netty: CVE-2019-20445 CVE-2020-7238

Related Vulnerabilities: CVE-2019-20445   CVE-2020-7238   CVE-2019-16869  

Debian Bug report logs - #950967
netty: CVE-2019-20445 CVE-2020-7238

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Sat, 8 Feb 2020 20:33:04 UTC

Severity: grave

Tags: security, upstream

Found in version netty/1:4.1.33-3

Forwarded to https://github.com/netty/netty/issues/9861

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, team@security.debian.org, Debian Java Maintainers <pkg-java-maintainers@lists.alioth.debian.org>:
Bug#950967; Package src:netty. (Sat, 08 Feb 2020 20:33:06 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, team@security.debian.org, Debian Java Maintainers <pkg-java-maintainers@lists.alioth.debian.org>. (Sat, 08 Feb 2020 20:33:06 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: netty: CVE-2019-20445 CVE-2020-7238
Date: Sat, 08 Feb 2020 21:31:44 +0100
Source: netty
Version: 1:4.1.33-3
Severity: grave
Tags: security upstream
Forwarded: https://github.com/netty/netty/issues/9861

Hi,

The following vulnerabilities were published for netty.

CVE-2019-20445[0]:
| HttpObjectDecoder.java in Netty before 4.1.44 allows a Content-Length
| header to be accompanied by a second Content-Length header, or by a
| Transfer-Encoding header.


CVE-2020-7238[1]:
| Netty 4.1.43.Final allows HTTP Request Smuggling because it mishandles
| Transfer-Encoding whitespace (such as a [space]Transfer-
| Encoding:chunked line) and a later Content-Length header. This issue
| exists because of an incomplete fix for CVE-2019-16869.

Both appears to be fixed with the same fix upstream, as per [2].

If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2019-20445
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20445
[1] https://security-tracker.debian.org/tracker/CVE-2020-7238
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7238
[2] https://github.com/netty/netty/issues/9861

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore



Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Sun Feb 9 06:23:17 2020; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.