Skip to content

aiohttp's HTTP parser (the python one, not llhttp) still overly lenient about separators

Moderate severity GitHub Reviewed Published Jan 29, 2024 in aio-libs/aiohttp • Updated Feb 18, 2024

Package

pip aiohttp (pip)

Affected versions

< 3.9.2

Patched versions

3.9.2

Description

Summary

Security-sensitive parts of the Python HTTP parser retained minor differences in allowable character sets, that must trigger error handling to robustly match frame boundaries of proxies in order to protect against injection of additional requests. Additionally, validation could trigger exceptions that were not handled consistently with processing of other malformed input.

Details

These problems are rooted in pattern matching protocol elements, previously improved by PR #3235 and GHSA-gfw2-4jvh-wgfg:

  1. The expression HTTP/(\d).(\d) lacked another backslash to clarify that the separator should be a literal dot, not just any Unicode code point (result: HTTP/(\d)\.(\d)).

  2. The HTTP version was permitting Unicode digits, where only ASCII digits are standards-compliant.

  3. Distinct regular expressions for validating HTTP Method and Header field names were used - though both should (at least) apply the common restrictions of rfc9110 token.

PoC

GET / HTTP/1ö1
GET / HTTP/1.𝟙
GET/: HTTP/1.1
Content-Encoding?: chunked

Impact

Primarily concerns running an aiohttp server without llhttp:

  1. behind a proxy: Being more lenient than internet standards require could, depending on deployment environment, assist in request smuggling.
  2. directly accessible or exposed behind proxies relaying malformed input: the unhandled exception could cause excessive resource consumption on the application server and/or its logging facilities.

Patch: https://github.com/aio-libs/aiohttp/pull/8074/files

References

@Dreamsorcerer Dreamsorcerer published to aio-libs/aiohttp Jan 29, 2024
Published to the GitHub Advisory Database Jan 29, 2024
Reviewed Jan 29, 2024
Published by the National Vulnerability Database Jan 29, 2024
Last updated Feb 18, 2024

Severity

Moderate
6.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
Low
Availability
Low
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L

Weaknesses

CVE ID

CVE-2024-23829

GHSA ID

GHSA-8qpw-xqxj-h4r2

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.