Bug 2219310 (CVE-2023-26136)

Summary: CVE-2023-26136 tough-cookie: prototype pollution in cookie memstore
Product: [Other] Security Response Reporter: TEJ RATHI <trathi>
Component: vulnerabilityAssignee: Nobody <nobody>
Status: NEW --- QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: aazores, abarbaro, abobrov, adupliak, aileenc, alampare, alazarot, alcohan, amctagga, andrew.slice, anjoseph, aoconnor, asoldano, bbaranow, bbuckingham, bcourt, bdettelb, bmaxwell, bniver, bodavis, brian.stansberry, cdaley, cdewolf, chazlett, cluster-maint, cmah, cmiranda, danken, darran.lofthouse, dbhole, dcadzow, dfreiber, dhanak, dholler, dkenigsb, dkreling, doconnor, dosoudil, drow, dsimansk, dymurray, eaguilar, ebaron, ecerquei, ehelms, ellin, emingora, erack, eric.wittmann, fdeutsch, fjuma, flucifre, fzatlouk, ggainey, gjospin, gkamathe, gmalinko, gmeno, gotiwari, gparvin, grafana-maint, gtanzill, gzaronik, hhorak, ibek, ibolton, idevat, idm-ds-dev-bugs, istudens, ivassile, iweiss, janstey, jburrell, jcantril, jchui, jforrest, jhe, jhorak, jkang, jkoehler, jkurik, jmatthew, jmontleo, jolong, jorton, jpallich, jprabhak, jrokos, jscotka, jshaughn, jsherril, juwatts, jwendell, jweng, kingland, ktsao, kverlaen, lbacciot, lbainbri, lball, lchilton, lgao, lphiri, lzap, matzew, mbenjamin, mhackett, mhulan, mlisik, mnovotny, mosmerov, mpitt, mpospisi, msochure, mstefank, msvehla, mvyas, mwringe, myarboro, nathans, nbecker, nboldt, nipatil, njean, nmoumoul, nodejs-maint, nwallace, omajid, omular, orabin, oramraz, owatkins, pahickey, pantinor, pcongius, pcreech, pdelbell, peholase, pesilva, pgaikwad, phoracek, pierdipi, pjindal, pmackay, psrna, rcernich, rchan, release-test-team-automation, rguimara, rhaigner, rhuss, rjohnson, rkubis, rogbas, rojacob, rstancel, rstepani, saroy, scorneli, sdawley, sfeifer, sfroberg, sgott, shbose, slucidi, smaestri, smallamp, smullick, sostapov, sseago, stcannon, stirabos, stransky, teagle, thason, tojeline, tom.jenkinson, tpopela, twalsh, vereddy, vkumar, wtam
Target Milestone: ---Keywords: Reopened, Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: tough-cookie 4.1.3 Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in the tough-cookie package which allows Prototype Pollution due to improper handling of Cookies when using CookieJar in rejectPublicSuffixes=false mode. This issue arises from the manner in which the objects are initialized.
Story Points: ---
Clone Of: Environment:
Last Closed: 2023-07-12 22:50:46 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 2220673, 2220674, 2220675, 2219314, 2219315, 2219316, 2219318, 2219319, 2219320, 2219321, 2219322, 2219325, 2219336, 2219337, 2219338, 2219339, 2219346, 2219347, 2220676, 2220677, 2220678, 2220679, 2220680, 2220681, 2220682, 2223508, 2304972    
Bug Blocks: 2219348    

Description TEJ RATHI 2023-07-03 08:18:43 UTC
Versions of the package tough-cookie before 4.1.3 are vulnerable to Prototype Pollution due to improper handling of Cookies when using CookieJar in rejectPublicSuffixes=false mode. This issue arises from the manner in which the objects are initialized.

https://security.snyk.io/vuln/SNYK-JS-TOUGHCOOKIE-5672873
https://github.com/salesforce/tough-cookie/issues/282
https://github.com/salesforce/tough-cookie/commit/12d474791bb856004e858fdb1c47b7608d09cf6e
https://github.com/salesforce/tough-cookie/releases/tag/v4.1.3

Comment 8 Avinash Hanwate 2023-07-06 03:43:53 UTC
Created breeze-icon-theme tracking bugs for this issue:

Affects: epel-all [bug 2220673]
Affects: fedora-all [bug 2220678]


Created dotnet6.0 tracking bugs for this issue:

Affects: fedora-all [bug 2220679]


Created dotnet7.0 tracking bugs for this issue:

Affects: fedora-all [bug 2220680]


