4.3
CVSSv2

CVE-2022-23607

Published: 01/02/2022 Updated: 26/01/2024
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 384
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

treq is an HTTP library inspired by requests but written on top of Twisted's Agents. Treq's request methods (`treq.get`, `treq.post`, etc.) and `treq.client.HTTPClient` constructor accept cookies as a dictionary. Such cookies are not bound to a single domain, and are therefore sent to *every* domain ("supercookies"). This can potentially cause sensitive information to leak upon an HTTP redirect to a different domain., e.g. should `example.com` redirect to `cloudstorageprovider.com` the latter will receive the cookie `session`. Treq 2021.1.0 and later bind cookies given to request methods (`treq.request`, `treq.get`, `HTTPClient.request`, `HTTPClient.get`, etc.) to the origin of the *url* parameter. Users are advised to upgrade. For users unable to upgrade Instead of passing a dictionary as the *cookies* argument, pass a `http.cookiejar.CookieJar` instance with properly domain- and scheme-scoped cookies in it.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

twistedmatrix treq

debian debian linux 9.0

Vendor Advisories

Debian Bug report logs - #1005041 python-treq: CVE-2022-23607 Package: src:python-treq; Maintainer for src:python-treq is Orestis Ioannou <orestis@oioannoucom>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 5 Feb 2022 20:39:09 UTC Severity: important Tags: security, upstream Found in versions py ...