rhsa-2024_0464
Vulnerability from csaf_redhat
Published
2024-01-25 11:05
Modified
2024-11-08 12:00
Summary
Red Hat Security Advisory: python-urllib3 security update
Notes
Topic
An update for python-urllib3 is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The python-urllib3 package provides the Python HTTP module with connection pooling and file POST abilities.
Security Fix(es):
* python-urllib3: Cookie request header isn't stripped during cross-origin redirects (CVE-2023-43804)
* urllib3: Request body not stripped after redirect from 303 status changes request method to GET (CVE-2023-45803)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for python-urllib3 is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The python-urllib3 package provides the Python HTTP module with connection pooling and file POST abilities.\n\nSecurity Fix(es):\n\n* python-urllib3: Cookie request header isn\u0027t stripped during cross-origin redirects (CVE-2023-43804)\n\n* urllib3: Request body not stripped after redirect from 303 status changes request method to GET (CVE-2023-45803)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:0464", "url": "https://access.redhat.com/errata/RHSA-2024:0464" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2242493", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242493" }, { "category": "external", "summary": "2246840", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246840" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0464.json" } ], "title": "Red Hat Security Advisory: python-urllib3 security update", "tracking": { "current_release_date": "2024-11-08T12:00:15+00:00", "generator": { "date": "2024-11-08T12:00:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:0464", "initial_release_date": "2024-01-25T11:05:15+00:00", "revision_history": [ { "date": "2024-01-25T11:05:15+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-01-25T11:05:15+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-08T12:00:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "python-urllib3-0:1.26.5-3.el9_3.1.src", "product": { "name": "python-urllib3-0:1.26.5-3.el9_3.1.src", "product_id": "python-urllib3-0:1.26.5-3.el9_3.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-urllib3@1.26.5-3.el9_3.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python3-urllib3-0:1.26.5-3.el9_3.1.noarch", "product": { "name": "python3-urllib3-0:1.26.5-3.el9_3.1.noarch", "product_id": "python3-urllib3-0:1.26.5-3.el9_3.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-urllib3@1.26.5-3.el9_3.1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python-urllib3-0:1.26.5-3.el9_3.1.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.Z.MAIN:python-urllib3-0:1.26.5-3.el9_3.1.src" }, "product_reference": "python-urllib3-0:1.26.5-3.el9_3.1.src", "relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-urllib3-0:1.26.5-3.el9_3.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.Z.MAIN:python3-urllib3-0:1.26.5-3.el9_3.1.noarch" }, "product_reference": "python3-urllib3-0:1.26.5-3.el9_3.1.noarch", "relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-43804", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2023-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2242493" } ], "notes": [ { "category": "description", "text": "A flaw was found in urllib3, a user-friendly HTTP client library for Python. urllib3 doesn\u0027t treat the `Cookie` HTTP header special or provide any helpers for managing cookies over HTTP, which is the responsibility of the user. However, it is possible for a user to specify a `Cookie` header and unknowingly leak information via HTTP redirects to a different origin if that user doesn\u0027t disable redirects explicitly.", "title": "Vulnerability description" }, { "category": "summary", "text": "python-urllib3: Cookie request header isn\u0027t stripped during cross-origin redirects", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.3.0.Z.MAIN:python-urllib3-0:1.26.5-3.el9_3.1.src", "BaseOS-9.3.0.Z.MAIN:python3-urllib3-0:1.26.5-3.el9_3.1.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-43804" }, { "category": "external", "summary": "RHBZ#2242493", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242493" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-43804", "url": "https://www.cve.org/CVERecord?id=CVE-2023-43804" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-43804", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-43804" } ], "release_date": "2023-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-01-25T11:05:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.3.0.Z.MAIN:python-urllib3-0:1.26.5-3.el9_3.1.src", "BaseOS-9.3.0.Z.MAIN:python3-urllib3-0:1.26.5-3.el9_3.1.