Bug 2044556 (CVE-2022-0155)

Summary: CVE-2022-0155 follow-redirects: Exposure of Private Personal Information to an Unauthorized Actor
Product: [Other] Security Response Reporter: Pedro Sampaio <psampaio>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: caswilli, dhalasz, dkuc, fjansen, gparvin, jramanat, jwendell, jwong, kaycoth, michal.skrivanek, micjohns, mperina, njean, pahickey, psegedy, rcernich, sbonazzo, sgratch, stcannon, sthirugn, tcarlin, tkasparek, tsasak, twalsh, vkrizan, vmugicag
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: follow-redirects 1.14.9 Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in follow-redirects when fetching a remote URL with a cookie when it gets to the Location response header. This flaw allows an attacker to hijack the account as the cookie is leaked.
Story Points: ---
Clone Of: Environment:
Last Closed: 2022-03-14 20:32:05 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 2044790, 2046704, 2046705, 2046707, 2046708, 2046710, 2046711, 2046712, 2047423, 2047830, 2065484, 2065493, 2065499, 2077702    
Bug Blocks: 2044563    

Description Pedro Sampaio 2022-01-24 18:27:13 UTC
follow-redirects is vulnerable to Exposure of Private Personal Information to an Unauthorized Actor

References:

https://huntr.dev/bounties/fc524e4b-ebb6-427d-ab67-a64181020406
https://github.com/follow-redirects/follow-redirects/commit/8b347cbcef7c7b72a6e9be20f5710c17d6163c22

Comment 6 errata-xmlrpc 2022-02-22 21:58:03 UTC
This issue has been addressed in the following products:

  Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 7
  Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8

Via RHSA-2022:0595 https://access.redhat.com/errata/RHSA-2022:0595

Comment 8 errata-xmlrpc 2022-03-14 13:56:43 UTC
This issue has been addressed in the following products:

  Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8
  Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 7

Via RHSA-2022:0856 https://access.redhat.com/errata/RHSA-2022:0856

Comment 9 Product Security DevOps Team 2022-03-14 20:32:02 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-0155

Comment 10 errata-xmlrpc 2022-03-28 19:36:28 UTC
This issue has been addressed in the following products:

  Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 7
  Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8

Via RHSA-2022:1083 https://access.redhat.com/errata/RHSA-2022:1083

Comment 11 errata-xmlrpc 2022-04-20 23:46:12 UTC
This issue has been addressed in the following products:

  Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8

Via RHSA-2022:1476 https://access.redhat.com/errata/RHSA-2022:1476

Comment 12 errata-xmlrpc 2022-05-03 16:43:12 UTC
This issue has been addressed in the following products:

  Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8

Via RHSA-2022:1681 https://access.redhat.com/errata/RHSA-2022:1681

Comment 13 errata-xmlrpc 2022-05-05 02:38:52 UTC
This issue has been addressed in the following products:

  Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 7
  Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8

Via RHSA-2022:1715 https://access.redhat.com/errata/RHSA-2022:1715

Comment 14 errata-xmlrpc 2022-11-16 12:17:22 UTC
This issue has been addressed in the following products:

  Red Hat Virtualization Engine 4.4

Via RHSA-2022:8502 https://access.redhat.com/errata/RHSA-2022:8502