rhsa-2025:17563
Vulnerability from csaf_redhat
Published
2025-10-14 13:01
Modified
2025-10-15 09:14
Summary
Red Hat Security Advisory: Red Hat build of Quarkus 3.20.3 release and security update

Notes

Topic
An update is now available for Red Hat build of Quarkus. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability. For more information, see the CVE links in the References section.
Details
This release of Red Hat build of Quarkus 3.20.3 includes the following CVE fixes: * netty-codec-http: Netty is vulnerable to request smuggling due to incorrect parsing of chunk extensions [quarkus-3.20] (CVE-2025-58056) * netty-codec: Netty's BrotliDecoder is vulnerable to DoS via zip bomb style attack [quarkus-3.20] (CVE-2025-58057) For more information, see the release notes page listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat build of Quarkus.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability. For more information, see the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This release of Red Hat build of Quarkus 3.20.3 includes the following CVE fixes:\n\n* netty-codec-http: Netty is vulnerable to request smuggling due to incorrect parsing of chunk extensions [quarkus-3.20] (CVE-2025-58056)\n\n* netty-codec: Netty\u0027s BrotliDecoder is vulnerable to DoS via zip bomb style attack [quarkus-3.20] (CVE-2025-58057)\n\nFor more information, see the release notes page listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2025:17563",
        "url": "https://access.redhat.com/errata/RHSA-2025:17563"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/products/quarkus/",
        "url": "https://access.redhat.com/products/quarkus/"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=redhat.quarkus\u0026downloadType=distributions\u0026version=3.20.3",
        "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=redhat.quarkus\u0026downloadType=distributions\u0026version=3.20.3"
      },
      {
        "category": "external",
        "summary": "https://docs.redhat.com/en/documentation/red_hat_build_of_quarkus/3.20",
        "url": "https://docs.redhat.com/en/documentation/red_hat_build_of_quarkus/3.20"
      },
      {
        "category": "external",
        "summary": "QUARKUS-6098",
        "url": "https://issues.redhat.com/browse/QUARKUS-6098"
      },
      {
        "category": "external",
        "summary": "QUARKUS-6156",
        "url": "https://issues.redhat.com/browse/QUARKUS-6156"
      },
      {
        "category": "external",
        "summary": "QUARKUS-6220",
        "url": "https://issues.redhat.com/browse/QUARKUS-6220"
      },
      {
        "category": "external",
        "summary": "QUARKUS-6585",
        "url": "https://issues.redhat.com/browse/QUARKUS-6585"
      },
      {
        "category": "external",
        "summary": "QUARKUS-6586",
        "url": "https://issues.redhat.com/browse/QUARKUS-6586"
      },
      {
        "category": "external",
        "summary": "QUARKUS-6587",
        "url": "https://issues.redhat.com/browse/QUARKUS-6587"
      },
      {
        "category": "external",
        "summary": "QUARKUS-6588",
        "url": "https://issues.redhat.com/browse/QUARKUS-6588"
      },
      {
        "category": "external",
        "summary": "QUARKUS-6600",
        "url": "https://issues.redhat.com/browse/QUARKUS-6600"
      },
      {
        "category": "external",
        "summary": "QUARKUS-6603",
        "url": "https://issues.redhat.com/browse/QUARKUS-6603"
      },
      {
        "category": "external",
        "summary": "QUARKUS-6604",
        "url": "https://issues.redhat.com/browse/QUARKUS-6604"
      },
      {
        "category": "external",
        "summary": "QUARKUS-6605",
        "url": "https://issues.redhat.com/browse/QUARKUS-6605"
      },
      {
        "category": "external",
        "summary": "QUARKUS-6610",
        "url": "https://issues.redhat.com/browse/QUARKUS-6610"
      },
      {
        "category": "external",
        "summary": "QUARKUS-6614",
        "url": "https://issues.redhat.com/browse/QUARKUS-6614"
      },
      {
        "category": "external",
        "summary": "QUARKUS-6615",
        "url": "https://issues.redhat.com/browse/QUARKUS-6615"
      },
      {
        "category": "external",
        "summary": "QUARKUS-6618",
        "url": "https://issues.redhat.com/browse/QUARKUS-6618"
      },
      {
        "category": "external",
        "summary": "QUARKUS-6621",
        "url": "https://issues.redhat.com/browse/QUARKUS-6621"
      },
      {
        "category": "external",
        "summary": "QUARKUS-6622",
        "url": "https://issues.redhat.com/browse/QUARKUS-6622"
      },
      {
        "category": "external",
        "summary": "QUARKUS-6625",
        "url": "https://issues.redhat.com/browse/QUARKUS-6625"
      },
      {
        "category": "external",
        "summary": "QUARKUS-6629",
        "url": "https://issues.redhat.com/browse/QUARKUS-6629"
      },
      {
