UBUNTU-CVE-2023-45803

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2023-45803
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2023/UBUNTU-CVE-2023-45803.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2023-45803
Related
Published
2023-10-17T20:15:00Z
Modified
2023-10-17T20:15:00Z
Severity
  • 4.2 (Medium) CVSS_V3 - CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N CVSS Calculator
Summary
[none]
Details

urllib3 is a user-friendly HTTP client library for Python. urllib3 previously wouldn't remove the HTTP request body when an HTTP redirect response using status 301, 302, or 303 after the request had its method changed from one that could accept a request body (like POST) to GET as is required by HTTP RFCs. Although this behavior is not specified in the section for redirects, it can be inferred by piecing together information from different sections and we have observed the behavior in other major HTTP client implementations like curl and web browsers. Because the vulnerability requires a previously trusted service to become compromised in order to have an impact on confidentiality we believe the exploitability of this vulnerability is low. Additionally, many users aren't putting sensitive data in HTTP request bodies, if this is the case then this vulnerability isn't exploitable. Both of the following conditions must be true to be affected by this vulnerability: 1. Using urllib3 and submitting sensitive information in the HTTP request body (such as form data or JSON) and 2. The origin service is compromised and starts redirecting using 301, 302, or 303 to a malicious peer or the redirected-to service becomes compromised. This issue has been addressed in versions 1.26.18 and 2.0.7 and users are advised to update to resolve this issue. Users unable to update should disable redirects for services that aren't expecting to respond with redirects with redirects=False and disable automatic redirects with redirects=False and handle 301, 302, and 303 redirects manually by stripping the HTTP request body.

References

Affected packages

Ubuntu:Pro:14.04:LTS / python-pip

Package

Name
python-pip

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.4.1-2
1.5.4-1
1.5.4-1ubuntu1
1.5.4-1ubuntu3
1.5.4-1ubuntu4
1.5.4-1ubuntu4+esm1
1.5.4-1ubuntu4+esm2
1.5.4-1ubuntu4+esm3
1.5.4-1ubuntu4+esm4

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:14.04:LTS / python-urllib3

Package

Name
python-urllib3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.6-2
1.7.1-1
1.7.1-1build1
1.7.1-1ubuntu0.1
1.7.1-1ubuntu3
1.7.1-1ubuntu4
1.7.1-1ubuntu4.1
1.7.1-1ubuntu4.1+esm1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:16.04:LTS / python-urllib3

Package

Name
python-urllib3
Purl
pkg:deb/ubuntu/python-urllib3@1.13.1-2ubuntu0.16.04.4+esm1?arch=src?distro=esm-infra/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.13.1-2ubuntu0.16.04.4+esm1

Affected versions

1.*

1.11-1
1.12-1
1.13.1-1
1.13.1-2
1.13.1-2ubuntu0.16.04.1
1.13.1-2ubuntu0.16.04.2
1.13.1-2ubuntu0.16.04.3
1.13.1-2ubuntu0.16.04.4

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "python3-urllib3": "1.13.1-2ubuntu0.16.04.4+esm1",
            "python-urllib3": "1.13.1-2ubuntu0.16.04.4+esm1"
        }
    ]
}

Ubuntu:Pro:16.04:LTS / python-pip

Package

Name
python-pip
Purl
pkg:deb/ubuntu/python-pip@8.1.1-2ubuntu0.6+esm6?arch=src?distro=esm-apps/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
8.1.1-2ubuntu0.6+esm6

Affected versions

1.*

1.5.6-7ubuntu1
1.5.6-7ubuntu2

8.*

8.0.2-7
8.0.3-1
8.0.3-2
8.1.0-1
8.1.0-2
8.1.1-1
8.1.1-2
8.1.1-2ubuntu0.1
8.1.1-2ubuntu0.2
8.1.1-2ubuntu0.4
8.1.1-2ubuntu0.6
8.1.1-2ubuntu0.6+esm2
8.1.1-2ubuntu0.6+esm3
8.1.1-2ubuntu0.6+esm4
8.1.1-2ubuntu0.6+esm5

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "python-pip": "8.1.1-2ubuntu0.6+esm6",
            "python-pip-whl": "8.1.1-2ubuntu0.6+esm6",
            "python3-pip": "8.1.1-2ubuntu0.6+esm6"
        }
    ]
}

Ubuntu:Pro:18.04:LTS / python-urllib3

Package

Name
python-urllib3
Purl
pkg:deb/ubuntu/python-urllib3@1.22-1ubuntu0.18.04.2+esm1?arch=src?distro=esm-infra/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.22-1ubuntu0.18.04.2+esm1

Affected versions

1.*

1.21.1-1
1.22-1
1.22-1ubuntu0.18.04.1
1.22-1ubuntu0.18.04.2

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "python3-urllib3": "1.22-1ubuntu0.18.04.2+esm1",
            "python-urllib3": "1.22-1ubuntu0.18.04.2+esm1"
        }
    ]
}

