UBUNTU-CVE-2024-37891

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2024-37891
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2024/UBUNTU-CVE-2024-37891.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2024-37891
Related
Published
2024-06-17T20:15:00Z
Modified
2024-06-17T20:15:00Z
Summary
[none]
Details

urllib3 is a user-friendly HTTP client library for Python. When using urllib3's proxy support with ProxyManager, the Proxy-Authorization header is only sent to the configured proxy, as expected. However, when sending HTTP requests without using urllib3's proxy support, it's possible to accidentally configure the Proxy-Authorization header even though it won't have any effect as the request is not using a forwarding proxy or a tunneling proxy. In those cases, urllib3 doesn't treat the Proxy-Authorization HTTP header as one carrying authentication material and thus doesn't strip the header on cross-origin redirects. Because this is a highly unlikely scenario, we believe the severity of this vulnerability is low for almost all users. Out of an abundance of caution urllib3 will automatically strip the Proxy-Authorization header during cross-origin redirects to avoid the small chance that users are doing this on accident. Users should use urllib3's proxy support or disable automatic redirects to achieve safe processing of the Proxy-Authorization header, but we still decided to strip the header by default in order to further protect users who aren't using the correct approach. We believe the number of usages affected by this advisory is low. It requires all of the following to be true to be exploited: 1. Setting the Proxy-Authorization header without using urllib3's built-in proxy support. 2. Not disabling HTTP redirects. 3. Either not using an HTTPS origin server or for the proxy or target origin to redirect to a malicious origin. Users are advised to update to either version 1.26.19 or version 2.2.2. Users unable to upgrade may use the Proxy-Authorization header with urllib3's ProxyManager, disable HTTP redirects using redirects=False when sending requests, or not user the Proxy-Authorization header as mitigations.

References

Affected packages

Ubuntu:Pro:14.04:LTS / python-pip

Package

Name
python-pip

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.4.1-2
1.5.4-1
1.5.4-1ubuntu1
1.5.4-1ubuntu3
1.5.4-1ubuntu4
1.5.4-1ubuntu4+esm1
1.5.4-1ubuntu4+esm2
1.5.4-1ubuntu4+esm3
1.5.4-1ubuntu4+esm4

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Per urllib3 developers, this is a highly unlikely scenario"
}

Ubuntu:Pro:14.04:LTS / python-urllib3

Package

Name
python-urllib3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.6-2
1.7.1-1
1.7.1-1build1
1.7.1-1ubuntu0.1
1.7.1-1ubuntu3
1.7.1-1ubuntu4
1.7.1-1ubuntu4.1
1.7.1-1ubuntu4.1+esm1

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Per urllib3 developers, this is a highly unlikely scenario"
}

Ubuntu:Pro:16.04:LTS / python-urllib3

Package

Name
python-urllib3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.11-1
1.12-1
1.13.1-1
1.13.1-2
1.13.1-2ubuntu0.16.04.1
1.13.1-2ubuntu0.16.04.2
1.13.1-2ubuntu0.16.04.3
1.13.1-2ubuntu0.16.04.4
1.13.1-2ubuntu0.16.04.4+esm1

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Per urllib3 developers, this is a highly unlikely scenario"
}

Ubuntu:Pro:16.04:LTS / python-pip

Package

Name
python-pip

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.5.6-7ubuntu1
1.5.6-7ubuntu2

8.*

8.0.2-7
8.0.3-1
8.0.3-2
8.1.0-1
8.1.0-2
8.1.1-1
8.1.1-2
8.1.1-2ubuntu0.1
8.1.1-2ubuntu0.2
8.1.1-2ubuntu0.4
8.1.1-2ubuntu0.6
8.1.1-2ubuntu0.6+esm2
8.1.1-2ubuntu0.6+esm3
8.1.1-2ubuntu0.6+esm4
8.1.1-2ubuntu0.6+esm5
8.1.1-2ubuntu0.6+esm6

