Bug 1944888 (CVE-2021-21409) - CVE-2021-21409 netty: Request smuggling via content-length header
Summary: CVE-2021-21409 netty: Request smuggling via content-length header
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2021-21409
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1927083 1938252 1944889 1944890 1945202
Blocks: 1944891
TreeView+ depends on / blocked
 
Reported: 2021-03-30 20:58 UTC by Pedro Sampaio
Modified: 2022-07-05 14:26 UTC (History)
117 users (show)

Fixed In Version: netty-codec-http 4.1.61.Final
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in Netty. There is an issue where the content-length header is not validated correctly if the request uses a single Http2HeaderFrame with the endstream set to true. This flaw leads to request smuggling if the request is proxied to a remote peer and translated to HTTP/1.1. The highest threat from this vulnerability is to integrity.
Clone Of:
Environment:
Last Closed: 2021-05-06 08:33:58 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2021:2465 0 None None None 2021-07-07 06:29:43 UTC
Red Hat Product Errata RHSA-2021:2689 0 None None None 2021-07-12 12:12:56 UTC
Red Hat Product Errata RHSA-2021:2692 0 None None None 2021-07-13 13:07:26 UTC
Red Hat Product Errata RHSA-2021:2693 0 None None None 2021-07-13 13:01:04 UTC
Red Hat Product Errata RHSA-2021:2694 0 None None None 2021-07-13 13:11:47 UTC
Red Hat Product Errata RHSA-2021:2696 0 None None None 2021-07-13 12:59:59 UTC
Red Hat Product Errata RHSA-2021:2755 0 None None None 2021-07-15 15:26:15 UTC
Red Hat Product Errata RHSA-2021:2965 0 None None None 2021-07-29 19:19:22 UTC
Red Hat Product Errata RHSA-2021:3225 0 None None None 2021-08-19 07:18:36 UTC
Red Hat Product Errata RHSA-2021:3656 0 None None None 2021-09-23 16:15:36 UTC
Red Hat Product Errata RHSA-2021:3658 0 None None None 2021-09-23 16:23:41 UTC
Red Hat Product Errata RHSA-2021:3660 0 None None None 2021-09-23 16:29:33 UTC
Red Hat Product Errata RHSA-2021:3700 0 None None None 2021-09-30 09:57:57 UTC
Red Hat Product Errata RHSA-2021:3880 0 None None None 2021-10-20 11:30:07 UTC
Red Hat Product Errata RHSA-2021:5127 0 None None None 2021-12-14 18:40:37 UTC
Red Hat Product Errata RHSA-2021:5128 0 None None None 2021-12-14 18:10:56 UTC
Red Hat Product Errata RHSA-2021:5129 0 None None None 2021-12-14 17:07:58 UTC
Red Hat Product Errata RHSA-2021:5134 0 None None None 2021-12-14 21:34:53 UTC
Red Hat Product Errata RHSA-2022:5498 0 None None None 2022-07-05 14:26:18 UTC

Description Pedro Sampaio 2021-03-30 20:58:50 UTC
Netty is an open-source, asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers & clients. In Netty (io.netty:netty-codec-http2) before version 4.1.61.Final there is a vulnerability that enables request smuggling. The content-length header is not correctly validated if the request only uses a single Http2HeaderFrame with the endStream set to to true. This could lead to request smuggling if the request is proxied to a remote peer and translated to HTTP/1.1. This is a followup of GHSA-wm47-8v5p-wjpj/CVE-2021-21295 which did miss to fix this one case. This was fixed as part of 4.1.61.Final.

References:

https://github.com/netty/netty/commit/b0fa4d5aab4215f3c22ce6123dd8dd5f38dc0432
https://github.com/netty/netty/security/advisories/GHSA-f256-j965-7f32
https://github.com/netty/netty/security/advisories/GHSA-wm47-8v5p-wjpj

Comment 1 Pedro Sampaio 2021-03-30 20:59:51 UTC
Created eclipse tracking bugs for this issue:

Affects: fedora-all [bug 1944890]


Created netty tracking bugs for this issue:

Affects: fedora-all [bug 1944889]

Comment 7 Przemyslaw Roguski 2021-04-02 10:30:49 UTC
Statement:

Red Hat Satellite ships a vulnerable Netty version embedded in Candlepin. However, it is not directly vulnerable since the HTTP requests are handled by Tomcat and not by Netty.
Red Hat OpenStack Platform's OpenDaylight will not be updated for this flaw because it was deprecated as of OpenStack Platform 14 and is only receiving security fixes for Important and Critical flaws.

In OpenShift Container Platform (OCP), the Hive/Presto/Hadoop components that comprise the OCP Metering stack, ship the vulnerable version of netty-codec-http package.
Since the release of OCP 4.6, the Metering product has been deprecated [1], hence the affected components are marked as wontfix.
This may be fixed in the future.

