Skip to content

HTTP request smuggling in netty

Moderate severity GitHub Reviewed Published Dec 9, 2021 in netty/netty • Updated Aug 16, 2023

Package

maven io.netty:netty (Maven)

Affected versions

< 4.0.0

Patched versions

None
maven io.netty:netty-codec-http (Maven)
>= 4.0.0, < 4.1.71.Final
4.1.71.Final
maven org.jboss.netty:netty (Maven)
< 4.0.0
None

Description

Impact

Netty currently just skips control chars when these are present at the beginning / end of the header name. We should better fail fast as these are not allowed by the spec and could lead to HTTP request smuggling.

Failing to do the validation might cause netty to "sanitize" header names before it forward these to another remote system when used as proxy. This remote system can't see the invalid usage anymore and so not do the validation itself.

References

@normanmaurer normanmaurer published to netty/netty Dec 9, 2021
Reviewed Dec 9, 2021
Published to the GitHub Advisory Database Dec 9, 2021
Published by the National Vulnerability Database Dec 9, 2021
Last updated Aug 16, 2023

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

EPSS score

0.283%
(69th percentile)

Weaknesses

CVE ID

CVE-2021-43797

GHSA ID

GHSA-wx5j-54mm-rqqq

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.