Created golang-github-prometheus tracking bugs for this issue:

Affects: epel-all [bug 2220674]


Created nodejs:13/nodejs tracking bugs for this issue:

Affects: epel-all [bug 2220675]


Created seamonkey tracking bugs for this issue:

Affects: epel-all [bug 2220676]
Affects: fedora-all [bug 2220681]


Created yarnpkg tracking bugs for this issue:

Affects: epel-all [bug 2220677]
Affects: fedora-all [bug 2220682]

Comment 12 errata-xmlrpc 2023-07-12 17:58:07 UTC
This issue has been addressed in the following products:

  RHOL-5.7-RHEL-8

Via RHSA-2023:3998 https://access.redhat.com/errata/RHSA-2023:3998

Comment 13 Product Security DevOps Team 2023-07-12 22:50:37 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-26136

Comment 14 Avinash Hanwate 2023-07-18 05:27:39 UTC
Created golang-github-prometheus tracking bugs for this issue:

Affects: fedora-all [bug 2223508]

Comment 18 errata-xmlrpc 2023-10-03 18:50:16 UTC
This issue has been addressed in the following products:

  multicluster engine for Kubernetes 2.3 for RHEL 8

Via RHSA-2023:5421 https://access.redhat.com/errata/RHSA-2023:5421

Comment 19 errata-xmlrpc 2023-10-04 13:07:49 UTC
This issue has been addressed in the following products:

  Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8

Via RHSA-2023:5442 https://access.redhat.com/errata/RHSA-2023:5442

Comment 20 errata-xmlrpc 2023-10-05 20:18:33 UTC
This issue has been addressed in the following products:

  EAP 7.4.13

Via RHSA-2023:5488 https://access.redhat.com/errata/RHSA-2023:5488

Comment 21 errata-xmlrpc 2023-10-05 20:21:47 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.4 on RHEL 7

Via RHSA-2023:5484 https://access.redhat.com/errata/RHSA-2023:5484

Comment 22 errata-xmlrpc 2023-10-05 20:22:17 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.4 for RHEL 8

Via RHSA-2023:5485 https://access.redhat.com/errata/RHSA-2023:5485

Comment 23 errata-xmlrpc 2023-10-05 20:23:29 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.4 for RHEL 9

Via RHSA-2023:5486 https://access.redhat.com/errata/RHSA-2023:5486

Comment 25 errata-xmlrpc 2023-10-20 04:11:53 UTC
This issue has been addressed in the following products:

  RHOL-5.6-RHEL-8

Via RHSA-2023:5541 https://access.redhat.com/errata/RHSA-2023:5541

Comment 27 errata-xmlrpc 2023-10-24 12:02:17 UTC
This issue has been addressed in the following products:

  RHOL-5.5-RHEL-8

Via RHSA-2023:5542 https://access.redhat.com/errata/RHSA-2023:5542

Comment 28 errata-xmlrpc 2023-10-31 12:54:51 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift Container Platform 4.14

Via RHSA-2023:5006 https://access.redhat.com/errata/RHSA-2023:5006

Comment 29 errata-xmlrpc 2023-11-15 01:25:50 UTC
This issue has been addressed in the following products:

  Red Hat Migration Toolkit for Containers 1.8

Via RHSA-2023:7222 https://access.redhat.com/errata/RHSA-2023:7222

Comment 40 Paramvir jindal 2024-04-03 03:39:52 UTC
Marking EAP-8 as not affected because EAP 8 GA was released with the fixed version of netty.

Comment 42 errata-xmlrpc 2024-10-30 14:25:33 UTC
This issue has been addressed in the following products:

  RHODF-4.17-RHEL-9

Via RHSA-2024:8676 https://access.redhat.com/errata/RHSA-2024:8676

Comment 44 errata-xmlrpc 2025-01-08 11:31:04 UTC
This issue has been addressed in the following products:

  RHODF-4.16-RHEL-9

Via RHSA-2025:0082 https://access.redhat.com/errata/RHSA-2025:0082

Comment 45 errata-xmlrpc 2025-01-09 11:28:11 UTC
This issue has been addressed in the following products:

  RHODF-4.15-RHEL-9

Via RHSA-2025:0164 https://access.redhat.com/errata/RHSA-2025:0164

Comment 46 errata-xmlrpc 2025-01-15 01:20:13 UTC
This issue has been addressed in the following products:

  RHODF-4.14-RHEL-9

Via RHSA-2025:0323 https://access.redhat.com/errata/RHSA-2025:0323