-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.2432
                     USN-6049-1: Netty vulnerabilities
                                2 May 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Netty
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-41915 CVE-2022-41881 CVE-2021-43797
                   CVE-2021-37137 CVE-2021-37136 CVE-2021-21409
                   CVE-2021-21295 CVE-2021-21290 CVE-2020-11612

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-6049-1

Comment: CVSS (Max):  7.5 CVE-2022-41881 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-6049-1: Netty vulnerabilities

28 April 2023

Several security issues were fixed in Netty.

Releases

  o Ubuntu 22.10
  o Ubuntu 22.04 LTS
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 ESM
  o Ubuntu 16.04 ESM

Packages

  o netty - Java NIO client/server socket framework

Details

It was discovered that Netty's Zlib decoders did not limit memory
allocations. A remote attacker could possibly use this issue to cause
Netty to exhaust memory via malicious input, leading to a denial of
service. This issue only affected Ubuntu 16.04 ESM and Ubuntu 20.04 ESM.
( CVE-2020-11612 )

It was discovered that Netty created temporary files with excessive
permissions. A local attacker could possibly use this issue to expose
sensitive information. This issue only affected Ubuntu 16.04 ESM, Ubuntu
18.04 ESM, and Ubuntu 20.04 ESM. ( CVE-2021-21290 )

It was discovered that Netty did not properly validate content-length
headers. A remote attacker could possibly use this issue to smuggle
requests. This issue was only fixed in Ubuntu 20.04 ESM. ( CVE-2021-21295 ,
CVE-2021-21409 )

It was discovered that Netty's Bzip2 decompression decoder did not limit
the decompressed output data size. A remote attacker could possibly use
this issue to cause Netty to exhaust memory via malicious input, leading
to a denial of service. This issue only affected Ubuntu 18.04 ESM, Ubuntu
20.04 ESM, Ubuntu 22.04 LTS, and Ubuntu 22.10. ( CVE-2021-37136 )

It was discovered that Netty's Snappy frame decoder function did not limit
chunk lengths. A remote attacker could possibly use this issue to cause
Netty to exhaust memory via malicious input, leading to a denial of
service. ( CVE-2021-37137 )

It was discovered that Netty did not properly handle control chars at the
beginning and end of header names. A remote attacker could possibly use
this issue to smuggle requests. This issue only affected Ubuntu 18.04 ESM,
Ubuntu 20.04 ESM, Ubuntu 22.04 LTS, and Ubuntu 22.10. ( CVE-2021-43797 )

It was discovered that Netty could be made into an infinite recursion when
parsing a malformed crafted message. A remote attacker could possibly use
this issue to cause Netty to crash, leading to a denial of service. This
issue only affected Ubuntu 20.04 ESM, Ubuntu 22.04 LTS, and Ubuntu 22.10.
( CVE-2022-41881 )

It was discovered that Netty did not validate header values under certain
circumstances. A remote attacker could possibly use this issue to perform
HTTP response splitting via malicious header values. This issue only
affected Ubuntu 18.04 ESM, Ubuntu 20.04 ESM, Ubuntu 22.04 LTS, and Ubuntu
22.10. ( CVE-2022-41915 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 22.10

  o libnetty-java - 1:4.1.48-5ubuntu0.1

Ubuntu 22.04

  o libnetty-java - 1:4.1.48-4+deb11u1build0.22.04.1

Ubuntu 20.04

  o libnetty-java - 1:4.1.45-1ubuntu0.1~esm1
    Available with Ubuntu Pro

Ubuntu 18.04

  o libnetty-java - 1:4.1.7-4ubuntu0.1+esm2
    Available with Ubuntu Pro

Ubuntu 16.04

  o libnetty-java - 1:4.0.34-1ubuntu0.1~esm1
    Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References

  o CVE-2021-21295
  o CVE-2022-41881
  o CVE-2021-37137
  o CVE-2021-21290
  o CVE-2021-37136
  o CVE-2021-21409
  o CVE-2020-11612
  o CVE-2022-41915
  o CVE-2021-43797

Related notices

  o USN-4600-2 : libnetty-java, netty

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=i1L0
-----END PGP SIGNATURE-----