        "category": "external",
        "summary": "QUARKUS-6630",
        "url": "https://issues.redhat.com/browse/QUARKUS-6630"
      },
      {
        "category": "external",
        "summary": "QUARKUS-6631",
        "url": "https://issues.redhat.com/browse/QUARKUS-6631"
      },
      {
        "category": "external",
        "summary": "QUARKUS-6632",
        "url": "https://issues.redhat.com/browse/QUARKUS-6632"
      },
      {
        "category": "external",
        "summary": "QUARKUS-6633",
        "url": "https://issues.redhat.com/browse/QUARKUS-6633"
      },
      {
        "category": "external",
        "summary": "QUARKUS-6634",
        "url": "https://issues.redhat.com/browse/QUARKUS-6634"
      },
      {
        "category": "external",
        "summary": "QUARKUS-6635",
        "url": "https://issues.redhat.com/browse/QUARKUS-6635"
      },
      {
        "category": "external",
        "summary": "QUARKUS-6636",
        "url": "https://issues.redhat.com/browse/QUARKUS-6636"
      },
      {
        "category": "external",
        "summary": "QUARKUS-6637",
        "url": "https://issues.redhat.com/browse/QUARKUS-6637"
      },
      {
        "category": "external",
        "summary": "QUARKUS-6638",
        "url": "https://issues.redhat.com/browse/QUARKUS-6638"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_17563.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat build of Quarkus 3.20.3 release and security update",
    "tracking": {
      "current_release_date": "2025-10-15T09:14:37+00:00",
      "generator": {
        "date": "2025-10-15T09:14:37+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2025:17563",
      "initial_release_date": "2025-10-14T13:01:32+00:00",
      "revision_history": [
        {
          "date": "2025-10-14T13:01:32+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2025-10-14T13:01:32+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-15T09:14:37+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat build of Quarkus 3.20.3",
                "product": {
                  "name": "Red Hat build of Quarkus 3.20.3",
                  "product_id": "Red Hat build of Quarkus 3.20.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:quarkus:3.20::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat build of Quarkus"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2025-58056",
      "cwe": {
        "id": "CWE-444",
        "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
      },
      "discovery_date": "2025-09-03T21:01:22.935850+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2392996"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw in Netty\u2019s HTTP/1.1 chunked encoding parser allows newline (LF) characters in chunk extensions to be incorrectly treated as the end of the chunk-size line instead of requiring the proper CRLF sequence. This discrepancy can be exploited in rare cases where a reverse proxy interprets the same input differently, potentially enabling HTTP request smuggling attacks such as bypassing access controls or corrupting responses.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "netty-codec-http: Netty is vulnerable to request smuggling due to incorrect parsing of chunk extensions",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is considered Moderate rather than Important because successful exploitation depends on a very specific deployment condition: the presence of an intermediary reverse proxy that both mishandles lone LF characters in chunk extensions and forwards them unmodified to Netty. By itself, Netty\u2019s parsing quirk does not introduce risk, and in most real-world environments, reverse proxies normalize or reject malformed chunked requests, preventing smuggling. As a result, the vulnerability has limited reach, requires a niche configuration to be exploitable, and does not universally expose Netty-based servers to request smuggling\u2014hence it is rated moderate in severity rather than important or critical.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat build of Quarkus 3.20.3"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-58056"
        },
        {
          "category": "external",
          "summary": "RHBZ#2392996",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2392996"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-58056",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-58056"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-58056",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-58056"
        },
        {
          "category": "external",
          "summary": "https://datatracker.ietf.org/doc/html/rfc9112#name-chunked-transfer-coding",
          "url": "https://datatracker.ietf.org/doc/html/rfc9112#name-chunked-transfer-coding"
        },
        {
          "category": "external",
          "summary": "https://github.com/JLLeitschuh/unCVEed/issues/1",
          "url": "https://github.com/JLLeitschuh/unCVEed/issues/1"
