/

CVE-2023-43804 Report - Details, Severity, & Advisorie...

CVE-2023-43804 Report - Details, Severity, & Advisories

Twingate Team

Jun 13, 2024

What is CVE-2023-43804?

A recently discovered vulnerability, CVE-2023-43804, poses a significant risk to systems using the urllib3 library, a user-friendly HTTP client library for Python. This vulnerability, with a severity score of 8.1 (HIGH), affects systems using certain versions of urllib3 and can lead to information leakage through HTTP redirects to different origins. The issue impacts a wide range of systems, including Debian Linux 10.0 and Fedora 37, 38, and 39. Users are advised to update their urllib3 library to version 1.26.17 or 2.0.5 to mitigate the risk.

Who is impacted by this?

The CVE-2023-43804 vulnerability affects users of the urllib3 library for Python who do not disable redirects explicitly and use certain affected versions of the library. This issue can lead to information leakage through HTTP redirects to different origins. The affected versions include urllib3 versions up to 1.26.16 and versions from 2.0.0 up to 2.0.5. Users who specify a Cookie header and do not disable HTTP redirects are particularly at risk, as they may unknowingly leak information to a different origin.

What should I do if I’m affected?

If you're affected by the CVE-2023-43804 vulnerability, it's crucial to take action to protect your system. To mitigate the risk, follow these simple steps:

  1. Update your urllib3 library to version 1.26.17 or 2.0.5.

  2. Disable HTTP redirects by setting redirects=False when sending requests.

  3. Avoid using the "Cookie" header, or strip it manually during cross-origin redirects.

Is this in CISA’s Known Exploited Vulnerabilities Catalog?

The CVE-2023-43804 vulnerability is not listed in CISA's Known Exploited Vulnerabilities Catalog. This issue, affecting the urllib3 library for Python, can lead to information leakage through HTTP redirects to different origins.

Weakness Enumeration

The weakness enumeration for this vulnerability is categorized as CWE-200, which involves exposure of sensitive information to an unauthorized actor due to improper handling of HTTP redirects in the urllib3 library for Python.

Learn More

To learn more about this vulnerability, including its description, severity, technical details, and known affected software configurations, visit the NVD page or refer to the sources below.

Rapidly implement a modern Zero Trust network that is more secure and maintainable than VPNs.

/

CVE-2023-43804 Report - Details, Severity, & Advisorie...

CVE-2023-43804 Report - Details, Severity, & Advisories

Twingate Team

Jun 13, 2024

What is CVE-2023-43804?

A recently discovered vulnerability, CVE-2023-43804, poses a significant risk to systems using the urllib3 library, a user-friendly HTTP client library for Python. This vulnerability, with a severity score of 8.1 (HIGH), affects systems using certain versions of urllib3 and can lead to information leakage through HTTP redirects to different origins. The issue impacts a wide range of systems, including Debian Linux 10.0 and Fedora 37, 38, and 39. Users are advised to update their urllib3 library to version 1.26.17 or 2.0.5 to mitigate the risk.

Who is impacted by this?

The CVE-2023-43804 vulnerability affects users of the urllib3 library for Python who do not disable redirects explicitly and use certain affected versions of the library. This issue can lead to information leakage through HTTP redirects to different origins. The affected versions include urllib3 versions up to 1.26.16 and versions from 2.0.0 up to 2.0.5. Users who specify a Cookie header and do not disable HTTP redirects are particularly at risk, as they may unknowingly leak information to a different origin.

What should I do if I’m affected?

If you're affected by the CVE-2023-43804 vulnerability, it's crucial to take action to protect your system. To mitigate the risk, follow these simple steps:

  1. Update your urllib3 library to version 1.26.17 or 2.0.5.

  2. Disable HTTP redirects by setting redirects=False when sending requests.

  3. Avoid using the "Cookie" header, or strip it manually during cross-origin redirects.

Is this in CISA’s Known Exploited Vulnerabilities Catalog?

The CVE-2023-43804 vulnerability is not listed in CISA's Known Exploited Vulnerabilities Catalog. This issue, affecting the urllib3 library for Python, can lead to information leakage through HTTP redirects to different origins.

Weakness Enumeration

The weakness enumeration for this vulnerability is categorized as CWE-200, which involves exposure of sensitive information to an unauthorized actor due to improper handling of HTTP redirects in the urllib3 library for Python.

Learn More

To learn more about this vulnerability, including its description, severity, technical details, and known affected software configurations, visit the NVD page or refer to the sources below.

Rapidly implement a modern Zero Trust network that is more secure and maintainable than VPNs.

CVE-2023-43804 Report - Details, Severity, & Advisories

Twingate Team

Jun 13, 2024

What is CVE-2023-43804?

A recently discovered vulnerability, CVE-2023-43804, poses a significant risk to systems using the urllib3 library, a user-friendly HTTP client library for Python. This vulnerability, with a severity score of 8.1 (HIGH), affects systems using certain versions of urllib3 and can lead to information leakage through HTTP redirects to different origins. The issue impacts a wide range of systems, including Debian Linux 10.0 and Fedora 37, 38, and 39. Users are advised to update their urllib3 library to version 1.26.17 or 2.0.5 to mitigate the risk.

Who is impacted by this?

The CVE-2023-43804 vulnerability affects users of the urllib3 library for Python who do not disable redirects explicitly and use certain affected versions of the library. This issue can lead to information leakage through HTTP redirects to different origins. The affected versions include urllib3 versions up to 1.26.16 and versions from 2.0.0 up to 2.0.5. Users who specify a Cookie header and do not disable HTTP redirects are particularly at risk, as they may unknowingly leak information to a different origin.

What should I do if I’m affected?

If you're affected by the CVE-2023-43804 vulnerability, it's crucial to take action to protect your system. To mitigate the risk, follow these simple steps:

  1. Update your urllib3 library to version 1.26.17 or 2.0.5.

  2. Disable HTTP redirects by setting redirects=False when sending requests.

  3. Avoid using the "Cookie" header, or strip it manually during cross-origin redirects.

Is this in CISA’s Known Exploited Vulnerabilities Catalog?

The CVE-2023-43804 vulnerability is not listed in CISA's Known Exploited Vulnerabilities Catalog. This issue, affecting the urllib3 library for Python, can lead to information leakage through HTTP redirects to different origins.

Weakness Enumeration

The weakness enumeration for this vulnerability is categorized as CWE-200, which involves exposure of sensitive information to an unauthorized actor due to improper handling of HTTP redirects in the urllib3 library for Python.

Learn More

To learn more about this vulnerability, including its description, severity, technical details, and known affected software configurations, visit the NVD page or refer to the sources below.