urllib3 is a user-friendly HTTP client library for Python. When using urllib3's proxy support with `ProxyManager`, the `Proxy-Authorization` header is only sent to the configured proxy, as expected. However, when sending HTTP requests *without* using urllib3's proxy support, it's possible to accidentally configure the `Proxy-Authorization` header even though it won't have any effect as the request is not using a forwarding proxy or a tunneling proxy. In those cases, urllib3 doesn't treat the `Proxy-Authorization` HTTP header as one carrying authentication material and thus doesn't strip the header on cross-origin redirects. Because this is a highly unlikely scenario, we believe the severity of this vulnerability is low for almost all users. Out of an abundance of caution urllib3 will automatically strip the `Proxy-Authorization` header during cross-origin redirects to avoid the small chance that users are doing this on accident. Users should use urllib3's proxy support or disable automatic redirects to achieve safe processing of the `Proxy-Authorization` header, but we still decided to strip the header by default in order to further protect users who aren't using the correct approach. We believe the number of usages affected by this advisory is low. It requires all of the following to be true to be exploited: 1. Setting the `Proxy-Authorization` header without using urllib3's built-in proxy support. 2. Not disabling HTTP redirects. 3. Either not using an HTTPS origin server or for the proxy or target origin to redirect to a malicious origin. Users are advised to update to either version 1.26.19 or version 2.2.2. Users unable to upgrade may use the `Proxy-Authorization` header with urllib3's `ProxyManager`, disable HTTP redirects using `redirects=False` when sending requests, or not user the `Proxy-Authorization` header as mitigations.
History

Wed, 18 Sep 2024 23:00:00 +0000

Type Values Removed Values Added
First Time appeared Redhat ansible Automation Platform
CPEs cpe:/a:redhat:ansible_automation_platform:2.4::el8
cpe:/a:redhat:ansible_automation_platform:2.4::el9
Vendors & Products Redhat ansible Automation Platform

Fri, 06 Sep 2024 13:45:00 +0000

Type Values Removed Values Added
CPEs cpe:/a:redhat:enterprise_linux:8
cpe:/a:redhat:enterprise_linux:8::highavailability
cpe:/a:redhat:enterprise_linux:8::resilientstorage
cpe:/a:redhat:rhel_e4s:8.4::highavailability
cpe:/a:redhat:rhel_e4s:8.6::highavailability
cpe:/a:redhat:rhel_tus:8.4::highavailability
cpe:/a:redhat:rhel_tus:8.6::highavailability
cpe:/o:redhat:enterprise_linux:9
cpe:/o:redhat:rhel_e4s:9.0
cpe:/o:redhat:rhel_eus:9.2

Fri, 23 Aug 2024 20:30:00 +0000

Type Values Removed Values Added
References

Tue, 20 Aug 2024 22:45:00 +0000

Type Values Removed Values Added
CPEs cpe:/a:redhat:rhel_aus:8.6
cpe:/a:redhat:rhel_e4s:8.6
cpe:/a:redhat:rhel_e4s:9.0
cpe:/a:redhat:rhel_eus:9.2
cpe:/a:redhat:rhel_tus:8.6

Mon, 19 Aug 2024 22:30:00 +0000

Type Values Removed Values Added
CPEs cpe:/o:redhat:rhel_eus:8.8

Mon, 19 Aug 2024 08:30:00 +0000

Type Values Removed Values Added
References
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 16 Aug 2024 18:45:00 +0000

Type Values Removed Values Added
CPEs cpe:/o:redhat:enterprise_linux:8

Wed, 07 Aug 2024 03:30:00 +0000

Type Values Removed Values Added
CPEs cpe:/o:redhat:rhel_aus:8.6
cpe:/o:redhat:rhel_e4s:8.6
cpe:/o:redhat:rhel_tus:8.6

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2024-06-17T19:18:32.574Z

Updated: 2024-08-22T18:03:15.819Z

Reserved: 2024-06-10T19:54:41.361Z

Link: CVE-2024-37891

cve-icon Vulnrichment

Updated: 2024-08-22T18:03:15.819Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-06-17T20:15:13.450

Modified: 2024-06-20T12:44:22.977

Link: CVE-2024-37891

cve-icon Redhat

Severity : Moderate

Publid Date: 2024-06-17T00:00:00Z

Links: CVE-2024-37891 - Bugzilla