gsd-2023-45289
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
When following an HTTP redirect to a domain which is not a subdomain match or exact match of the initial domain, an http.Client does not forward sensitive headers such as "Authorization" or "Cookie". For example, a redirect from foo.com to www.foo.com will forward the Authorization header, but a redirect to bar.com will not. A maliciously crafted HTTP redirect could cause sensitive headers to be unexpectedly forwarded.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2023-45289",
    "id": "GSD-2023-45289"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2023-45289"
      ],
      "details": "When following an HTTP redirect to a domain which is not a subdomain match or exact match of the initial domain, an http.Client does not forward sensitive headers such as \"Authorization\" or \"Cookie\". For example, a redirect from foo.com to www.foo.com will forward the Authorization header, but a redirect to bar.com will not. A maliciously crafted HTTP redirect could cause sensitive headers to be unexpectedly forwarded.",
      "id": "GSD-2023-45289",
      "modified": "2023-12-13T01:20:37.796139Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "security@golang.org",
        "ID": "CVE-2023-45289",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "net/http",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "0",
                          "version_value": "1.21.8"
                        },
                        {
                          "version_affected": "\u003c",
                          "version_name": "1.22.0-0",
                          "version_value": "1.22.1"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "net/http/cookiejar",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "0",
                          "version_value": "1.21.8"
                        },
                        {
                          "version_affected": "\u003c",
                          "version_name": "1.22.0-0",
                          "version_value": "1.22.1"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Go standard library"
            }
          ]
        }
      },
      "credits": [
        {
          "lang": "en",
          "value": "Juho Nurminen of Mattermost"
        }
      ],
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "When following an HTTP redirect to a domain which is not a subdomain match or exact match of the initial domain, an http.Client does not forward sensitive headers such as \"Authorization\" or \"Cookie\". For example, a redirect from foo.com to www.foo.com will forward the Authorization header, but a redirect to bar.com will not. A maliciously crafted HTTP redirect could cause sensitive headers to be unexpectedly forwarded."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "CWE-212: Improper Removal of Sensitive Information Before Storage or Transfer"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://go.dev/issue/65065",
            "refsource": "MISC",
            "url": "https://go.dev/issue/65065"
          },
          {
            "name": "https://go.dev/cl/569340",
            "refsource": "MISC",
            "url": "https://go.dev/cl/569340"
          },
          {
            "name": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg",
            "refsource": "MISC",
            "url": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg"
          },
          {
            "name": "https://pkg.go.dev/vuln/GO-2024-2600",
            "refsource": "MISC",
            "url": "https://pkg.go.dev/vuln/GO-2024-2600"
          },
          {
            "name": "https://security.netapp.com/advisory/ntap-20240329-0006/",
            "refsource": "MISC",
            "url": "https://security.netapp.com/advisory/ntap-20240329-0006/"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "cve": {
        "descriptions": [
          {
            "lang": "en",
            "value": "When following an HTTP redirect to a domain which is not a subdomain match or exact match of the initial domain, an http.Client does not forward sensitive headers such as \"Authorization\" or \"Cookie\". For example, a redirect from foo.com to www.foo.com will forward the Authorization header, but a redirect to bar.com will not. A maliciously crafted HTTP redirect could cause sensitive headers to be unexpectedly forwarded."
          },
          {
            "lang": "es",
            "value": "Al seguir una redirecci\u00f3n HTTP a un dominio que no es una coincidencia de subdominio o una coincidencia exacta del dominio inicial, un cliente http.no reenv\u00eda encabezados confidenciales como \"Autorizaci\u00f3n\" o \"Cookie\". Por ejemplo, una redirecci\u00f3n de foo.com a www.foo.com reenviar\u00e1 el encabezado de Autorizaci\u00f3n, pero una redirecci\u00f3n a bar.com no. Una redirecci\u00f3n HTTP creada con fines malintencionados podr\u00eda provocar que se reenv\u00eden inesperadamente encabezados confidenciales."
          }
        ],
        "id": "CVE-2023-45289",
        "lastModified": "2024-03-29T13:15:13.893",
        "metrics": {},
        "published": "2024-03-05T23:15:07.137",
        "references": [
          {
            "source": "security@golang.org",
            "url": "https://go.dev/cl/569340"
          },
          {
            "source": "security@golang.org",
            "url": "https://go.dev/issue/65065"
          },
          {
            "source": "security@golang.org",
            "url": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg"
          },
          {
            "source": "security@golang.org",
            "url": "https://pkg.go.dev/vuln/GO-2024-2600"
          },
          {
            "source": "security@golang.org",
            "url": "https://security.netapp.com/advisory/ntap-20240329-0006/"
          }
        ],
        "sourceIdentifier": "security@golang.org",
        "vulnStatus": "Awaiting Analysis"
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...