netty: CVE-2021-37136 CVE-2021-37137

Related Vulnerabilities: CVE-2021-37136   CVE-2021-37137  

Debian Bug report logs - #1014769
netty: CVE-2021-37136 CVE-2021-37137

Reported by: Moritz Mühlenhoff <jmm@inutil.org>

Date: Mon, 11 Jul 2022 18:24:01 UTC

Severity: important

Tags: security, upstream

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, team@security.debian.org, Debian Java Maintainers <pkg-java-maintainers@lists.alioth.debian.org>:
Bug#1014769; Package src:netty. (Mon, 11 Jul 2022 18:24:03 GMT) (full text, mbox, link).


Acknowledgement sent to Moritz Mühlenhoff <jmm@inutil.org>:
New Bug report received and forwarded. Copy sent to team@security.debian.org, Debian Java Maintainers <pkg-java-maintainers@lists.alioth.debian.org>. (Mon, 11 Jul 2022 18:24:03 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Moritz Mühlenhoff <jmm@inutil.org>
To: submit@bugs.debian.org
Subject: netty: CVE-2021-37136 CVE-2021-37137
Date: Mon, 11 Jul 2022 20:21:24 +0200
Source: netty
X-Debbugs-CC: team@security.debian.org
Severity: important
Tags: security

Hi,

The following vulnerabilities were published for netty.

CVE-2021-37136[0]:
| The Bzip2 decompression decoder function doesn't allow setting size
| restrictions on the decompressed output data (which affects the
| allocation size used during decompression). All users of Bzip2Decoder
| are affected. The malicious input can trigger an OOME and so a DoS
| attack

https://github.com/netty/netty/security/advisories/GHSA-grg4-wf29-r9vv
Fixed by: https://github.com/netty/netty/commit/41d3d61a61608f2223bb364955ab2045dd5e4020 (netty-4.1.68.Final)

CVE-2021-37137[1]:
| The Snappy frame decoder function doesn't restrict the chunk length
| which may lead to excessive memory usage. Beside this it also may
| buffer reserved skippable chunks until the whole chunk was received
| which may lead to excessive memory usage as well. This vulnerability
| can be triggered by supplying malicious input that decompresses to a
| very big size (via a network stream or a file) or by sending a huge
| skippable chunk.

https://github.com/netty/netty/security/advisories/GHSA-9vjp-v76f-g363
Fixed by: https://github.com/netty/netty/commit/6da4956b31023ae967451e1d94ff51a746a9194f (netty-4.1.68.Final)

If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2021-37136
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37136
[1] https://security-tracker.debian.org/tracker/CVE-2021-37137
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37137

Please adjust the affected versions in the BTS as needed.



Added tag(s) upstream. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Mon, 11 Jul 2022 18:51:06 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Tue Jul 12 13:16:28 2022; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.