Comment 8 Przemyslaw Roguski 2021-04-02 10:31:02 UTC
External References:

https://github.com/netty/netty/security/advisories/GHSA-f256-j965-7f32

Comment 15 errata-xmlrpc 2021-05-06 07:47:49 UTC
This issue has been addressed in the following products:

  AMQ Clients 2.y for RHEL 7
  AMQ Clients 2.y for RHEL 8

Via RHSA-2021:1511 https://access.redhat.com/errata/RHSA-2021:1511

Comment 16 Product Security DevOps Team 2021-05-06 08:33:58 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2021-21409

Comment 17 errata-xmlrpc 2021-05-26 21:50:29 UTC
This issue has been addressed in the following products:

  Red Hat Data Grid 8.2.0

Via RHSA-2021:2139 https://access.redhat.com/errata/RHSA-2021:2139

Comment 19 errata-xmlrpc 2021-07-07 06:29:37 UTC
This issue has been addressed in the following products:

  Vert.x 4.1.0

Via RHSA-2021:2465 https://access.redhat.com/errata/RHSA-2021:2465

Comment 20 errata-xmlrpc 2021-07-12 12:12:44 UTC
This issue has been addressed in the following products:

  Red Hat AMQ 7.8.2

Via RHSA-2021:2689 https://access.redhat.com/errata/RHSA-2021:2689

Comment 21 errata-xmlrpc 2021-07-13 12:59:43 UTC
This issue has been addressed in the following products:

  EAP 7.3.8

Via RHSA-2021:2696 https://access.redhat.com/errata/RHSA-2021:2696

Comment 22 errata-xmlrpc 2021-07-13 13:00:49 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.3 for RHEL 7

Via RHSA-2021:2693 https://access.redhat.com/errata/RHSA-2021:2693

Comment 23 errata-xmlrpc 2021-07-13 13:07:11 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.3 for RHEL 6

Via RHSA-2021:2692 https://access.redhat.com/errata/RHSA-2021:2692

Comment 24 errata-xmlrpc 2021-07-13 13:11:32 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.3 for RHEL 8

Via RHSA-2021:2694 https://access.redhat.com/errata/RHSA-2021:2694

Comment 25 errata-xmlrpc 2021-07-15 15:26:10 UTC
This issue has been addressed in the following products:

  Red Hat EAP-XP 2.0.0 via EAP 7.3.x base

Via RHSA-2021:2755 https://access.redhat.com/errata/RHSA-2021:2755

Comment 26 errata-xmlrpc 2021-07-29 19:19:16 UTC
This issue has been addressed in the following products:

  Red Hat Single Sign-On 7.4.8

Via RHSA-2021:2965 https://access.redhat.com/errata/RHSA-2021:2965

Comment 27 errata-xmlrpc 2021-08-19 07:18:30 UTC
This issue has been addressed in the following products:

  Red Hat AMQ Streams 1.8.0

Via RHSA-2021:3225 https://access.redhat.com/errata/RHSA-2021:3225

Comment 28 errata-xmlrpc 2021-09-23 16:15:31 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.4 on RHEL 7

Via RHSA-2021:3656 https://access.redhat.com/errata/RHSA-2021:3656

Comment 29 errata-xmlrpc 2021-09-23 16:23:37 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.4 for RHEL 8

Via RHSA-2021:3658 https://access.redhat.com/errata/RHSA-2021:3658

Comment 30 errata-xmlrpc 2021-09-23 16:29:28 UTC
This issue has been addressed in the following products:

  EAP 7.4.1 release

Via RHSA-2021:3660 https://access.redhat.com/errata/RHSA-2021:3660

Comment 31 errata-xmlrpc 2021-09-30 09:57:52 UTC
This issue has been addressed in the following products:

  Red Hat AMQ 7.9.0

Via RHSA-2021:3700 https://access.redhat.com/errata/RHSA-2021:3700

Comment 32 errata-xmlrpc 2021-10-20 11:30:01 UTC
This issue has been addressed in the following products:

  Red Hat build of Quarkus 2.2.3

Via RHSA-2021:3880 https://access.redhat.com/errata/RHSA-2021:3880

Comment 35 errata-xmlrpc 2021-12-14 17:07:54 UTC
This issue has been addressed in the following products:

  OpenShift Logging 5.3

Via RHSA-2021:5129 https://access.redhat.com/errata/RHSA-2021:5129

Comment 36 errata-xmlrpc 2021-12-14 18:10:51 UTC
This issue has been addressed in the following products:

  OpenShift Logging 5.1

Via RHSA-2021:5128 https://access.redhat.com/errata/RHSA-2021:5128

Comment 37 errata-xmlrpc 2021-12-14 18:40:32 UTC
This issue has been addressed in the following products:

  OpenShift Logging 5.2

Via RHSA-2021:5127 https://access.redhat.com/errata/RHSA-2021:5127

Comment 38 errata-xmlrpc 2021-12-14 21:34:47 UTC
This issue has been addressed in the following products:

  Red Hat Fuse 7.10

Via RHSA-2021:5134 https://access.redhat.com/errata/RHSA-2021:5134

Comment 41 errata-xmlrpc 2022-07-05 14:26:12 UTC
This issue has been addressed in the following products:

  Red Hat Satellite 6.11 for RHEL 7
  Red Hat Satellite 6.11 for RHEL 8

Via RHSA-2022:5498 https://access.redhat.com/errata/RHSA-2022:5498


Note You need to log in before you can comment on or make changes to this bug.