what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-4350-01

Red Hat Security Advisory 2023-4350-01
Posted Aug 1, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4350-01 - The python-requests package contains a library designed to make HTTP requests easy for developers.

tags | advisory, web, python
systems | linux, redhat
advisories | CVE-2023-32681
SHA-256 | 7ce56fea56931578e58c9e57378b143719c421d55b7dd3187c56f8fc8e8f3d1a

Red Hat Security Advisory 2023-4350-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: python-requests security update
Advisory ID: RHSA-2023:4350-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4350
Issue date: 2023-08-01
CVE Names: CVE-2023-32681
=====================================================================

1. Summary:

An update for python-requests is now available for Red Hat Enterprise Linux
9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - noarch
Red Hat Enterprise Linux BaseOS (v. 9) - noarch

3. Description:

The python-requests package contains a library designed to make HTTP
requests easy for developers.

Security Fix(es):

* python-requests: Unintended leak of Proxy-Authorization header
(CVE-2023-32681)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2209469 - CVE-2023-32681 python-requests: Unintended leak of Proxy-Authorization header

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

noarch:
python3-requests+security-2.25.1-7.el9_2.noarch.rpm
python3-requests+socks-2.25.1-7.el9_2.noarch.rpm

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
python-requests-2.25.1-7.el9_2.src.rpm

noarch:
python3-requests-2.25.1-7.el9_2.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-32681
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=q/ez
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close