CVE-2021-23336 - log back

CVE-2021-23336 edited at 21 Feb 2021 23:19:23
Type
- Incorrect calculation
+ Url request injection
CVE-2021-23336 edited at 19 Feb 2021 09:30:30
Description
The package python/cpython from 0 and before 3.6.13, from 3.7.0 and before 3.7.10, from 3.8.0 and before 3.8.8, from 3.9.0 and before 3.9.2 are vulnerable to Web Cache Poisoning via urllib.parse.parse_qsl and urllib.parse.parse_qs by using a vector called parameter cloaking. When the attacker can separate query parameters using a semicolon (;), they can cause a difference in the interpretation of the request between the proxy (running with default configuration) and the server. This can result in malicious requests being cached as completely safe ones, as the proxy would usually not see the semicolon as a separator, and therefore would not include it in a cache key of an unkeyed parameter.
+
+ The package python-django contains a copy of urllib.parse.parse_qsl() which was added to backport some security fixes. A further security fix has been issued in versions 3.1.7, 3.0.13 and 2.2.19 such that parse_qsl() no longer allows using ; as a query parameter separator by default.
References
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://bugs.python.org/issue42967
https://github.com/python/cpython/pull/24297
https://github.com/python/cpython/commit/c9f07813ab8e664d8c34413c4fc2d4f86c061a92
+ https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
+ https://github.com/django/django/commit/8f6d431b08cbb418d9144b976e7b972546607851
CVE-2021-23336 edited at 15 Feb 2021 20:37:06
References
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://bugs.python.org/issue42967
+ https://github.com/python/cpython/pull/24297
https://github.com/python/cpython/commit/c9f07813ab8e664d8c34413c4fc2d4f86c061a92
CVE-2021-23336 edited at 15 Feb 2021 20:36:03
References
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
- https://github.com/python/cpython/pull/24297
+ https://bugs.python.org/issue42967
+ https://github.com/python/cpython/commit/c9f07813ab8e664d8c34413c4fc2d4f86c061a92
CVE-2021-23336 edited at 15 Feb 2021 13:52:13
Severity
- Unknown
+ Medium
Remote
- Unknown
+ Remote
Type
- Unknown
+ Incorrect calculation
Description
+ The package python/cpython from 0 and before 3.6.13, from 3.7.0 and before 3.7.10, from 3.8.0 and before 3.8.8, from 3.9.0 and before 3.9.2 are vulnerable to Web Cache Poisoning via urllib.parse.parse_qsl and urllib.parse.parse_qs by using a vector called parameter cloaking. When the attacker can separate query parameters using a semicolon (;), they can cause a difference in the interpretation of the request between the proxy (running with default configuration) and the server. This can result in malicious requests being cached as completely safe ones, as the proxy would usually not see the semicolon as a separator, and therefore would not include it in a cache key of an unkeyed parameter.
References
+ https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
+ https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
+ https://github.com/python/cpython/pull/24297
CVE-2021-23336 created at 15 Feb 2021 13:49:01
Severity
+ Unknown
Remote
+ Unknown
Type
+ Unknown
Description
References
Notes