CVE-2022-31081

HTTP::Daemon is a simple http server class written in perl. Versions prior to 6.15 are subject to a vulnerability which could potentially be exploited to gain privileged access to APIs or poison intermediate caches. It is uncertain how large the risks are, most Perl based applications are served on top of Nginx or Apache, not on the `HTTP::Daemon`. This library is commonly used for local development and tests. Users are advised to update to resolve this issue. Users unable to upgrade may add additional request handling logic as a mitigation. After calling `my $rqst = $conn->get_request()` one could inspect the returned `HTTP::Request` object. Querying the 'Content-Length' (`my $cl = $rqst->header('Content-Length')`) will show any abnormalities that should be dealt with by a `400` response. Expected strings of 'Content-Length' SHOULD consist of either a single non-negative integer, or, a comma separated repetition of that number. (that is `42` or `42, 42, 42`). Anything else MUST be rejected.
Configurations

Configuration 1 (hide)

cpe:2.3:a:http\:\:daemon_project:http\:\:daemon:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

History

07 Nov 2023, 03:47

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ECJ4ZPBQWD3B2CD6RRIVMENB5KUOJ3LC/', 'name': 'FEDORA-2023-748e811334', 'tags': [], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XQBW2D43TDNYX4R2YBTNNZDBNZ45DINN/', 'name': 'FEDORA-2023-424636c7cb', 'tags': [], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7U4XEPZ5Q3LNOQF3E6EXFWVSEXU5IZ6T/', 'name': 'FEDORA-2023-c230cc08c4', 'tags': [], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ECJ4ZPBQWD3B2CD6RRIVMENB5KUOJ3LC/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7U4XEPZ5Q3LNOQF3E6EXFWVSEXU5IZ6T/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XQBW2D43TDNYX4R2YBTNNZDBNZ45DINN/ -

11 Mar 2023, 06:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ECJ4ZPBQWD3B2CD6RRIVMENB5KUOJ3LC/ -

08 Mar 2023, 03:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7U4XEPZ5Q3LNOQF3E6EXFWVSEXU5IZ6T/ -
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XQBW2D43TDNYX4R2YBTNNZDBNZ45DINN/ -

29 Oct 2022, 02:45

Type Values Removed Values Added
References (MLIST) https://lists.debian.org/debian-lts-announce/2022/09/msg00038.html - (MLIST) https://lists.debian.org/debian-lts-announce/2022/09/msg00038.html - Mailing List, Third Party Advisory
First Time Debian debian Linux
Debian
CPE cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

30 Sep 2022, 19:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2022/09/msg00038.html -

08 Jul 2022, 17:45

Type Values Removed Values Added
References (MISC) https://datatracker.ietf.org/doc/html/rfc7230#section-9.5 - (MISC) https://datatracker.ietf.org/doc/html/rfc7230#section-9.5 - Third Party Advisory
References (MISC) https://github.com/libwww-perl/HTTP-Daemon/commit/8dc5269d59e2d5d9eb1647d82c449ccd880f7fd0 - (MISC) https://github.com/libwww-perl/HTTP-Daemon/commit/8dc5269d59e2d5d9eb1647d82c449ccd880f7fd0 - Patch, Third Party Advisory
References (CONFIRM) https://github.com/libwww-perl/HTTP-Daemon/security/advisories/GHSA-cg8c-pxmv-w7cf - (CONFIRM) https://github.com/libwww-perl/HTTP-Daemon/security/advisories/GHSA-cg8c-pxmv-w7cf - Patch, Third Party Advisory
References (MISC) http://metacpan.org/release/HTTP-Daemon/ - (MISC) http://metacpan.org/release/HTTP-Daemon/ - Release Notes, Vendor Advisory
References (MISC) https://portswigger.net/research/http-desync-attacks-request-smuggling-reborn - (MISC) https://portswigger.net/research/http-desync-attacks-request-smuggling-reborn - Exploit, Third Party Advisory
References (MISC) https://cwe.mitre.org/data/definitions/444.html - (MISC) https://cwe.mitre.org/data/definitions/444.html - Third Party Advisory
References (MISC) https://github.com/libwww-perl/HTTP-Daemon/commit/e84475de51d6fd7b29354a997413472a99db70b2 - (MISC) https://github.com/libwww-perl/HTTP-Daemon/commit/e84475de51d6fd7b29354a997413472a99db70b2 - Patch, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 6.4
v3 : 6.5
CPE cpe:2.3:a:http\:\:daemon_project:http\:\:daemon:*:*:*:*:*:*:*:*
First Time Http\
Http\ \

27 Jun 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-27 21:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-31081

Mitre link : CVE-2022-31081

CVE.ORG link : CVE-2022-31081


JSON object : View

Products Affected

http\

  • \

debian

  • debian_linux
CWE
CWE-444

Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')