ChoeMinji / tensorflow-2.2.3

Apache License 2.0
0 stars 0 forks source link

CVE-2023-43804 (Medium) detected in urllib3-1.26.7-py2.py3-none-any.whl #181

Open mend-bolt-for-github[bot] opened 9 months ago

mend-bolt-for-github[bot] commented 9 months ago

CVE-2023-43804 - Medium Severity Vulnerability

Vulnerable Library - urllib3-1.26.7-py2.py3-none-any.whl

HTTP library with thread-safe connection pooling, file post, and more.

Library home page: https://files.pythonhosted.org/packages/af/f4/524415c0744552cce7d8bf3669af78e8a069514405ea4fcbd0cc44733744/urllib3-1.26.7-py2.py3-none-any.whl

Path to dependency file: /tensorflow/tools/pip_package

Path to vulnerable library: /tensorflow/tools/pip_package

Dependency Hierarchy: - :x: **urllib3-1.26.7-py2.py3-none-any.whl** (Vulnerable Library)

Found in HEAD commit: 1f65fd168afc52c040a47230bb3cb902f7223124

Found in base branch: master

Vulnerability Details

urllib3 is a user-friendly HTTP client library for Python. urllib3 doesn't treat the `Cookie` HTTP header special or provide any helpers for managing cookies over HTTP, that is the responsibility of the user. However, it is possible for a user to specify a `Cookie` header and unknowingly leak information via HTTP redirects to a different origin if that user doesn't disable redirects explicitly. This issue has been patched in urllib3 version 1.26.17 or 2.0.5.

Publish Date: 2023-10-04

URL: CVE-2023-43804

CVSS 3 Score Details (5.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: High - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-43804

Release Date: 2023-10-04

Fix Resolution: 1.26.17


Step up your Open Source Security Game with Mend here