Bug 2261909 (CVE-2024-23829) - CVE-2024-23829 python-aiohttp: http request smuggling
Summary: CVE-2024-23829 python-aiohttp: http request smuggling
Keywords:
Status: NEW
Alias: CVE-2024-23829
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2261914 2261915 2261916 2261917 2261918 2261919 2266048 2261910 2261911 2261912 2266049
Blocks: 2261913
TreeView+ depends on / blocked
 
Reported: 2024-01-30 10:15 UTC by ybuenos
Modified: 2024-04-23 17:17 UTC (History)
27 users (show)

Fixed In Version: aiohttp 3.9.2
Doc Type: ---
Doc Text:
An HTTP request smuggling vulnerability was found in aiohttp. Security-sensitive parts of the Python HTTP parser retained minor differences in allowable character sets that must trigger error handling to robustly match frame boundaries of proxies in order to protect against the injection of additional requests.
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2024:1536 0 None None None 2024-03-27 13:19:44 UTC
Red Hat Product Errata RHSA-2024:1640 0 None None None 2024-04-02 19:30:32 UTC
Red Hat Product Errata RHSA-2024:1878 0 None None None 2024-04-18 01:52:11 UTC
Red Hat Product Errata RHSA-2024:2010 0 None None None 2024-04-23 17:17:46 UTC

Description ybuenos 2024-01-30 10:15:36 UTC
aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. Security-sensitive parts of the Python HTTP parser retained minor differences in allowable character sets, that must trigger error handling to robustly match frame boundaries of proxies in order to protect against injection of additional requests. Additionally, validation could trigger exceptions that were not handled consistently with processing of other malformed input.  Being more lenient than internet standards require could, depending on deployment environment, assist in request smuggling. The unhandled exception could cause excessive resource consumption on the application server and/or its logging facilities. This vulnerability exists due to an incomplete fix for CVE-2023-47627. Version 3.9.2 fixes this vulnerability.

https://github.com/aio-libs/aiohttp/commit/33ccdfb0a12690af5bb49bda2319ec0907fa7827
https://github.com/aio-libs/aiohttp/pull/8074
https://github.com/aio-libs/aiohttp/security/advisories/GHSA-8qpw-xqxj-h4r2

Comment 1 ybuenos 2024-01-30 10:15:57 UTC
Created python-aiohttp tracking bugs for this issue:

Affects: epel-all [bug 2261911]
Affects: fedora-all [bug 2261910]

Comment 3 ybuenos 2024-01-30 10:22:08 UTC
Created python-gcsfs tracking bugs for this issue:

Affects: fedora-38 [bug 2261915]
Affects: fedora-39 [bug 2261918]


Created python-idna-ssl tracking bugs for this issue:

Affects: epel-8 [bug 2261914]
Affects: fedora-38 [bug 2261916]
Affects: fedora-39 [bug 2261919]


Created python-pytelegrambotapi tracking bugs for this issue:

Affects: fedora-38 [bug 2261917]

Comment 5 errata-xmlrpc 2024-03-27 13:19:42 UTC
This issue has been addressed in the following products:

  Red Hat Satellite 6.14 for RHEL 8

Via RHSA-2024:1536 https://access.redhat.com/errata/RHSA-2024:1536

Comment 6 errata-xmlrpc 2024-04-02 19:30:29 UTC
This issue has been addressed in the following products:

  Red Hat Ansible Automation Platform 2.4 for RHEL 9
  Red Hat Ansible Automation Platform 2.4 for RHEL 8

Via RHSA-2024:1640 https://access.redhat.com/errata/RHSA-2024:1640

Comment 7 errata-xmlrpc 2024-04-18 01:52:10 UTC
This issue has been addressed in the following products:

  RHUI 4 for RHEL 8

Via RHSA-2024:1878 https://access.redhat.com/errata/RHSA-2024:1878

Comment 8 errata-xmlrpc 2024-04-23 17:17:44 UTC
This issue has been addressed in the following products:

  Red Hat Satellite 6.15 for RHEL 8

Via RHSA-2024:2010 https://access.redhat.com/errata/RHSA-2024:2010


Note You need to log in before you can comment on or make changes to this bug.