Description

aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. When using aiohttp as a web server and configuring static routes, it is necessary to specify the root path for static files. Additionally, the option 'follow_symlinks' can be used to determine whether to follow symbolic links outside the static root directory. When 'follow_symlinks' is set to True, there is no validation to check if reading a file is within the root directory. This can lead to directory traversal vulnerabilities, resulting in unauthorized access to arbitrary files on the system, even when symlinks are not present. Disabling follow_symlinks and using a reverse proxy are encouraged mitigations. Version 3.9.2 fixes this issue.

INFO

Published Date :

Jan. 29, 2024, 11:15 p.m.

Last Modified :

Feb. 9, 2024, 3:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2024-23334 has a 22 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-23334 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Aiohttp aiohttp

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 day, 21 hours ago
1 stars 0 fork 0 watcher
Born at : Sept. 17, 2024, 7:14 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 week, 4 days ago
0 stars 0 fork 0 watcher
Born at : Sept. 9, 2024, 1:28 a.m. This repo has been linked 128 different CVEs too.

A proof of concept of the LFI vulnerability on aiohttp 3.9.1

bash-script cybersecurity

Shell

Updated: 1 week, 5 days ago
0 stars 0 fork 0 watcher
Born at : Sept. 8, 2024, 10:37 a.m. This repo has been linked 1 different CVEs too.

None

HTML

Updated: 1 week, 4 days ago
0 stars 0 fork 0 watcher
Born at : Sept. 4, 2024, 9:24 a.m. This repo has been linked 128 different CVEs too.

None

HTML

Updated: 1 month, 1 week ago
5 stars 0 fork 0 watcher
Born at : Aug. 2, 2024, 6:07 a.m. This repo has been linked 123 different CVEs too.

2024 HVV情报速递~

Updated: 2 weeks ago
86 stars 22 fork 22 watcher
Born at : July 29, 2024, 6:09 a.m. This repo has been linked 14 different CVEs too.

Radisys Vulnerability Assessment and Management System

Rust Makefile

Updated: 2 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : June 25, 2024, 9:44 a.m. This repo has been linked 13 different CVEs too.

Expolit for CVE-2024-23334 (aiohttp >= 1.0.5> && <=3.9.1)

Dockerfile Python

Updated: 3 months ago
0 stars 0 fork 0 watcher
Born at : June 17, 2024, 4:28 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 month, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : June 14, 2024, 6:54 a.m. This repo has been linked 95 different CVEs too.

此项目的POC来源为2024年以来各大威胁情报的高危漏洞复现,POC已通过nuclei或xray武器化,本项目旨在为网络安全爱好者们提供一点参考资料,可供个人研究使用,共勉

Shell Batchfile Python ASP.NET Java Classic ASP PHP

Updated: 2 weeks ago
200 stars 34 fork 34 watcher
Born at : May 8, 2024, 11:50 a.m. This repo has been linked 21 different CVEs too.

This repository contains a proof of concept about the exploitation of the aiohttp library for the reported vulnerability CVE-2024-23334.

Dockerfile Makefile Python

Updated: 4 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : April 27, 2024, 1:21 p.m. This repo has been linked 1 different CVEs too.

Одно из заданий Tinkoff CTF 2024

ctf-writeups tinkoff

Updated: 1 month, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : April 21, 2024, 11:32 p.m. This repo has been linked 1 different CVEs too.

None

HTML Python

Updated: 2 months, 3 weeks ago
13 stars 1 fork 1 watcher
Born at : April 17, 2024, 8:46 a.m. This repo has been linked 100 different CVEs too.

None

Updated: 5 months ago
0 stars 0 fork 0 watcher
Born at : April 14, 2024, 8:40 a.m. This repo has been linked 3 different CVEs too.

aiohttp LFI (CVE-2024-23334)

Python

Updated: 1 month, 3 weeks ago
22 stars 1 fork 1 watcher
Born at : March 19, 2024, 4:28 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-23334 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-23334 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 09, 2024

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/ICUOCFGTB25WUT336BZ4UNYLSZOUVKBD/ [No types assigned]
  • Initial Analysis by [email protected]

    Feb. 05, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://github.com/aio-libs/aiohttp/commit/1c335944d6a8b1298baf179b7c0b3069f10c514b No Types Assigned https://github.com/aio-libs/aiohttp/commit/1c335944d6a8b1298baf179b7c0b3069f10c514b Patch
    Changed Reference Type https://github.com/aio-libs/aiohttp/pull/8079 No Types Assigned https://github.com/aio-libs/aiohttp/pull/8079 Patch
    Changed Reference Type https://github.com/aio-libs/aiohttp/security/advisories/GHSA-5h86-8mv2-jq9f No Types Assigned https://github.com/aio-libs/aiohttp/security/advisories/GHSA-5h86-8mv2-jq9f Exploit, Mitigation, Vendor Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/XXWVZIVAYWEBHNRIILZVB3R3SDQNNAA7/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/XXWVZIVAYWEBHNRIILZVB3R3SDQNNAA7/ Mailing List
    Added CPE Configuration OR *cpe:2.3:a:aiohttp:aiohttp:*:*:*:*:*:*:*:* versions from (including) 1.0.5 up to (excluding) 3.9.2
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 05, 2024

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/XXWVZIVAYWEBHNRIILZVB3R3SDQNNAA7/ [No types assigned]
  • CVE Received by [email protected]

    Jan. 29, 2024

    Action Type Old Value New Value
    Added Description aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. When using aiohttp as a web server and configuring static routes, it is necessary to specify the root path for static files. Additionally, the option 'follow_symlinks' can be used to determine whether to follow symbolic links outside the static root directory. When 'follow_symlinks' is set to True, there is no validation to check if reading a file is within the root directory. This can lead to directory traversal vulnerabilities, resulting in unauthorized access to arbitrary files on the system, even when symlinks are not present. Disabling follow_symlinks and using a reverse proxy are encouraged mitigations. Version 3.9.2 fixes this issue.
    Added Reference GitHub, Inc. https://github.com/aio-libs/aiohttp/security/advisories/GHSA-5h86-8mv2-jq9f [No types assigned]
    Added Reference GitHub, Inc. https://github.com/aio-libs/aiohttp/pull/8079 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/aio-libs/aiohttp/commit/1c335944d6a8b1298baf179b7c0b3069f10c514b [No types assigned]
    Added CWE GitHub, Inc. CWE-22
    Added CVSS V3.1 GitHub, Inc. AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-23334 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

11.50 }} 3.04%

score

0.95368

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability