CVE-2020-7238

NameCVE-2020-7238
DescriptionNetty 4.1.43.Final allows HTTP Request Smuggling because it mishandles Transfer-Encoding whitespace (such as a [space]Transfer-Encoding:chunked line) and a later Content-Length header. This issue exists because of an incomplete fix for CVE-2019-16869.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2109-1, DLA-2110-1, DLA-2364-1, DSA-4885-1
Debian Bugs950967

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
netty (PTS)buster1:4.1.33-1+deb10u2fixed
buster (security)1:4.1.33-1+deb10u4fixed
bullseye (security), bullseye1:4.1.48-4+deb11u2fixed
bookworm, bookworm (security)1:4.1.48-7+deb12u1fixed
trixie, sid1:4.1.48-9fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
nettysourcejessie1:3.2.6.Final-2+deb8u2DLA-2109-1
nettysourcestretch1:4.1.7-2+deb9u2DLA-2364-1
nettysourcebuster1:4.1.33-1+deb10u2DSA-4885-1
nettysource(unstable)1:4.1.45-1950967
netty-3.9sourcejessie3.9.0.Final-1+deb8u1DLA-2110-1
netty-3.9sourcestretch(not affected)
netty-3.9source(unstable)(unfixed)

Notes

[stretch] - netty-3.9 <not-affected> (Incomplete fix for CVE-2019-16869 was not applied)
https://bugzilla.redhat.com/show_bug.cgi?id=1796225
https://github.com/jdordonezn/CVE-2020-72381/issues/1
Issue exists because of incomplete fix for CVE-2019-16869.
https://github.com/netty/netty/issues/9861#issuecomment-582307539 (same fix as CVE-2019-20445)

Search for package or bug name: Reporting problems