PT-2025-35821 · Netty +1 · Netty +1
Jeppw
·
Published
2025-09-03
·
Updated
2025-09-05
·
CVE-2025-58056
6.3
Medium
Base vector | Vector | AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N |
Name of the Vulnerable Software and Affected Versions:
Netty versions 4.1.124.Final
Netty versions 4.2.0.Alpha3 through 4.2.4.Final
Description:
Netty is an asynchronous event-driven network application framework. Netty incorrectly accepts standalone newline characters (LF) as a chunk-size line terminator, instead of requiring CRLF per HTTP/1.1 standards. This can allow attackers to craft requests that a reverse proxy sees as one request, but Netty processes as two, enabling request smuggling attacks.
Recommendations:
Netty version 4.1.124.Final: Update to version 4.1.125.Final.
Netty versions 4.2.0.Alpha3 through 4.2.4.Final: Update to version 4.2.5.Final.
Exploit
Fix
HTTP Request/Response Smuggling
Weakness Enumeration
Related Identifiers
Affected Products
References · 22
- 🔥 https://github.com/JLLeitschuh/unCVEed/issues/1⭐ 6 · Exploit
- https://security-tracker.debian.org/tracker/source-package/netty · Vendor Advisory
- https://nvd.nist.gov/vuln/detail/CVE-2025-58056 · Security Note
- https://security-tracker.debian.org/tracker/CVE-2025-58056 · Vendor Advisory
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-58056 · Security Note
- https://github.com/netty/netty/pull/15611⭐ 34402 🔗 16144 · Note
- https://github.com/netty/netty/security/advisories/GHSA-fghv-69vj-qj49⭐ 34402 🔗 16144 · Note
- https://github.com/netty/netty/commit/edb55fd8e0a3bcbd85881e423464f585183d1284⭐ 34402 🔗 16144 · Note
- https://github.com/netty/netty/issues/15522⭐ 34402 🔗 16144 · Note
- https://twitter.com/normanmaurer/status/1963254801971429537 · Twitter Post
- https://twitter.com/vertx_project/status/1963301134509957322 · Twitter Post
- https://twitter.com/vertx_project/status/1963301198317998568 · Twitter Post
- https://w4ke.info/2025/06/18/funky-chunks.html · Note
- https://datatracker.ietf.org/doc/html/rfc9112#name-chunked-transfer-coding · Note
- https://twitter.com/CVEnew/status/1963349626330714596 · Twitter Post