Bug 2252248 (CVE-2023-49082) - CVE-2023-49082 aiohttp: CRLF injection if user controls the HTTP method using aiohttp client
Summary: CVE-2023-49082 aiohttp: CRLF injection if user controls the HTTP method using...
Keywords:
Status: NEW
Alias: CVE-2023-49082
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2252249 2252250 2256799
Blocks: 2252251
TreeView+ depends on / blocked
 
Reported: 2023-11-30 10:50 UTC by Pedro Sampaio
Modified: 2024-04-23 17:16 UTC (History)
45 users (show)

Fixed In Version: aiohttp 3.9.0
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in Aiohttp. This issue may allow an attacker to send a crafted HTTP request to the server and smuggle arbitrary HTTP headers due to improper validation of HTTP requests during the processing of the HTTP request method. By exploiting this flaw, an attacker can manipulate HTTP requests and potentially poison the HTTP cache for phishing attacks.
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2024:1057 0 None None None 2024-02-29 19:41:51 UTC
Red Hat Product Errata RHSA-2024:1878 0 None None None 2024-04-18 01:52:01 UTC
Red Hat Product Errata RHSA-2024:2010 0 None None None 2024-04-23 17:16:00 UTC

Description Pedro Sampaio 2023-11-30 10:50:04 UTC
aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. Improper validation makes it possible for an attacker to modify the HTTP request (e.g. insert a new header) or even create a new HTTP request if the attacker controls the HTTP method. The vulnerability occurs only if the attacker can control the HTTP method (GET, POST etc.) of the request. If the attacker can control the HTTP version of the request it will be able to modify the request (request smuggling). This issue has been patched in version 3.9.0.

References:

https://gist.github.com/jnovikov/7f411ae9fe6a9a7804cf162a3bdbb44b
https://github.com/aio-libs/aiohttp/security/advisories/GHSA-qvrw-v9rv-5rjx

Comment 1 Pedro Sampaio 2023-11-30 10:50:36 UTC
Created python-aiohttp tracking bugs for this issue:

Affects: epel-all [bug 2252250]
Affects: fedora-all [bug 2252249]

Comment 4 Fedora Update System 2023-12-03 15:48:54 UTC
FEDORA-2023-d5bd6b62e4 has been pushed to the Fedora 40 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 8 errata-xmlrpc 2024-02-29 19:41:48 UTC
This issue has been addressed in the following products:

  Red Hat Ansible Automation Platform 2.4 for RHEL 9
  Red Hat Ansible Automation Platform 2.4 for RHEL 8

Via RHSA-2024:1057 https://access.redhat.com/errata/RHSA-2024:1057

Comment 9 errata-xmlrpc 2024-04-18 01:51:58 UTC
This issue has been addressed in the following products:

  RHUI 4 for RHEL 8

Via RHSA-2024:1878 https://access.redhat.com/errata/RHSA-2024:1878

Comment 10 errata-xmlrpc 2024-04-23 17:15:58 UTC
This issue has been addressed in the following products:

  Red Hat Satellite 6.15 for RHEL 8

Via RHSA-2024:2010 https://access.redhat.com/errata/RHSA-2024:2010


Note You need to log in before you can comment on or make changes to this bug.