Ubuntu:Pro:18.04:LTS / python-pip

Package

Name
python-pip
Purl
pkg:deb/ubuntu/python-pip@9.0.1-2.3~ubuntu1.18.04.8+esm2?arch=src?distro=esm-apps/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
9.0.1-2.3~ubuntu1.18.04.8+esm2

Affected versions

9.*

9.0.1-2
9.0.1-2.3~ubuntu1
9.0.1-2.3~ubuntu1.18.04.1
9.0.1-2.3~ubuntu1.18.04.2
9.0.1-2.3~ubuntu1.18.04.3
9.0.1-2.3~ubuntu1.18.04.4
9.0.1-2.3~ubuntu1.18.04.5
9.0.1-2.3~ubuntu1.18.04.5+esm2
9.0.1-2.3~ubuntu1.18.04.5+esm3
9.0.1-2.3~ubuntu1.18.04.6
9.0.1-2.3~ubuntu1.18.04.6+esm1
9.0.1-2.3~ubuntu1.18.04.7
9.0.1-2.3~ubuntu1.18.04.7+esm1
9.0.1-2.3~ubuntu1.18.04.8
9.0.1-2.3~ubuntu1.18.04.8+esm1

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "python-pip": "9.0.1-2.3~ubuntu1.18.04.8+esm2",
            "python-pip-whl": "9.0.1-2.3~ubuntu1.18.04.8+esm2",
            "python3-pip": "9.0.1-2.3~ubuntu1.18.04.8+esm2"
        }
    ]
}

Ubuntu:20.04:LTS / python-pip

Package

Name
python-pip
Purl
pkg:deb/ubuntu/python-pip@20.0.2-5ubuntu1.10?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
20.0.2-5ubuntu1.10

Affected versions

18.*

18.1-5
18.1-5build1
18.1-5ubuntu1

20.*

20.0.2-2
20.0.2-4
20.0.2-5
20.0.2-5ubuntu1
20.0.2-5ubuntu1.1
20.0.2-5ubuntu1.3
20.0.2-5ubuntu1.4
20.0.2-5ubuntu1.5
20.0.2-5ubuntu1.6
20.0.2-5ubuntu1.7
20.0.2-5ubuntu1.8
20.0.2-5ubuntu1.9

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "python-pip-whl": "20.0.2-5ubuntu1.10",
            "python3-pip": "20.0.2-5ubuntu1.10"
        }
    ]
}

Ubuntu:20.04:LTS / python-urllib3

Package

Name
python-urllib3
Purl
pkg:deb/ubuntu/python-urllib3@1.25.8-2ubuntu0.3?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.25.8-2ubuntu0.3

Affected versions

1.*

1.24.1-1ubuntu1
1.24.1-1ubuntu2
1.25.8-1
1.25.8-2
1.25.8-2ubuntu0.1
1.25.8-2ubuntu0.2

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "python3-urllib3": "1.25.8-2ubuntu0.3"
        }
    ]
}

Ubuntu:22.04:LTS / python-pip

Package

Name
python-pip
Purl
pkg:deb/ubuntu/python-pip@22.0.2+dfsg-1ubuntu0.4?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
22.0.2+dfsg-1ubuntu0.4

Affected versions

20.*

20.3.4-4

21.*

21.3.1+dfsg-3

22.*

22.0.2+dfsg-1
22.0.2+dfsg-1ubuntu0.1
22.0.2+dfsg-1ubuntu0.2
22.0.2+dfsg-1ubuntu0.3

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "python3-pip-whl": "22.0.2+dfsg-1ubuntu0.4",
            "python3-pip": "22.0.2+dfsg-1ubuntu0.4"
        }
    ]
}

Ubuntu:22.04:LTS / python-urllib3

Package

Name
python-urllib3
Purl
pkg:deb/ubuntu/python-urllib3@1.26.5-1~exp1ubuntu0.1?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.26.5-1~exp1ubuntu0.1

Affected versions

1.*

1.26.5-1~exp1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "python3-urllib3": "1.26.5-1~exp1ubuntu0.1"
        }
    ]
}

Ubuntu:24.04:LTS / python-pip

Package

Name
python-pip

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

23.*

23.2+dfsg-1
23.3+dfsg-1

24.*

24.0+dfsg-1
24.0+dfsg-1ubuntu1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:24.04:LTS / python-urllib3

Package

Name
python-urllib3
Purl
pkg:deb/ubuntu/python-urllib3@1.26.18-1?arch=src?distro=noble

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.26.18-1

Affected versions

1.*

1.26.16-1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "python3-urllib3": "1.26.18-1"
        }
    ]
}