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0464" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-9.3.0.Z.MAIN:python-urllib3-0:1.26.5-3.el9_3.1.src", "BaseOS-9.3.0.Z.MAIN:python3-urllib3-0:1.26.5-3.el9_3.1.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "BaseOS-9.3.0.Z.MAIN:python-urllib3-0:1.26.5-3.el9_3.1.src", "BaseOS-9.3.0.Z.MAIN:python3-urllib3-0:1.26.5-3.el9_3.1.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "python-urllib3: Cookie request header isn\u0027t stripped during cross-origin redirects" }, { "cve": "CVE-2023-45803", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2023-10-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2246840" } ], "notes": [ { "category": "description", "text": "A flaw was found in urllib3, an HTTP client library for Python. urllib3 doesn\u0027t remove the HTTP request body when an HTTP redirect response using status 301, 302, or 303, after changing the method in a request from one that could accept a request body such as `POST` to `GET`, as is required by HTTP RFCs. This issue requires a previously trusted service to become compromised in order to have an impact on confidentiality, therefore, the exploitability of this vulnerability is low. Additionally, many users aren\u0027t putting sensitive data in HTTP request bodies; if this is the case, this vulnerability isn\u0027t exploitable.", "title": "Vulnerability description" }, { "category": "summary", "text": "urllib3: Request body not stripped after redirect from 303 status changes request method to GET", "title": "Vulnerability summary" }, { "category": "other", "text": "Both of the following conditions must be true to be affected by this vulnerability: \n1. Using urllib3 and submitting sensitive information in the HTTP request body such as form data or JSON\n2. The origin service is compromised and starts redirecting using 301, 302, or 303 to a malicious peer or the redirected-to service becomes compromised", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.3.0.Z.MAIN:python-urllib3-0:1.26.5-3.el9_3.1.src", "BaseOS-9.3.0.Z.MAIN:python3-urllib3-0:1.26.5-3.el9_3.1.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-45803" }, { "category": "external", "summary": "RHBZ#2246840", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246840" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45803", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45803" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45803", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45803" }, { "category": "external", "summary": "https://github.com/urllib3/urllib3/commit/4e98d57809dacab1cbe625fddeec1a290c478ea9", "url": "https://github.com/urllib3/urllib3/commit/4e98d57809dacab1cbe625fddeec1a290c478ea9" }, { "category": "external", "summary": "https://github.com/urllib3/urllib3/security/advisories/GHSA-g4mx-q9vg-27p4", "url": "https://github.com/urllib3/urllib3/security/advisories/GHSA-g4mx-q9vg-27p4" }, { "category": "external", "summary": "https://www.rfc-editor.org/rfc/rfc9110.html#name-get", "url": "https://www.rfc-editor.org/rfc/rfc9110.html#name-get" } ], "release_date": "2023-10-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-01-25T11:05:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.3.0.Z.MAIN:python-urllib3-0:1.26.5-3.el9_3.1.src", "BaseOS-9.3.0.Z.MAIN:python3-urllib3-0:1.26.5-3.el9_3.1.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0464" }, { "category": "workaround", "details": "Users unable to update should disable redirects for services that aren\u0027t expecting to respond with redirects with `redirects=False`, disable automatic redirects with `redirects=False`, and handle 301, 302, and 303 redirects manually by stripping the HTTP request body.", "product_ids": [ "BaseOS-9.3.0.Z.MAIN:python-urllib3-0:1.26.5-3.el9_3.1.src", "BaseOS-9.3.0.Z.MAIN:python3-urllib3-0:1.26.5-3.el9_3.1.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 4.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "BaseOS-9.3.0.Z.MAIN:python-urllib3-0:1.26.5-3.el9_3.1.src", "BaseOS-9.3.0.Z.MAIN:python3-urllib3-0:1.26.5-3.el9_3.1.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "urllib3: Request body not stripped after redirect from 303 status changes request method to GET" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.