7.5
CWE
400
Advisory Published
Advisory Published
Updated

CVE-2021-37137

First published: Thu Sep 09 2021(Updated: )

### Impact The Snappy frame decoder function doesn't restrict the chunk length which may lead to excessive memory usage. Beside this it also may buffer reserved skippable chunks until the whole chunk was received which may lead to excessive memory usage as well. This vulnerability can be triggered by supplying malicious input that decompresses to a very big size (via a network stream or a file) or by sending a huge skippable chunk. ### Impact All users of SnappyFrameDecoder are affected and so the application may be in risk for a DoS attach due excessive memory usage. ### References https://github.com/netty/netty/blob/netty-4.1.67.Final/codec/src/main/java/io/netty/handler/codec/compression/SnappyFrameDecoder.java#L79 https://github.com/netty/netty/blob/netty-4.1.67.Final/codec/src/main/java/io/netty/handler/codec/compression/SnappyFrameDecoder.java#L171 https://github.com/netty/netty/blob/netty-4.1.67.Final/codec/src/main/java/io/netty/handler/codec/compression/SnappyFrameDecoder.java#L185

Credit: reefs@jfrog.com reefs@jfrog.com

Affected SoftwareAffected VersionHow to fix
redhat/eap7-netty<0:4.1.72-4.Final_redhat_00001.1.el8ea
0:4.1.72-4.Final_redhat_00001.1.el8ea
redhat/eap7-netty<0:4.1.72-4.Final_redhat_00001.1.el7ea
0:4.1.72-4.Final_redhat_00001.1.el7ea
redhat/candlepin<0:4.1.15-1.el8
0:4.1.15-1.el8
maven/io.netty:netty<4.0.0
maven/org.jboss.netty:netty<4.0.0
maven/io.netty:netty-codec>=4.0.0<4.1.68.Final
4.1.68.Final
redhat/netty<4.1.68.
4.1.68.
ubuntu/netty<1:4.1.45-1ubuntu0.1~
1:4.1.45-1ubuntu0.1~
ubuntu/netty<1:4.1.48-4+
1:4.1.48-4+
ubuntu/netty<1:4.1.48-5ubuntu0.1
1:4.1.48-5ubuntu0.1
ubuntu/netty<1:4.0.34-1ubuntu0.1~
1:4.0.34-1ubuntu0.1~
ubuntu/netty<1:4.1.7-4ubuntu0.1+
1:4.1.7-4ubuntu0.1+
<4.1.68
>=18.1<=18.3
=19.1
=19.2
=20.1
=21.1
=18.1
=18.2
=18.3
=19.1
=19.2
=20.1
=21.1
=11.3.2
<12.0.0.4.6
=12.0.0.5.0
=1.10.0
>=8.0.0.0<=8.5.0.2
=8.57
=8.58
=8.59
=12.2.1.3.0
=12.2.1.4.0
<2.2.4
=10.0
=11.0
Netty Netty<4.1.68
Oracle Banking Apis>=18.1<=18.3
Oracle Banking Apis=19.1
Oracle Banking Apis=19.2
Oracle Banking Apis=20.1
Oracle Banking Apis=21.1
Oracle Banking Digital Experience=18.1
Oracle Banking Digital Experience=18.2
Oracle Banking Digital Experience=18.3
Oracle Banking Digital Experience=19.1
Oracle Banking Digital Experience=19.2
Oracle Banking Digital Experience=20.1
Oracle Banking Digital Experience=21.1
Oracle Commerce Guided Search=11.3.2
Oracle Communications Brm - Elastic Charging Engine<12.0.0.4.6
Oracle Communications Brm - Elastic Charging Engine=12.0.0.5.0
Oracle Communications Cloud Native Core Binding Support Function=1.10.0
Oracle Communications Diameter Signaling Router>=8.0.0.0<=8.5.0.2
Oracle PeopleSoft Enterprise PeopleTools=8.57
Oracle PeopleSoft Enterprise PeopleTools=8.58
Oracle PeopleSoft Enterprise PeopleTools=8.59
Oracle WebCenter Portal=12.2.1.3.0
Oracle WebCenter Portal=12.2.1.4.0
Quarkus Quarkus<2.2.4
NetApp OnCommand Insight
Debian Debian Linux=10.0
Debian Debian Linux=11.0
debian/netty<=1:4.1.33-1+deb10u2
1:4.1.33-1+deb10u4
1:4.1.48-4+deb11u1
1:4.1.48-4+deb11u2
1:4.1.48-7+deb12u1
1:4.1.48-9

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Frequently Asked Questions

  • What is CVE-2021-37137?

    CVE-2021-37137 is a vulnerability in the Netty library that allows for unrestricted chunk lengths and can lead to excessive memory usage.

  • How does CVE-2021-37137 impact systems?

    CVE-2021-37137 can result in excessive memory usage due to unrestricted chunk lengths in the Snappy frame decoder function.

  • What is the severity of CVE-2021-37137?

    The severity of CVE-2021-37137 is high with a CVSS score of 7.

  • Which software versions are affected by CVE-2021-37137?

    Netty versions up to 4.1.68 are affected, as well as specific versions of Red Hat EAP7-Netty, Ubuntu Netty, and Debian Netty.

  • How can I mitigate the vulnerability (CVE-2021-37137)?

    To mitigate CVE-2021-37137, upgrade to Netty version 4.1.68 or later, and apply any relevant patches for the affected software versions.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203