CVE-2022-31091
Change in port should be considered a change in origin in Guzzle
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
Guzzle, an extensible PHP HTTP client. `Authorization` and `Cookie` headers on requests are sensitive information. In affected versions on making a request which responds with a redirect to a URI with a different port, if we choose to follow it, we should remove the `Authorization` and `Cookie` headers from the request, before containing. Previously, we would only consider a change in host or scheme. Affected Guzzle 7 users should upgrade to Guzzle 7.4.5 as soon as possible. Affected users using any earlier series of Guzzle should upgrade to Guzzle 6.5.8 or 7.4.5. Note that a partial fix was implemented in Guzzle 7.4.2, where a change in host would trigger removal of the curl-added Authorization header, however this earlier fix did not cover change in scheme or change in port. An alternative approach would be to use your own redirect middleware, rather than ours, if you are unable to upgrade. If you do not require or expect redirects to be followed, one should simply disable redirects all together.
Guzzle, un cliente PHP HTTP extensible. Los encabezados "Authorization" y "Cookie" en las peticiones son información confidencial. En las versiones afectadas al realizar una petición que responde con un redireccionamiento a una URI con un puerto diferente, si decidimos seguirla, debemos eliminar los encabezados "Authorization" y "Cookie" de la petición, antes de contenerla. Anteriormente, sólo considerábamos un cambio de host o de esquema. Los usuarios de Guzzle 7 afectados deben actualizar a Guzzle versión 7.4.5 lo antes posible. Los usuarios afectados usando cualquier serie anterior de Guzzle deberían actualizar a Guzzle versiones 6.5.8 o 7.4.5. Tenga en cuenta que en Guzzle versión 7.4.2 fué implementado una corrección parcial, en la que un cambio de host desencadenaba una eliminación del encabezado de autorización añadida por curl, sin embargo esta corrección anterior no cubría el cambio de esquema o el cambio de puerto. Un enfoque alternativo sería usar su propio middleware de redireccionamiento, en lugar del nuestro, si no puede actualizar. Si usted no requiere o espera que sean seguidas los redireccionamientos, uno debería simplemente deshabilitar los redireccionamientos por completo
CVSS Scores
SSVC
- Decision:-
Timeline
- 2022-05-18 CVE Reserved
- 2022-06-27 CVE Published
- 2024-08-03 CVE Updated
- 2024-10-28 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-200: Exposure of Sensitive Information to an Unauthorized Actor
CAPEC
References (4)
URL | Tag | Source |
---|---|---|
https://github.com/guzzle/guzzle/security/advisories/GHSA-q559-8m2m-g699 | Mitigation |
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
https://github.com/guzzle/guzzle/commit/1dd98b0564cb3f6bd16ce683cb755f94c10fbd82 | 2023-05-21 |
URL | Date | SRC |
---|---|---|
https://security.gentoo.org/glsa/202305-24 | 2023-05-21 | |
https://www.debian.org/security/2022/dsa-5246 | 2023-05-21 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Guzzlephp Search vendor "Guzzlephp" | Guzzle Search vendor "Guzzlephp" for product "Guzzle" | < 6.5.8 Search vendor "Guzzlephp" for product "Guzzle" and version " < 6.5.8" | - |
Affected
| ||||||
Guzzlephp Search vendor "Guzzlephp" | Guzzle Search vendor "Guzzlephp" for product "Guzzle" | >= 7.0.0 < 7.4.5 Search vendor "Guzzlephp" for product "Guzzle" and version " >= 7.0.0 < 7.4.5" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 11.0 Search vendor "Debian" for product "Debian Linux" and version "11.0" | - |
Affected
|