openEuler update for python-requests



Published: 2023-06-10 | Updated: 2024-06-28
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-32681
CWE-ID CWE-200
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
openEuler
Operating systems & Components / Operating system

python-requests-help
Operating systems & Components / Operating system package or component

python2-requests
Operating systems & Components / Operating system package or component

python3-requests
Operating systems & Components / Operating system package or component

python-requests
Operating systems & Components / Operating system package or component

Vendor openEuler

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Information disclosure

EUVDB-ID: #VU77164

Risk: Medium

CVSSv3.1: 4.8 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2023-32681

CWE-ID: CWE-200 - Information exposure

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to requests has been leaking Proxy-Authorization headers to destination servers when redirected to an HTTPS endpoint. A remote attacker can gain unauthorized access to sensitive information on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 22.03 LTS SP1

python-requests-help: before 2.24.0-2

python2-requests: before 2.24.0-2

python3-requests: before 2.24.0-2

python-requests: before 2.24.0-2

CPE2.3 External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2023-1341


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###