CVE-2022-41721

NameCVE-2022-41721
DescriptionA request smuggling attack is possible when using MaxBytesHandler. When using MaxBytesHandler, the body of an HTTP request is not fully consumed. When the server attempts to read HTTP2 frames from the connection, it will instead be reading the body of the HTTP request, which could be attacker-manipulated to represent arbitrary HTTP2 requests.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
golang-golang-x-net (PTS)bullseye1:0.0+git20210119.5f4716e+dfsg-4fixed
bookworm1:0.7.0+dfsg-1fixed
sid, trixie1:0.23.0+dfsg-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
golang-golang-x-netsourcebuster(not affected)
golang-golang-x-netsourcebullseye(not affected)
golang-golang-x-netsource(unstable)1:0.4.0+dfsg-1

Notes

[bullseye] - golang-golang-x-net <not-affected> (Vulnerable code not present)
[buster] - golang-golang-x-net <not-affected> (Vulnerable code not present)
https://go-review.googlesource.com/c/net/+/447396
https://github.com/golang/go/issues/56352
https://pkg.go.dev/vuln/GO-2023-1495
Fixed in https://go.googlesource.com/net/+/702349b0e8628371f0e5ba0c10407448d60a67b1 (v0.2.0)
Introduced in https://go.googlesource.com/net/+/1d687d428aca0546c0ca84160c8700ee521e9fb9 (v0.1.0)

Search for package or bug name: Reporting problems