Skip to content

Withdrawn Advisory: Netty-handler does not validate host names by default

Moderate severity GitHub Reviewed Published Oct 4, 2023 to the GitHub Advisory Database • Updated Nov 10, 2023
Withdrawn This advisory was withdrawn on Nov 1, 2023

Package

maven io.netty:netty-handler (Maven)

Affected versions

>= 4.1.0.Final, <= 4.1.99.Final

Patched versions

None

Description

Withdrawn Advisory

This advisory has been withdrawn because the underlying vulnerability only concerns Red Hat's Hot Rod client, which is not in one of the GitHub Advisory Database's supported ecosystems. This link is maintained to preserve external references.

Original Description

Netty-handler has been found to no validate hostnames when using TLS in its default configuration. As a result netty-handler is vulnerable to man-in-the-middle attacks. Users would need to set the protocol to "HTTPS" in the SSLParameters of the SSLEngine to opt in to host name validation. A change in default behavior is expected in the 5.x release branch with no backport planned.

In the interim users are advised to enable host name validation in their configurations.
See netty/netty#8537 for details on the forthcoming change in default behavior.

References

Published by the National Vulnerability Database Oct 4, 2023
Published to the GitHub Advisory Database Oct 4, 2023
Reviewed Oct 4, 2023
Withdrawn Nov 1, 2023
Last updated Nov 10, 2023

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
Low
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

EPSS score

0.068%
(31st percentile)

Weaknesses

CVE ID

CVE-2023-4586

GHSA ID

GHSA-57m8-f3v5-hm5m

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.