SUSE update for python-aiohttp



Published: 2023-12-21
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-47641
CWE-ID CWE-444
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Public Cloud Module
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

SUSE Manager Retail Branch Server
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

python3-aiohttp
Operating systems & Components / Operating system package or component

python-aiohttp-debugsource
Operating systems & Components / Operating system package or component

python-aiohttp-doc
Operating systems & Components / Operating system package or component

python3-aiohttp-debuginfo
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Inconsistent interpretation of HTTP requests

EUVDB-ID: #VU84655

Risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-47641

CWE-ID: CWE-444 - Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform HTTP request smuggling attacks.

The vulnerability exists due to improper validation of HTTP requests if both Content-Length(CL) and Transfer-Encoding(TE) header values are present in the request. A remote attacker can send a specially crafted HTTP request to the server and smuggle arbitrary HTTP headers.

Successful exploitation of vulnerability may allow an attacker to poison HTTP cache and perform phishing attacks.

Mitigation

Update the affected package python-aiohttp to the latest version.

Vulnerable software versions

Public Cloud Module: 15-SP1 - 15-SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP1 - SP5

SUSE Linux Enterprise Server 15: SP1 - SP5

SUSE Linux Enterprise High Performance Computing 15: SP1 - SP5

openSUSE Leap: 15.4 - 15.5

SUSE Manager Retail Branch Server: 4.0 - 4.3

SUSE Manager Proxy: 4.0 - 4.3

SUSE Manager Server: 4.0 - 4.3

python3-aiohttp: before 3.6.0-150100.3.12.1

python-aiohttp-debugsource: before 3.6.0-150100.3.12.1

python-aiohttp-doc: before 3.6.0-150100.3.12.1

python3-aiohttp-debuginfo: before 3.6.0-150100.3.12.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20234909-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###