        },
        {
          "category": "external",
          "summary": "https://github.com/netty/netty/commit/edb55fd8e0a3bcbd85881e423464f585183d1284",
          "url": "https://github.com/netty/netty/commit/edb55fd8e0a3bcbd85881e423464f585183d1284"
        },
        {
          "category": "external",
          "summary": "https://github.com/netty/netty/issues/15522",
          "url": "https://github.com/netty/netty/issues/15522"
        },
        {
          "category": "external",
          "summary": "https://github.com/netty/netty/pull/15611",
          "url": "https://github.com/netty/netty/pull/15611"
        },
        {
          "category": "external",
          "summary": "https://github.com/netty/netty/security/advisories/GHSA-fghv-69vj-qj49",
          "url": "https://github.com/netty/netty/security/advisories/GHSA-fghv-69vj-qj49"
        },
        {
          "category": "external",
          "summary": "https://w4ke.info/2025/06/18/funky-chunks.html",
          "url": "https://w4ke.info/2025/06/18/funky-chunks.html"
        }
      ],
      "release_date": "2025-09-03T20:56:50.732000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-10-14T13:01:32+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "Red Hat build of Quarkus 3.20.3"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:17563"
        },
        {
          "category": "workaround",
          "details": "To mitigate this issue, enforce strict RFC compliance on all front-end proxies and load balancers so that lone LF characters in chunk extensions are rejected or normalized before being forwarded. Additionally, configure input validation at the application or proxy layer to block malformed chunked requests, ensuring consistent parsing across all components in the request path.",
          "product_ids": [
            "Red Hat build of Quarkus 3.20.3"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "Red Hat build of Quarkus 3.20.3"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "netty-codec-http: Netty is vulnerable to request smuggling due to incorrect parsing of chunk extensions"
    },
    {
      "cve": "CVE-2025-58057",
      "cwe": {
        "id": "CWE-409",
        "name": "Improper Handling of Highly Compressed Data (Data Amplification)"
      },
      "discovery_date": "2025-09-03T22:00:48.401986+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2393000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers \u0026 clients. In netty-codec-compression versions 4.1.124.Final and below, and netty-codec versions 4.2.4.Final and below, when supplied with specially crafted input, BrotliDecoder and certain other decompression decoders will allocate a large number of reachable byte buffers, which can lead to denial of service. BrotliDecoder.decompress has no limit in how often it calls pull, decompressing data 64K bytes at a time. The buffers are saved in the output list, and remain reachable until OOM is hit. This is fixed in versions 4.1.125.Final of netty-codec and 4.2.5.Final of netty-codec-compression.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "netty-codec: netty-codec-compression: Netty\u0027s BrotliDecoder is vulnerable to DoS via zip bomb style attack",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat build of Quarkus 3.20.3"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2025-58057"
        },
        {
          "category": "external",
          "summary": "RHBZ#2393000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2393000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2025-58057",
          "url": "https://www.cve.org/CVERecord?id=CVE-2025-58057"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-58057",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-58057"
        },
        {
          "category": "external",
          "summary": "https://github.com/netty/netty/commit/9d804c54ce962408ae6418255a83a13924f7145d",
          "url": "https://github.com/netty/netty/commit/9d804c54ce962408ae6418255a83a13924f7145d"
        },
        {
          "category": "external",
          "summary": "https://github.com/netty/netty/security/advisories/GHSA-3p8m-j85q-pgmj",
          "url": "https://github.com/netty/netty/security/advisories/GHSA-3p8m-j85q-pgmj"
        }
      ],
      "release_date": "2025-09-03T21:46:49.928000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-10-14T13:01:32+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "Red Hat build of Quarkus 3.20.3"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:17563"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "Red Hat build of Quarkus 3.20.3"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "Red Hat build of Quarkus 3.20.3"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "netty-codec: netty-codec-compression: Netty\u0027s BrotliDecoder is vulnerable to DoS via zip bomb style attack"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…