-
Notifications
You must be signed in to change notification settings - Fork 0
Commit
This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.
- Loading branch information
1 parent
404e716
commit 8d26928
Showing
4 changed files
with
32 additions
and
4 deletions.
There are no files selected for viewing
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
28 changes: 28 additions & 0 deletions
28
...tch-Gunicorn-to-version-22-0-to-prevent-HTTP-Request-Smuggling-vulnerability.md
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,28 @@ | ||
--- | ||
title: Patch Gunicorn to version 22.0 to prevent HTTP Request Smuggling vulnerability | ||
date: 2024-05-01 23:03:37 | ||
tags: | ||
- gunicorn | ||
- request smuggling exploit | ||
- github advisory | ||
- CVE-2024-1135 | ||
- huntr | ||
- nist | ||
|
||
--- | ||
## Which version(s) are affected? | ||
Hey fellow readers, if you're deploying your python application or containerized application through Gunicorn (Green Unicorn) there is a new vulnerability that bypasses validation when == multiple conflicting Transfer-Encoding headers == are used which are treated as chunked data regardlesss of final encoding leading to Request Smuggling allowing access to restricted API endpoints in your application without needed credentials/tokens. | ||
<!-- more --> | ||
|
||
The new update version 22.0 fixes the issue mentioned in the [commit](https://github.com/benoitc/gunicorn/commit/ac29c9b0a758d21f1e0fb3b3457239e523fa9f1d). | ||
|
||
The PoC for the exploit can be found here at [Huntr](https://huntr.com/bounties/22158e34-cfd5-41ad-97e0-a780773d96c1). | ||
|
||
In short, versions < 22.0 are affected. You can update it manually to the fixed version via pip or pipenv or conda. If they are unable to update the package, the best way would be to secure the endpoints via firewall and block access. | ||
|
||
## Source(s) | ||
- [Github Advisory](https://github.com/advisories/GHSA-w3h3-4rj7-4ph4) | ||
- [NIST Advisory](https://nvd.nist.gov/vuln/detail/CVE-2024-1135) | ||
- [Huntr Advisory](https://huntr.com/bounties/22158e34-cfd5-41ad-97e0-a780773d96c1) | ||
- [Gunicorn Commit](benoitc/gunicorn@ac29c9b) | ||
- [Gunicorn Releases](https://github.com/benoitc/gunicorn/releases/tag/22.0.0) |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters