Skip to content

Aiohttp has inconsistent interpretation of `Content-Length` vs. `Transfer-Encoding` differing in C and Python fallbacks

Low severity GitHub Reviewed Published Nov 14, 2023 in aio-libs/aiohttp • Updated Nov 14, 2023

Package

pip aiohttp (pip)

Affected versions

< 3.8.0

Patched versions

3.8.0

Description

Impact

Aiohttp has a security vulnerability regarding the inconsistent interpretation of the http protocol. As we know that HTTP/1.1 is persistent, if we have both Content-Length(CL) and Transfer-Encoding(TE) it can lead to incorrect interpretation of two entities that parse the HTTP and we can poison other sockets with this incorrect interpretation.

A possible Proof-of-Concept (POC) would be a configuration with a reverse proxy(frontend) that accepts both CL and TE headers and aiohttp as backend. As aiohttp parses anything with chunked, we can pass a chunked123 as TE, the frontend entity will ignore this header and will parse Content-Length. I can give a Dockerfile with the configuration if you want.

The impact of this vulnerability is that it is possible to bypass any proxy rule, poisoning sockets to other users like passing Authentication Headers, also if it is present an Open Redirect (just like CVE-2021-21330) we can combine it to redirect random users to our website and log the request.

References

References

@Dreamsorcerer Dreamsorcerer published to aio-libs/aiohttp Nov 14, 2023
Published to the GitHub Advisory Database Nov 14, 2023
Reviewed Nov 14, 2023
Published by the National Vulnerability Database Nov 14, 2023
Last updated Nov 14, 2023

Severity

Low
3.4
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
None
Availability
None
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N

Weaknesses

CVE ID

CVE-2023-47641

GHSA ID

GHSA-xx9p-xxvh-7g8j

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.