suse-su-2022:3760-1
Vulnerability from csaf_suse
Published
2022-10-26 08:58
Modified
2022-10-26 08:58
Summary
Security update for netty

Notes

Title of the patch
Security update for netty
Description of the patch
This update for netty fixes the following issues: - CVE-2020-11612: The ZlibDecoders allow for unbounded memory allocation while decoding a byte stream (bsc#1168932) - CVE-2021-21290: Information disclosure via the local system temporary directory (bsc#1182103) - CVE-2021-37136: Bzip2Decoder doesn't allow setting size restrictions for decompressed data (bsc#1190610) - CVE-2021-37137: Snappy frame decoder doesn't restrict the chunk length and may buffer skippable chunks (bsc#1190613)
Patchnames
SUSE-2022-3760,SUSE-SLE-Module-SUSE-Manager-Server-4.3-2022-3760
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for netty",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for netty fixes the following issues:\n\n- CVE-2020-11612: The ZlibDecoders allow for unbounded memory allocation while decoding a byte stream (bsc#1168932)\n- CVE-2021-21290: Information disclosure via the local system temporary directory (bsc#1182103)\n- CVE-2021-37136: Bzip2Decoder doesn\u0027t allow setting size restrictions for decompressed data (bsc#1190610)\n- CVE-2021-37137: Snappy frame decoder doesn\u0027t restrict the chunk length and may buffer skippable chunks (bsc#1190613)\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2022-3760,SUSE-SLE-Module-SUSE-Manager-Server-4.3-2022-3760",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_3760-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2022:3760-1",
        "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20223760-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2022:3760-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-October/012712.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1168932",
        "url": "https://bugzilla.suse.com/1168932"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1182103",
        "url": "https://bugzilla.suse.com/1182103"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1190610",
        "url": "https://bugzilla.suse.com/1190610"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1190613",
        "url": "https://bugzilla.suse.com/1190613"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-11612 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-11612/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-21290 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-21290/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-37136 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-37136/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-37137 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-37137/"
      }
    ],
    "title": "Security update for netty",
    "tracking": {
      "current_release_date": "2022-10-26T08:58:36Z",
      "generator": {
        "date": "2022-10-26T08:58:36Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2022:3760-1",
      "initial_release_date": "2022-10-26T08:58:36Z",
      "revision_history": [
        {
          "date": "2022-10-26T08:58:36Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "netty-4.1.44.Final-150400.3.3.2.noarch",
                "product": {
                  "name": "netty-4.1.44.Final-150400.3.3.2.noarch",
                  "product_id": "netty-4.1.44.Final-150400.3.3.2.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Manager Server Module 4.3",
                "product": {
                  "name": "SUSE Manager Server Module 4.3",
                  "product_id": "SUSE Manager Server Module 4.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-suse-manager-server:4.3"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netty-4.1.44.Final-150400.3.3.2.noarch as component of SUSE Manager Server Module 4.3",
          "product_id": "SUSE Manager Server Module 4.3:netty-4.1.44.Final-150400.3.3.2.noarch"
        },
        "product_reference": "netty-4.1.44.Final-150400.3.3.2.noarch",
        "relates_to_product_reference": "SUSE Manager Server Module 4.3"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-11612",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-11612"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The ZlibDecoders in Netty 4.1.x before 4.1.46 allow for unbounded memory allocation while decoding a ZlibEncoded byte stream. An attacker could send a large ZlibEncoded byte stream to the Netty server, forcing the server to allocate all of its free memory to a single decoder.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Manager Server Module 4.3:netty-4.1.44.Final-150400.3.3.2.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-11612",
          "url": "https://www.suse.com/security/cve/CVE-2020-11612"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1168932 for CVE-2020-11612",
          "url": "https://bugzilla.suse.com/1168932"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1169082 for CVE-2020-11612",
          "url": "https://bugzilla.suse.com/1169082"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Manager Server Module 4.3:netty-4.1.44.Final-150400.3.3.2.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Manager Server Module 4.3:netty-4.1.44.Final-150400.3.3.2.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-26T08:58:36Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-11612"
    },
    {
      "cve": "CVE-2021-21290",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-21290"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Netty is an open-source, asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers \u0026 clients. In Netty before version 4.1.59.Final there is a vulnerability on Unix-like systems involving an insecure temp file. When netty\u0027s multipart decoders are used local information disclosure can occur via the local system temporary directory if temporary storing uploads on the disk is enabled. On unix-like systems, the temporary directory is shared between all user. As such, writing to this directory using APIs that do not explicitly set the file/directory permissions can lead to information disclosure. Of note, this does not impact modern MacOS Operating Systems. The method \"File.createTempFile\" on unix-like systems creates a random file, but, by default will create this file with the permissions \"-rw-r--r--\". Thus, if sensitive information is written to this file, other local users can read this information. This is the case in netty\u0027s \"AbstractDiskHttpData\" is vulnerable. This has been fixed in version 4.1.59.Final. As a workaround, one may specify your own \"java.io.tmpdir\" when you start the JVM or use \"DefaultHttpDataFactory.setBaseDir(...)\" to set the directory to something that is only readable by the current user.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Manager Server Module 4.3:netty-4.1.44.Final-150400.3.3.2.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-21290",
          "url": "https://www.suse.com/security/cve/CVE-2021-21290"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1182103 for CVE-2021-21290",
          "url": "https://bugzilla.suse.com/1182103"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199338 for CVE-2021-21290",
          "url": "https://bugzilla.suse.com/1199338"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Manager Server Module 4.3:netty-4.1.44.Final-150400.3.3.2.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 2.9,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Manager Server Module 4.3:netty-4.1.44.Final-150400.3.3.2.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-26T08:58:36Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-21290"
    },
    {
      "cve": "CVE-2021-37136",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-37136"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The Bzip2 decompression decoder function doesn\u0027t allow setting size restrictions on the decompressed output data (which affects the allocation size used during decompression). All users of Bzip2Decoder are affected. The malicious input can trigger an OOME and so a DoS attack",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Manager Server Module 4.3:netty-4.1.44.Final-150400.3.3.2.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-37136",
          "url": "https://www.suse.com/security/cve/CVE-2021-37136"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1190610 for CVE-2021-37136",
          "url": "https://bugzilla.suse.com/1190610"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Manager Server Module 4.3:netty-4.1.44.Final-150400.3.3.2.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Manager Server Module 4.3:netty-4.1.44.Final-150400.3.3.2.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-26T08:58:36Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-37136"
    },
    {
      "cve": "CVE-2021-37137",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-37137"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The Snappy frame decoder function doesn\u0027t restrict the chunk length which may lead to excessive memory usage. Beside this it also may buffer reserved skippable chunks until the whole chunk was received which may lead to excessive memory usage as well. This vulnerability can be triggered by supplying malicious input that decompresses to a very big size (via a network stream or a file) or by sending a huge skippable chunk.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Manager Server Module 4.3:netty-4.1.44.Final-150400.3.3.2.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-37137",
          "url": "https://www.suse.com/security/cve/CVE-2021-37137"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1190613 for CVE-2021-37137",
          "url": "https://bugzilla.suse.com/1190613"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Manager Server Module 4.3:netty-4.1.44.Final-150400.3.3.2.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Manager Server Module 4.3:netty-4.1.44.Final-150400.3.3.2.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-26T08:58:36Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-37137"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…