CVE-2022-41915

Netty project is an event-driven asynchronous network application framework. Starting in version 4.1.83.Final and prior to 4.1.86.Final, when calling `DefaultHttpHeadesr.set` with an _iterator_ of values, header value validation was not performed, allowing malicious header values in the iterator to perform HTTP Response Splitting. This issue has been patched in version 4.1.86.Final. Integrators can work around the issue by changing the `DefaultHttpHeaders.set(CharSequence, Iterator<?>)` call, into a `remove()` call, and call `add()` in a loop over the iterator of values.
Configurations

Configuration 1 (hide)

cpe:2.3:a:netty:netty:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

History

01 Mar 2023, 15:09

Type Values Removed Values Added
Summary Netty project is an event-driven asynchronous network application framework. In versions prior to 4.1.86.Final, when calling `DefaultHttpHeadesr.set` with an _iterator_ of values, header value validation was not performed, allowing malicious header values in the iterator to perform HTTP Response Splitting. This issue has been patched in version 4.1.86.Final. Integrators can work around the issue by changing the `DefaultHttpHeaders.set(CharSequence, Iterator<?>)` call, into a `remove()` call, and call `add()` in a loop over the iterator of values. Netty project is an event-driven asynchronous network application framework. Starting in version 4.1.83.Final and prior to 4.1.86.Final, when calling `DefaultHttpHeadesr.set` with an _iterator_ of values, header value validation was not performed, allowing malicious header values in the iterator to perform HTTP Response Splitting. This issue has been patched in version 4.1.86.Final. Integrators can work around the issue by changing the `DefaultHttpHeaders.set(CharSequence, Iterator<?>)` call, into a `remove()` call, and call `add()` in a loop over the iterator of values.
References
  • (MISC) https://github.com/netty/netty/pull/12760 - Patch, Third Party Advisory
  • (MISC) https://github.com/netty/netty/commit/fe18adff1c2b333acb135ab779a3b9ba3295a1c4 - Patch, Third Party Advisory
  • (DEBIAN) https://www.debian.org/security/2023/dsa-5316 - Third Party Advisory
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20230113-0004/ - Third Party Advisory
  • (MISC) https://github.com/netty/netty/issues/13084 - Exploit, Issue Tracking, Third Party Advisory
  • (MLIST) https://lists.debian.org/debian-lts-announce/2023/01/msg00008.html - Mailing List, Third Party Advisory
CWE CWE-113
CPE cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

21 Dec 2022, 14:45

Type Values Removed Values Added
CPE cpe:2.3:a:netty:netty:4.1.86:*:*:*:*:*:*:* cpe:2.3:a:netty:netty:*:*:*:*:*:*:*:*

19 Dec 2022, 16:55

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-13 07:15

Updated : 2024-02-04 23:14


NVD link : CVE-2022-41915

Mitre link : CVE-2022-41915

CVE.ORG link : CVE-2022-41915


JSON object : View

Products Affected

netty

  • netty

debian

  • debian_linux
CWE
CWE-113

Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Response Splitting')

CWE-436

Interpretation Conflict