7.5
CWE
200 212
Advisory Published
CVE Published
Updated

CVE-2022-31042: Infoleak

First published: Thu Jun 09 2022(Updated: )

Guzzle is an open source PHP HTTP client. In affected versions the `Cookie` headers on requests are sensitive information. On making a request using the `https` scheme to a server which responds with a redirect to a URI with the `http` scheme, or on making a request to a server which responds with a redirect to a a URI to a different host, we should not forward the `Cookie` header on. Prior to this fix, only cookies that were managed by our cookie middleware would be safely removed, and any `Cookie` header manually added to the initial request would not be stripped. We now always strip it, and allow the cookie middleware to re-add any cookies that it deems should be there. Affected Guzzle 7 users should upgrade to Guzzle 7.4.4 as soon as possible. Affected users using any earlier series of Guzzle should upgrade to Guzzle 6.5.7 or 7.4.4. Users unable to upgrade may consider an alternative approach to use your own redirect middleware, rather than ours. If you do not require or expect redirects to be followed, one should simply disable redirects all together.

Credit: security-advisories@github.com security-advisories@github.com security-advisories@github.com

Affected SoftwareAffected VersionHow to fix
Guzzlephp Guzzle<6.5.7
Guzzlephp Guzzle>=7.0.0<7.4.4
Drupal Drupal>=9.2.0<9.2.21
Drupal Drupal>=9.3.0<9.3.16
Drupal Drupal=9.4.0-alpha1
Drupal Drupal=9.4.0-beta1
Drupal Drupal=9.4.0-rc1
Debian Debian Linux=11.0
composer/guzzlehttp/guzzle>=7<7.4.4>=4<6.5.7
composer/guzzlehttp/guzzle>=4.0.0<6.5.7
6.5.7
composer/guzzlehttp/guzzle>=7.0.0<7.4.4
7.4.4
debian/guzzle
7.4.5-1
debian/mediawiki
1:1.31.16-1+deb10u2
1:1.31.16-1+deb10u6
1:1.35.11-1~deb11u1
1:1.35.13-1~deb11u1
1:1.39.4-1~deb12u1
1:1.39.5-1~deb12u1
1:1.39.5-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the impact of CVE-2022-31042?

    `Cookie` headers on requests are sensitive information and can be exposed when making certain types of requests.

  • What software packages are affected by CVE-2022-31042?

    Packages such as Guzzle, MediaWiki, Drupal, and Debian Linux are affected.

  • What is the severity level of CVE-2022-31042?

    The severity level of CVE-2022-31042 is high (7).

  • How can I fix CVE-2022-31042?

    To fix CVE-2022-31042, it is recommended to update the affected software packages to the specified versions.

  • Where can I find more information about CVE-2022-31042?

    More information about CVE-2022-31042 can be found at the provided references.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203