integrators can work around the issue by changing the `DefaultHttpHeaders.set(CharSequence, Iterator<?>)` call, into a `remove()` call, and call `add()` in a loop over the iterator of values.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 6.5 7.5
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact Low None
Integrity Impact Low High
Availability Impact None None
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1206379 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container suse/manager/5.0/x86_64/server:latest
  • netty >= 4.1.90-150200.4.14.1
SUSE Enterprise Storage 7.1
  • netty-tcnative >= 2.0.59-150200.3.10.1
Patchnames:
SUSE-Storage-7.1-2023-2096
SUSE Enterprise Storage 7
  • netty-tcnative >= 2.0.59-150200.3.10.1
Patchnames:
SUSE-Storage-7-2023-2096
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Development Tools 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • netty-tcnative >= 2.0.59-150200.3.10.1
Patchnames:
SUSE-SLE-Module-Development-Tools-15-SP4-2023-2096
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Development Tools 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • netty-tcnative >= 2.0.59-150200.3.10.1
Patchnames:
SUSE Linux Enterprise Module for Development Tools 15 SP5 GA netty-tcnative-2.0.59-150200.3.10.1
SUSE-SLE-Module-Development-Tools-15-SP5-2023-2096
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • netty-tcnative >= 2.0.59-150200.3.10.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-2096
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS
  • netty-tcnative >= 2.0.59-150200.3.10.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-2096
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • netty-tcnative >= 2.0.59-150200.3.10.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-2096
SUSE Linux Enterprise Module for Package Hub 15 SP5
  • netty >= 4.1.90-150200.4.14.1
  • netty-javadoc >= 4.1.90-150200.4.14.1
  • netty-poms >= 4.1.90-150200.4.14.1
Patchnames:
SUSE Linux Enterprise Module for Package Hub 15 SP5 GA netty-4.1.90-150200.4.14.1
SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2023-2096
SUSE Linux Enterprise Real Time 15 SP3
  • netty-tcnative >= 2.0.59-150200.3.10.1
Patchnames:
SUSE-SLE-Product-RT-15-SP3-2023-2096
SUSE Linux Enterprise Server 15 SP2-LTSS
  • netty-tcnative >= 2.0.59-150200.3.10.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-2096
SUSE Linux Enterprise Server 15 SP3-LTSS
  • netty-tcnative >= 2.0.59-150200.3.10.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-2096
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • netty-tcnative >= 2.0.59-150200.3.10.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP2-2023-2096
SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • netty-tcnative >= 2.0.59-150200.3.10.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP3-2023-2096
openSUSE Leap 15.4
  • netty >= 4.1.90-150200.4.14.1
  • netty-javadoc >= 4.1.90-150200.4.14.1
  • netty-poms >= 4.1.90-150200.4.14.1
  • netty-tcnative >= 2.0.59-150200.3.10.1
  • netty-tcnative-javadoc >= 2.0.59-150200.3.10.1
Patchnames:
openSUSE-SLE-15.4-2023-2096
openSUSE Leap 15.5
  • netty >= 4.1.90-150200.4.14.1
  • netty-javadoc >= 4.1.90-150200.4.14.1
  • netty-poms >= 4.1.90-150200.4.14.1
  • netty-tcnative >= 2.0.59-150200.3.10.1
  • netty-tcnative-javadoc >= 2.0.59-150200.3.10.1
Patchnames:
openSUSE-SLE-15.5-2023-2096


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 netty-tcnative Released
SUSE Enterprise Storage 7.1 netty3 Not affected
SUSE Linux Enterprise Desktop 15 SP5 netty-tcnative Released
SUSE Linux Enterprise Desktop 15 SP5 netty3 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP5 netty-tcnative Released
SUSE Linux Enterprise High Performance Computing 15 SP5 netty3 Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP5 netty-tcnative Released
SUSE Linux Enterprise Module for Development Tools 15 SP5 netty3 Not affected
SUSE Linux Enterprise Module for Package Hub 15 SP5 netty Released
SUSE Linux Enterprise Real Time 15 SP3 netty-tcnative Released
SUSE Linux Enterprise Real Time 15 SP3 netty3 Not affected
SUSE Linux Enterprise Server 15 SP5 netty-tcnative Released
SUSE Linux Enterprise Server 15 SP5 netty3 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 netty-tcnative Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 netty3 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 netty-tcnative Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 netty3 Not affected
SUSE Manager Proxy 4.3 netty-tcnative Released
SUSE Manager Proxy 4.3 netty3 Not affected
SUSE Manager Retail Branch Server 4.3 netty-tcnative Released
SUSE Manager Retail Branch Server 4.3 netty3 Not affected
SUSE Manager Server 4.3 netty-tcnative Released
SUSE Manager Server 4.3 netty3 Not affected
SUSE Manager Server Module 4.3 netty Released
openSUSE Leap 15.5 netty Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 netty-tcnative Released
SUSE Linux Enterprise Desktop 15 SP4 netty3 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 netty3 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS netty3 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS netty-tcnative Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS netty3 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 netty3 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS netty-tcnative Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS netty3 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS netty-tcnative Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS netty3 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 netty-tcnative Released
SUSE Linux Enterprise High Performance Computing 15 SP4 netty3 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS netty3 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS netty3 Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP2 netty3 Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP3 netty3 Not affected
SUSE Linux Enterprise Module for Development Tools 15 SP4 netty-tcnative Released
SUSE Linux Enterprise Module for Development Tools 15 SP4 netty3 Not affected
SUSE Linux Enterprise Server 15 SP2 netty3 Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS netty-tcnative Released
SUSE Linux Enterprise Server 15 SP2-LTSS netty3 Not affected
SUSE Linux Enterprise Server 15 SP3 netty3 Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS netty-tcnative Released
SUSE Linux Enterprise Server 15 SP3-LTSS netty3 Not affected
SUSE Linux Enterprise Server 15 SP4 netty-tcnative Released
SUSE Linux Enterprise Server 15 SP4 netty3 Not affected
SUSE Linux Enterprise Server 15 SP4-LTSS netty3 Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 netty3 Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP3 netty3 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 netty-tcnative Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 netty3 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 netty-tcnative Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 netty3 Not affected
Products past their end of life and not receiving proactive updates anymore.
SUSE Enterprise Storage 7 netty-tcnative Released
SUSE Enterprise Storage 7 netty3 Not affected
SUSE Linux Enterprise Desktop 15 SP2 netty3 Not affected
SUSE Linux Enterprise Desktop 15 SP3 netty3 Not affected
SUSE Linux Enterprise Real Time 15 SP2 netty3 Not affected
SUSE Linux Enterprise Real Time 15 SP4 netty3 Not affected
SUSE Linux Enterprise Server 15 SP2-BCL netty3 Not affected
SUSE Linux Enterprise Server 15 SP3-BCL netty3 Not affected
SUSE Manager Proxy 4.1 netty3 Not affected
SUSE Manager Proxy 4.2 netty3 Not affected
SUSE Manager Retail Branch Server 4.1 netty3 Not affected
SUSE Manager Retail Branch Server 4.2 netty3 Not affected
SUSE Manager Server 4.1 netty3 Not affected
SUSE Manager Server 4.2 netty3 Not affected
SUSE Manager Server Module 4.1 netty Affected
SUSE Manager Server Module 4.2 netty Released
openSUSE Leap 15.4 netty Released
Container Status
suse/manager/5.0/x86_64/server nettyReleased


SUSE Timeline for this CVE

CVE page created: Tue Dec 13 13:00:11 2022
CVE page last modified: Mon Mar 4 15:55:44 2024