aayant-mend / onboardtraining

0 stars 0 forks source link

threadfix_api-1.1.1-py3-none-any.whl: 2 vulnerabilities (highest severity is: 7.5) - autoclosed #27

Closed mend-for-github-com[bot] closed 1 year ago

mend-for-github-com[bot] commented 2 years ago
Vulnerable Library - threadfix_api-1.1.1-py3-none-any.whl

Path to vulnerable library: /Python/Pip/requirements.txt

Found in HEAD commit: 4839f6588961e746880b27503fdce27cafb1e42e

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (threadfix_api version) Remediation Available
CVE-2021-33503 High 7.5 urllib3-1.24.3-py2.py3-none-any.whl Transitive N/A*
CVE-2020-26137 Medium 6.5 urllib3-1.24.3-py2.py3-none-any.whl Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the section "Details" below to see if there is a version of transitive dependency where vulnerability is fixed.

Details

CVE-2021-33503 ### Vulnerable Library - urllib3-1.24.3-py2.py3-none-any.whl

HTTP library with thread-safe connection pooling, file post, and more.

Library home page: https://files.pythonhosted.org/packages/01/11/525b02e4acc0c747de8b6ccdab376331597c569c42ea66ab0a1dbd36eca2/urllib3-1.24.3-py2.py3-none-any.whl

Path to dependency file: /Python/Pip/requirements.txt

Path to vulnerable library: /Python/Pip/requirements.txt

Dependency Hierarchy: - threadfix_api-1.1.1-py3-none-any.whl (Root Library) - requests-2.20.0-py2.py3-none-any.whl - :x: **urllib3-1.24.3-py2.py3-none-any.whl** (Vulnerable Library)

Found in HEAD commit: 4839f6588961e746880b27503fdce27cafb1e42e

Found in base branch: main

### Vulnerability Details

An issue was discovered in urllib3 before 1.26.5. When provided with a URL containing many @ characters in the authority component, the authority regular expression exhibits catastrophic backtracking, causing a denial of service if a URL were passed as a parameter or redirected to via an HTTP redirect.

Publish Date: 2021-06-29

URL: CVE-2021-33503

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/urllib3/urllib3/security/advisories/GHSA-q2q7-5pp4-w6pg

Release Date: 2021-06-29

Fix Resolution: urllib3 - 1.26.5

CVE-2020-26137 ### Vulnerable Library - urllib3-1.24.3-py2.py3-none-any.whl

HTTP library with thread-safe connection pooling, file post, and more.

Library home page: https://files.pythonhosted.org/packages/01/11/525b02e4acc0c747de8b6ccdab376331597c569c42ea66ab0a1dbd36eca2/urllib3-1.24.3-py2.py3-none-any.whl

Path to dependency file: /Python/Pip/requirements.txt

Path to vulnerable library: /Python/Pip/requirements.txt

Dependency Hierarchy: - threadfix_api-1.1.1-py3-none-any.whl (Root Library) - requests-2.20.0-py2.py3-none-any.whl - :x: **urllib3-1.24.3-py2.py3-none-any.whl** (Vulnerable Library)

Found in HEAD commit: 4839f6588961e746880b27503fdce27cafb1e42e

Found in base branch: main

### Vulnerability Details

urllib3 before 1.25.9 allows CRLF injection if the attacker controls the HTTP request method, as demonstrated by inserting CR and LF control characters in the first argument of putrequest(). NOTE: this is similar to CVE-2020-26116.

Publish Date: 2020-09-30

URL: CVE-2020-26137

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26137

Release Date: 2020-09-30

Fix Resolution: 1.25.9

mend-for-github-com[bot] commented 1 year ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-for-github-com[bot] commented 1 year ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

mend-for-github-com[bot] commented 1 year ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.