Skip to content

Possible request smuggling in HTTP/2 due missing validation of content-length

Moderate severity GitHub Reviewed Published Mar 30, 2021 in netty/netty • Updated Aug 16, 2023

Package

maven io.netty:netty (Maven)

Affected versions

< 4.0.0

Patched versions

None
maven io.netty:netty-codec-http2 (Maven)
>= 4.0.0, < 4.1.61.Final
4.1.61.Final
maven org.jboss.netty:netty (Maven)
< 4.0.0
None

Description

Impact

The content-length header is not correctly validated if the request only use a single Http2HeaderFrame with the endStream set to to true. This could lead to request smuggling if the request is proxied to a remote peer and translated to HTTP/1.1

This is a followup of GHSA-wm47-8v5p-wjpj which did miss to fix this one case.

Patches

This was fixed as part of 4.1.61.Final

Workarounds

Validation can be done by the user before proxy the request by validating the header.

References

@normanmaurer normanmaurer published to netty/netty Mar 30, 2021
Reviewed Mar 30, 2021
Published to the GitHub Advisory Database Mar 30, 2021
Published by the National Vulnerability Database Mar 30, 2021
Last updated Aug 16, 2023

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

EPSS score

1.802%
(88th percentile)

Weaknesses

CVE ID

CVE-2021-21409

GHSA ID

GHSA-f256-j965-7f32

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.