Debian dla-3851 : gunicorn - security update

high Nessus Plugin ID 201172

Synopsis

The remote Debian host is missing a security-related update.

Description

The remote Debian 10 host has packages installed that are affected by a vulnerability as referenced in the dla-3851 advisory.

------------------------------------------------------------------------- Debian LTS Advisory DLA-3851-1 [email protected] https://www.debian.org/lts/security/ Markus Koschany June 30, 2024 https://wiki.debian.org/LTS
-------------------------------------------------------------------------

Package : gunicorn Version : 19.9.0-1+deb10u1 CVE ID : CVE-2024-1135 Debian Bug : 1069126

Gunicorn, an event-based HTTP/WSGI server, fails to properly validate Transfer- Encoding headers, leading to HTTP Request Smuggling (HRS) vulnerabilities. By crafting requests with conflicting Transfer-Encoding headers, attackers can bypass security restrictions and access restricted endpoints. This issue is due to Gunicorns handling of Transfer-Encoding headers, where it incorrectly processes requests with multiple, conflicting Transfer-Encoding headers, treating them as chunked regardless of the final encoding specified. This vulnerability allows for a range of attacks including cache poisoning, session manipulation, and data exposure.

For Debian 10 buster, this problem has been fixed in version 19.9.0-1+deb10u1.

We recommend that you upgrade your gunicorn packages.

For the detailed security status of gunicorn please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/gunicorn

Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS Attachment:
signature.asc Description: This is a digitally signed message part

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the gunicorn packages.

See Also

https://security-tracker.debian.org/tracker/source-package/gunicorn

https://security-tracker.debian.org/tracker/CVE-2024-1135

https://packages.debian.org/source/buster/gunicorn

Plugin Details

Severity: High

ID: 201172

File Name: debian_DLA-3851.nasl

Version: 1.1

Type: local

Agent: unix

Published: 7/1/2024

Updated: 7/1/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 8.5

Temporal Score: 6.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:C/A:N

CVSS Score Source: CVE-2024-1135

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:python3-gunicorn, cpe:/o:debian:debian_linux:10.0, p-cpe:/a:debian:debian_linux:gunicorn-examples, p-cpe:/a:debian:debian_linux:python-gunicorn, p-cpe:/a:debian:debian_linux:gunicorn3, p-cpe:/a:debian:debian_linux:gunicorn

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 6/30/2024

Vulnerability Publication Date: 4/16/2024

Reference Information

CVE: CVE-2024-1135