Skip to content

Async HTTP Client has CRLF Injection vulnerability in HTTP request headers

High severity GitHub Reviewed Published Jan 17, 2023 in swift-server/async-http-client • Updated Jun 19, 2023

Package

swift github.com/swift-server/async-http-client (Swift)

Affected versions

>= 1.13.0, < 1.13.2
>= 1.10.0, < 1.12.1
>= 1.5.0, < 1.9.1
< 1.4.1

Patched versions

1.13.2
1.12.1
1.9.1
1.4.1

Description

Versions of Async HTTP Client prior to 1.13.2 are vulnerable to a form of targeted request manipulation called CRLF injection. This vulnerability was the result of insufficient validation of HTTP header field values before sending them to the network. Users are vulnerable if they pass untrusted data into HTTP header field values without prior sanitisation. Common use-cases here might be to place usernames from a database into HTTP header fields.

This vulnerability allows attackers to inject new HTTP header fields, or entirely new requests, into the data stream. This can cause requests to be understood very differently by the remote server than was intended. In general, this is unlikely to result in data disclosure, but it can result in a number of logical errors and other misbehaviours.

References

@Lukasa Lukasa published to swift-server/async-http-client Jan 17, 2023
Published by the National Vulnerability Database Jan 18, 2023
Published to the GitHub Advisory Database Jun 7, 2023
Reviewed Jun 7, 2023
Last updated Jun 19, 2023

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

EPSS score

0.066%
(30th percentile)

CVE ID

CVE-2023-0040

GHSA ID

GHSA-v3r5-pjpm-mwgq

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.