SUSE update for netty



Published: 2022-10-26
Risk Medium
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2020-11612
CVE-2021-21290
CVE-2021-37136
CVE-2021-37137
CWE-ID CWE-400
CWE-312
CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Manager Server
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for SUSE Manager Server
Operating systems & Components / Operating system

netty
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Resource exhaustion

EUVDB-ID: #VU27513

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-11612

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources within ZlibDecoders in Netty while decoding a ZlibEncoded byte stream. A remote attacker can trigger resource exhaustion by passing an overly large ZlibEncoded byte stream to the Netty server, forcing the server to allocate all of its free memory to a single decoder.

Mitigation

Update the affected package netty to the latest version.

Vulnerable software versions

SUSE Manager Server: 4.3

SUSE Linux Enterprise Module for SUSE Manager Server: 4.3

netty: before 4.1.44.Final-150400.3.3.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223760-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Cleartext storage of sensitive information

EUVDB-ID: #VU51835

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-21290

CWE-ID: CWE-312 - Cleartext Storage of Sensitive Information

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to insecure usage of temporary files in AbstractDiskHttpData method in Netty. The application stores sensitive information in temporary file that has insecure permissions. A local user can view application's temporary file and gain access to potentially sensitive data.

Mitigation

Update the affected package netty to the latest version.

Vulnerable software versions

SUSE Manager Server: 4.3

SUSE Linux Enterprise Module for SUSE Manager Server: 4.3

netty: before 4.1.44.Final-150400.3.3.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223760-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Resource exhaustion

EUVDB-ID: #VU63127

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-37136

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources in Bzip2 decompression decoder function. A remote attacker can trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Update the affected package netty to the latest version.

Vulnerable software versions

SUSE Manager Server: 4.3

SUSE Linux Enterprise Module for SUSE Manager Server: 4.3

netty: before 4.1.44.Final-150400.3.3.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223760-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Improper input validation

EUVDB-ID: #VU59924

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-37137

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the Content Acquisition System (Netty) component in Oracle Commerce Guided Search. A remote non-authenticated attacker can exploit this vulnerability to perform a denial of service (DoS) attack.

Mitigation

Update the affected package netty to the latest version.

Vulnerable software versions

SUSE Manager Server: 4.3

SUSE Linux Enterprise Module for SUSE Manager Server: 4.3

netty: before 4.1.44.Final-150400.3.3.2

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223760-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###