Executive Summary

Informations
Name CVE-2023-45803 First vendor Publication 2023-10-17
Vendor Cve Last vendor Modification 2023-11-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 4.2
Base Score 4.2 Environmental Score 4.2
impact SubScore 3.6 Temporal Score 4.2
Exploitabality Sub Score 0.5
 
Attack Vector Adjacent Attack Complexity High
Privileges Required High User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

urllib3 is a user-friendly HTTP client library for Python. urllib3 previously wouldn't remove the HTTP request body when an HTTP redirect response using status 301, 302, or 303 after the request had its method changed from one that could accept a request body (like `POST`) to `GET` as is required by HTTP RFCs. Although this behavior is not specified in the section for redirects, it can be inferred by piecing together information from different sections and we have observed the behavior in other major HTTP client implementations like curl and web browsers. Because the vulnerability requires a previously trusted service to become compromised in order to have an impact on confidentiality we believe the exploitability of this vulnerability is low. Additionally, many users aren't putting sensitive data in HTTP request bodies, if this is the case then this vulnerability isn't exploitable. Both of the following conditions must be true to be affected by this vulnerability: 1. Using urllib3 and submitting sensitive information in the HTTP request body (such as form data or JSON) and 2. The origin service is compromised and starts redirecting using 301, 302, or 303 to a malicious peer or the redirected-to service becomes compromised. This issue has been addressed in versions 1.26.18 and 2.0.7 and users are advised to update to resolve this issue. Users unable to update should disable redirects for services that aren't expecting to respond with redirects with `redirects=False` and disable automatic redirects with `redirects=False` and handle 301, 302, and 303 redirects manually by stripping the HTTP request body.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45803

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Os 1

Sources (Detail)

Source Url
MISC https://github.com/urllib3/urllib3/commit/4e98d57809dacab1cbe625fddeec1a290c4...
https://github.com/urllib3/urllib3/security/advisories/GHSA-g4mx-q9vg-27p4
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://www.rfc-editor.org/rfc/rfc9110.html#name-get

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2023-11-04 05:27:39
  • Multiple Updates
2023-11-03 09:27:40
  • Multiple Updates
2023-10-25 21:27:28
  • Multiple Updates
2023-10-21 09:27:26
  • Multiple Updates
2023-10-18 00:27:21
  • First insertion