rhsa-2024_5309
Vulnerability from csaf_redhat
Published
2024-08-13 15:39
Modified
2024-11-06 14:05
Summary
Red Hat Security Advisory: python-urllib3 security update
Notes
Topic
An update for python-urllib3 is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The python-urllib3 package provides the Python HTTP module with connection pooling and file POST abilities.
Security Fix(es):
* urllib3: proxy-authorization request header is not stripped during cross-origin redirects (CVE-2024-37891)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for python-urllib3 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The python-urllib3 package provides the Python HTTP module with connection pooling and file POST abilities.\n\nSecurity Fix(es):\n\n* urllib3: proxy-authorization request header is not stripped during cross-origin redirects (CVE-2024-37891)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:5309", "url": "https://access.redhat.com/errata/RHSA-2024:5309" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2292788", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292788" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_5309.json" } ], "title": "Red Hat Security Advisory: python-urllib3 security update", "tracking": { "current_release_date": "2024-11-06T14:05:33+00:00", "generator": { "date": "2024-11-06T14:05:33+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:5309", "initial_release_date": "2024-08-13T15:39:29+00:00", "revision_history": [ { "date": "2024-08-13T15:39:29+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-08-13T15:39:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T14:05:33+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "python-urllib3-0:1.24.2-8.el8_10.src", "product": { "name": "python-urllib3-0:1.24.2-8.el8_10.src", "product_id": "python-urllib3-0:1.24.2-8.el8_10.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-urllib3@1.24.2-8.el8_10?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python3-urllib3-0:1.24.2-8.el8_10.noarch", "product": { "name": "python3-urllib3-0:1.24.2-8.el8_10.noarch", "product_id": "python3-urllib3-0:1.24.2-8.el8_10.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-urllib3@1.24.2-8.el8_10?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python-urllib3-0:1.24.2-8.el8_10.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python-urllib3-0:1.24.2-8.el8_10.src" }, "product_reference": "python-urllib3-0:1.24.2-8.el8_10.src", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-urllib3-0:1.24.2-8.el8_10.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-urllib3-0:1.24.2-8.el8_10.noarch" }, "product_reference": "python3-urllib3-0:1.24.2-8.el8_10.noarch", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-37891", "cwe": { "id": "CWE-669", "name": "Incorrect Resource Transfer Between Spheres" }, "discovery_date": "2024-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2292788" } ], "notes": [ { "category": "description", "text": "A flaw was found in urllib3, an HTTP client library for Python. In certain configurations, urllib3 does not treat the `Proxy-Authorization` HTTP header as one carrying authentication material. This issue results in not stripping the header on cross-origin redirects.", "title": "Vulnerability description" }, { "category": "summary", "text": "urllib3: proxy-authorization request header is not stripped during cross-origin redirects", "title": "Vulnerability summary" }, { "category": "other", "text": ".egg-info packages, like urllib3-1.24.2-py3.6.egg-info, store only metadata such as package version and dependencies and do not contain any affected codebase.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.10.0.Z.MAIN.EUS:python-urllib3-0:1.24.2-8.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:python3-urllib3-0:1.24.2-8.el8_10.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-37891" }, { "category": "external", "summary": "RHBZ#2292788", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292788" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-37891", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37891" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-37891", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37891" } ], "release_date": "2024-06-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-13T15:39:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.10.0.Z.MAIN.EUS:python-urllib3-0:1.24.2-8.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:python3-urllib3-0:1.24.2-8.el8_10.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5309" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.10.0.Z.MAIN.EUS:python-urllib3-0:1.24.2-8.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:python3-urllib3-0:1.24.2-8.el8_10.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "BaseOS-8.10.0.Z.MAIN.EUS:python-urllib3-0:1.24.2-8.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:python3-urllib3-0:1.24.2-8.el8_10.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "urllib3: proxy-authorization request header is not stripped during cross-origin redirects" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.