netty: CVE-2023-34462

Related Vulnerabilities: CVE-2023-34462  

Debian Bug report logs - #1038947
netty: CVE-2023-34462

Reported by: Moritz Mühlenhoff <jmm@inutil.org>

Date: Fri, 23 Jun 2023 15:06:01 UTC

Severity: important

Tags: security

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, team@security.debian.org, Debian Java Maintainers <pkg-java-maintainers@lists.alioth.debian.org>:
Bug#1038947; Package src:netty. (Fri, 23 Jun 2023 15:06:03 GMT) (full text, mbox, link).


Acknowledgement sent to Moritz Mühlenhoff <jmm@inutil.org>:
New Bug report received and forwarded. Copy sent to team@security.debian.org, Debian Java Maintainers <pkg-java-maintainers@lists.alioth.debian.org>. (Fri, 23 Jun 2023 15:06:03 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Moritz Mühlenhoff <jmm@inutil.org>
To: submit@bugs.debian.org
Subject: netty: CVE-2023-34462
Date: Fri, 23 Jun 2023 17:03:15 +0200
Source: netty
X-Debbugs-CC: team@security.debian.org
Severity: important
Tags: security

Hi,

The following vulnerability was published for netty.

CVE-2023-34462[0]:
| Netty is an asynchronous event-driven network application framework
| for rapid development of maintainable high performance protocol
| servers & clients. The `SniHandler` can allocate up to 16MB of heap
| for each channel during the TLS handshake. When the handler or the
| channel does not have an idle timeout, it can be used to make a TCP
| server using the `SniHandler` to allocate 16MB of heap. The
| `SniHandler` class is a handler that waits for the TLS handshake to
| configure a `SslHandler` according to the indicated server name by
| the `ClientHello` record. For this matter it allocates a `ByteBuf`
| using the value defined in the `ClientHello` record. Normally the
| value of the packet should be smaller than the handshake packet but
| there are not checks done here and the way the code is written, it
| is possible to craft a packet that makes the
| `SslClientHelloHandler`. This vulnerability has been fixed in
| version 4.1.94.Final.

https://github.com/netty/netty/security/advisories/GHSA-6mjq-h674-j845
https://github.com/netty/netty/commit/535da17e45201ae4278c0479e6162bb4127d4c32

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2023-34462
    https://www.cve.org/CVERecord?id=CVE-2023-34462

Please adjust the affected versions in the BTS as needed.



Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Fri Jun 23 18:35:09 2023; Machine Name: bembo

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.