python-aiohttp: CVE-2024-23829

Related Vulnerabilities: CVE-2024-23829   CVE-2023-47627  

Debian Bug report logs - #1062708
python-aiohttp: CVE-2024-23829

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Fri, 2 Feb 2024 21:03:01 UTC

Severity: important

Tags: security, upstream

Found in version python-aiohttp/3.9.1-1

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Debian Python Team <team+python@tracker.debian.org>:
Bug#1062708; Package src:python-aiohttp. (Fri, 02 Feb 2024 21:03:03 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Debian Python Team <team+python@tracker.debian.org>. (Fri, 02 Feb 2024 21:03:03 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: python-aiohttp: CVE-2024-23829
Date: Fri, 02 Feb 2024 22:01:00 +0100
Source: python-aiohttp
Version: 3.9.1-1
Severity: important
Tags: security upstream
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>

Hi,

The following vulnerability was published for python-aiohttp.

CVE-2024-23829[0]:
| aiohttp is an asynchronous HTTP client/server framework for asyncio
| and Python. Security-sensitive parts of the Python HTTP parser
| retained minor differences in allowable character sets, that must
| trigger error handling to robustly match frame boundaries of proxies
| in order to protect against injection of additional requests.
| Additionally, validation could trigger exceptions that were not
| handled consistently with processing of other malformed input.
| Being more lenient than internet standards require could, depending
| on deployment environment, assist in request smuggling. The
| unhandled exception could cause excessive resource consumption on
| the application server and/or its logging facilities. This
| vulnerability exists due to an incomplete fix for CVE-2023-47627.
| Version 3.9.2 fixes this vulnerability.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2024-23829
    https://www.cve.org/CVERecord?id=CVE-2024-23829
[1] https://github.com/aio-libs/aiohttp/security/advisories/GHSA-8qpw-xqxj-h4r2
[2] https://github.com/aio-libs/aiohttp/commit/d33bc21414e283c9e6fe7f6caf69e2ed60d66c82

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore



Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Sat Feb 3 14:45:41 2024; Machine Name: bembo

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.