gunicorn 19.4.5 gunicorn/http/wsgi.py process_headers HTTP Header crlf injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.2$0-$5k0.00

A vulnerability was found in gunicorn 19.4.5 and classified as critical. Affected by this issue is the function process_headers of the file gunicorn/http/wsgi.py. The manipulation as part of a HTTP Header leads to a crlf injection vulnerability. Using CWE to declare the problem leads to CWE-93. The product uses CRLF (carriage return line feeds) as a special element, e.g. to separate lines or records, but it does not neutralize or incorrectly neutralizes CRLF sequences from inputs. Impacted is confidentiality, integrity, and availability. CVE summarizes:

gunicorn version 19.4.5 contains a CWE-113: Improper Neutralization of CRLF Sequences in HTTP Headers vulnerability in "process_headers" function in "gunicorn/http/wsgi.py" that can result in an attacker causing the server to return arbitrary HTTP headers. This vulnerability appears to have been fixed in 19.5.0.

The bug was discovered 04/22/2018. The weakness was shared 04/18/2018 (Website). The advisory is shared for download at epadillas.github.io. This vulnerability is handled as CVE-2018-1000164 since 04/18/2018. The exploitation is known to be easy. The attack may be launched remotely. No form of authentication is required for exploitation. There are known technical details, but no exploit is available.

The vulnerability scanner Nessus provides a plugin with the ID 109068 (openSUSE Security Update : python-gunicorn / python3-gunicorn (openSUSE-2018-369)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family SuSE Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 171088 (OpenSUSE Security Update for python-gunicorn, (openSUSE-SU-2018:0965-1)).

Upgrading to version 19.5.0 eliminates this vulnerability. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (109068).

Productinfo

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.4
VulDB Meta Temp Score: 7.2

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 7.5
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Crlf injection
CWE: CWE-93 / CWE-74 / CWE-707
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 109068
Nessus Name: openSUSE Security Update : python-gunicorn / python3-gunicorn (openSUSE-2018-369)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 58318
OpenVAS Name: Debian LTS Advisory ([SECURITY] [DLA 1357-1] gunicorn security update)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: gunicorn 19.5.0

Timelineinfo

04/16/2018 🔍
04/17/2018 +1 days 🔍
04/18/2018 +0 days 🔍
04/18/2018 +0 days 🔍
04/18/2018 +0 days 🔍
04/19/2018 +1 days 🔍
04/22/2018 +3 days 🔍
02/28/2023 +1773 days 🔍

Sourcesinfo

Advisory: 1227
Status: Not defined

CVE: CVE-2018-1000164 (🔍)
OVAL: 🔍

Entryinfo

Created: 04/19/2018 23:01
Updated: 02/28/2023 13:11
Changes: 04/19/2018 23:01 (72), 01/27/2020 16:40 (2), 02/28/2023 13:04 (4), 02/28/2023 13:11 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!