Bug 2261909 (CVE-2024-23829)

Summary: CVE-2024-23829 python-aiohttp: http request smuggling
Product: [Other] Security Response Reporter: ybuenos
Component: vulnerabilityAssignee: Product Security <prodsec-ir-bot>
Status: NEW --- QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: bbuckingham, bcourt, davidn, ehelms, epacific, gtanzill, jcammara, jhardy, jneedle, jobarker, jsherril, lzap, mabashia, mhulan, mminar, nmoumoul, orabin, osapryki, pcreech, rbiba, rchan, simaishi, smcdonal, sskracic, teagle, yguenane, zsadeh
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: aiohttp 3.9.2 Doc Type: ---
Doc Text:
An HTTP request smuggling vulnerability was found in aiohttp. Security-sensitive parts of the Python HTTP parser retained minor differences in allowable character sets that must trigger error handling to robustly match frame boundaries of proxies in order to protect against the injection of additional requests.
Story Points: ---
Clone Of: Environment:
Last Closed: Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 2261914, 2261915, 2261916, 2261917, 2261918, 2261919, 2266048, 2261910, 2261911, 2261912, 2266049    
Bug Blocks: 2261913    

Description ybuenos 2024-01-30 10:15:36 UTC
aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. Security-sensitive parts of the Python HTTP parser retained minor differences in allowable character sets, that must trigger error handling to robustly match frame boundaries of proxies in order to protect against injection of additional requests. Additionally, validation could trigger exceptions that were not handled consistently with processing of other malformed input.  Being more lenient than internet standards require could, depending on deployment environment, assist in request smuggling. The unhandled exception could cause excessive resource consumption on the application server and/or its logging facilities. This vulnerability exists due to an incomplete fix for CVE-2023-47627. Version 3.9.2 fixes this vulnerability.

https://github.com/aio-libs/aiohttp/commit/33ccdfb0a12690af5bb49bda2319ec0907fa7827
https://github.com/aio-libs/aiohttp/pull/8074
https://github.com/aio-libs/aiohttp/security/advisories/GHSA-8qpw-xqxj-h4r2

Comment 1 ybuenos 2024-01-30 10:15:57 UTC
Created python-aiohttp tracking bugs for this issue:

Affects: epel-all [bug 2261911]
Affects: fedora-all [bug 2261910]

Comment 3 ybuenos 2024-01-30 10:22:08 UTC
Created python-gcsfs tracking bugs for this issue:

Affects: fedora-38 [bug 2261915]
Affects: fedora-39 [bug 2261918]


Created python-idna-ssl tracking bugs for this issue:

Affects: epel-8 [bug 2261914]
Affects: fedora-38 [bug 2261916]
Affects: fedora-39 [bug 2261919]


Created python-pytelegrambotapi tracking bugs for this issue:

Affects: fedora-38 [bug 2261917]

Comment 5 errata-xmlrpc 2024-03-27 13:19:42 UTC
This issue has been addressed in the following products:

  Red Hat Satellite 6.14 for RHEL 8

Via RHSA-2024:1536 https://access.redhat.com/errata/RHSA-2024:1536

Comment 6 errata-xmlrpc 2024-04-02 19:30:29 UTC
This issue has been addressed in the following products:

  Red Hat Ansible Automation Platform 2.4 for RHEL 9
  Red Hat Ansible Automation Platform 2.4 for RHEL 8

Via RHSA-2024:1640 https://access.redhat.com/errata/RHSA-2024:1640

Comment 7 errata-xmlrpc 2024-04-18 01:52:10 UTC
This issue has been addressed in the following products:

  RHUI 4 for RHEL 8

Via RHSA-2024:1878 https://access.redhat.com/errata/RHSA-2024:1878

Comment 8 errata-xmlrpc 2024-04-23 17:17:44 UTC
This issue has been addressed in the following products:

  Red Hat Satellite 6.15 for RHEL 8

Via RHSA-2024:2010 https://access.redhat.com/errata/RHSA-2024:2010