Lucene search

K
ubuntucveUbuntu.comUB:CVE-2024-23334
HistoryJan 29, 2024 - 12:00 a.m.

CVE-2024-23334

2024-01-2900:00:00
ubuntu.com
ubuntu.com
23
aiohttp
web server
static routes
directory traversal
cve-2024-23334
unauthorized access
reverse proxy
mitigation
version 3.9.2 fix

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5.6 Medium

AI Score

Confidence

High

0.052 Low

EPSS

Percentile

93.0%

aiohttp is an asynchronous HTTP client/server framework for asyncio and
Python. When using aiohttp as a web server and configuring static routes,
it is necessary to specify the root path for static files. Additionally,
the option ‘follow_symlinks’ can be used to determine whether to follow
symbolic links outside the static root directory. When ‘follow_symlinks’ is
set to True, there is no validation to check if reading a file is within
the root directory. This can lead to directory traversal vulnerabilities,
resulting in unauthorized access to arbitrary files on the system, even
when symlinks are not present. Disabling follow_symlinks and using a
reverse proxy are encouraged mitigations. Version 3.9.2 fixes this issue.

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5.6 Medium

AI Score

Confidence

High

0.052 Low

EPSS

Percentile

93.0%