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Per urllib3 developers, this is a highly unlikely scenario"
}

Ubuntu:Pro:18.04:LTS / python-urllib3

Package

Name
python-urllib3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.21.1-1
1.22-1
1.22-1ubuntu0.18.04.1
1.22-1ubuntu0.18.04.2
1.22-1ubuntu0.18.04.2+esm1

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Per urllib3 developers, this is a highly unlikely scenario"
}

Ubuntu:Pro:18.04:LTS / python-pip

Package

Name
python-pip

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

9.*

9.0.1-2
9.0.1-2.3~ubuntu1
9.0.1-2.3~ubuntu1.18.04.1
9.0.1-2.3~ubuntu1.18.04.2
9.0.1-2.3~ubuntu1.18.04.3
9.0.1-2.3~ubuntu1.18.04.4
9.0.1-2.3~ubuntu1.18.04.5
9.0.1-2.3~ubuntu1.18.04.5+esm2
9.0.1-2.3~ubuntu1.18.04.5+esm3
9.0.1-2.3~ubuntu1.18.04.6
9.0.1-2.3~ubuntu1.18.04.6+esm1
9.0.1-2.3~ubuntu1.18.04.7
9.0.1-2.3~ubuntu1.18.04.7+esm1
9.0.1-2.3~ubuntu1.18.04.8
9.0.1-2.3~ubuntu1.18.04.8+esm1
9.0.1-2.3~ubuntu1.18.04.8+esm2

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Per urllib3 developers, this is a highly unlikely scenario"
}

Ubuntu:20.04:LTS / python-pip

Package

Name
python-pip

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

18.*

18.1-5
18.1-5build1
18.1-5ubuntu1

20.*

20.0.2-2
20.0.2-4
20.0.2-5
20.0.2-5ubuntu1
20.0.2-5ubuntu1.1
20.0.2-5ubuntu1.3
20.0.2-5ubuntu1.4
20.0.2-5ubuntu1.5
20.0.2-5ubuntu1.6
20.0.2-5ubuntu1.7
20.0.2-5ubuntu1.8
20.0.2-5ubuntu1.9
20.0.2-5ubuntu1.10

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Per urllib3 developers, this is a highly unlikely scenario"
}

Ubuntu:20.04:LTS / python-urllib3

Package

Name
python-urllib3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.24.1-1ubuntu1
1.24.1-1ubuntu2
1.25.8-1
1.25.8-2
1.25.8-2ubuntu0.1
1.25.8-2ubuntu0.2
1.25.8-2ubuntu0.3

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Per urllib3 developers, this is a highly unlikely scenario"
}

Ubuntu:22.04:LTS / python-pip

Package

Name
python-pip

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

20.*

20.3.4-4

21.*

21.3.1+dfsg-3

22.*

22.0.2+dfsg-1
22.0.2+dfsg-1ubuntu0.1
22.0.2+dfsg-1ubuntu0.2
22.0.2+dfsg-1ubuntu0.3
22.0.2+dfsg-1ubuntu0.4

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Per urllib3 developers, this is a highly unlikely scenario"
}

Ubuntu:22.04:LTS / python-urllib3

Package

Name
python-urllib3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.26.5-1~exp1
1.26.5-1~exp1ubuntu0.1

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Per urllib3 developers, this is a highly unlikely scenario"
}

Ubuntu:24.04:LTS / python-pip

Package

Name
python-pip

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

23.*

23.2+dfsg-1
23.3+dfsg-1

24.*

24.0+dfsg-1
24.0+dfsg-1ubuntu1

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Per urllib3 developers, this is a highly unlikely scenario"
}

Ubuntu:24.04:LTS / python-urllib3

Package

Name
python-urllib3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.26.16-1
1.26.18-1

2.*

2.0.7-1

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Per urllib3 developers, this is a highly unlikely scenario"
}