ghc-automation-staging-parallel-4-p1 / 8603278_41

0 stars 0 forks source link

urllib3-1.17-py2.py3-none-any.whl: 7 vulnerabilities (highest severity is: 9.8) - autoclosed #4

Closed staging-whitesource-for-github-com[bot] closed 3 hours ago

staging-whitesource-for-github-com[bot] commented 3 hours ago
Vulnerable Library - urllib3-1.17-py2.py3-none-any.whl

HTTP library with thread-safe connection pooling, file post, and more.

Library home page: https://files.pythonhosted.org/packages/40/4e/54411cb5f7c69782304a7ab27ba9d7d9a3908cd68b67f6502137342d0d9c/urllib3-1.17-py2.py3-none-any.whl

Path to dependency file: /requirements.txt

Path to vulnerable library: /requirements.txt

Found in HEAD commit: 5be406f03ca03695206a9b9a670a5a939637f646

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (urllib3 version) Remediation Possible**
CVE-2018-20060 Critical 9.8 urllib3-1.17-py2.py3-none-any.whl Direct 1.23
CVE-2021-33503 High 7.5 urllib3-1.17-py2.py3-none-any.whl Direct 1.26.5
CVE-2019-11324 High 7.5 urllib3-1.17-py2.py3-none-any.whl Direct 1.24.2
CVE-2020-26137 Medium 6.5 urllib3-1.17-py2.py3-none-any.whl Direct 1.25.9
CVE-2019-9740 Medium 6.1 urllib3-1.17-py2.py3-none-any.whl Direct 1.24.3
CVE-2019-11236 Medium 6.1 urllib3-1.17-py2.py3-none-any.whl Direct 1.24.3
CVE-2016-9015 Low 3.7 urllib3-1.17-py2.py3-none-any.whl Direct 1.18.1

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2018-20060 ### Vulnerable Library - urllib3-1.17-py2.py3-none-any.whl

HTTP library with thread-safe connection pooling, file post, and more.

Library home page: https://files.pythonhosted.org/packages/40/4e/54411cb5f7c69782304a7ab27ba9d7d9a3908cd68b67f6502137342d0d9c/urllib3-1.17-py2.py3-none-any.whl

Path to dependency file: /requirements.txt

Path to vulnerable library: /requirements.txt

Dependency Hierarchy: - :x: **urllib3-1.17-py2.py3-none-any.whl** (Vulnerable Library)

Found in HEAD commit: 5be406f03ca03695206a9b9a670a5a939637f646

Found in base branch: main

### Vulnerability Details

urllib3 before version 1.23 does not remove the Authorization HTTP header when following a cross-origin redirect (i.e., a redirect that differs in host, port, or scheme). This can allow for credentials in the Authorization header to be exposed to unintended hosts or transmitted in cleartext.

Publish Date: 2018-12-11

URL: CVE-2018-20060

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20060

Release Date: 2018-12-11

Fix Resolution: 1.23

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-33503 ### Vulnerable Library - urllib3-1.17-py2.py3-none-any.whl

HTTP library with thread-safe connection pooling, file post, and more.

Library home page: https://files.pythonhosted.org/packages/40/4e/54411cb5f7c69782304a7ab27ba9d7d9a3908cd68b67f6502137342d0d9c/urllib3-1.17-py2.py3-none-any.whl

Path to dependency file: /requirements.txt

Path to vulnerable library: /requirements.txt

Dependency Hierarchy: - :x: **urllib3-1.17-py2.py3-none-any.whl** (Vulnerable Library)

Found in HEAD commit: 5be406f03ca03695206a9b9a670a5a939637f646

Found in base branch: main

### Vulnerability Details

An issue was discovered in urllib3 before 1.26.5. When provided with a URL containing many @ characters in the authority component, the authority regular expression exhibits catastrophic backtracking, causing a denial of service if a URL were passed as a parameter or redirected to via an HTTP redirect.

Publish Date: 2021-06-29

URL: CVE-2021-33503

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/urllib3/urllib3/security/advisories/GHSA-q2q7-5pp4-w6pg

Release Date: 2021-06-29

Fix Resolution: 1.26.5

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2019-11324 ### Vulnerable Library - urllib3-1.17-py2.py3-none-any.whl

HTTP library with thread-safe connection pooling, file post, and more.

Library home page: https://files.pythonhosted.org/packages/40/4e/54411cb5f7c69782304a7ab27ba9d7d9a3908cd68b67f6502137342d0d9c/urllib3-1.17-py2.py3-none-any.whl

Path to dependency file: /requirements.txt

Path to vulnerable library: /requirements.txt

Dependency Hierarchy: - :x: **urllib3-1.17-py2.py3-none-any.whl** (Vulnerable Library)

Found in HEAD commit: 5be406f03ca03695206a9b9a670a5a939637f646

Found in base branch: main

### Vulnerability Details

The urllib3 library before 1.24.2 for Python mishandles certain cases where the desired set of CA certificates is different from the OS store of CA certificates, which results in SSL connections succeeding in situations where a verification failure is the correct outcome. This is related to use of the ssl_context, ca_certs, or ca_certs_dir argument.

Publish Date: 2019-04-18

URL: CVE-2019-11324

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11324

Release Date: 2019-04-18

Fix Resolution: 1.24.2

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2020-26137 ### Vulnerable Library - urllib3-1.17-py2.py3-none-any.whl

HTTP library with thread-safe connection pooling, file post, and more.

Library home page: https://files.pythonhosted.org/packages/40/4e/54411cb5f7c69782304a7ab27ba9d7d9a3908cd68b67f6502137342d0d9c/urllib3-1.17-py2.py3-none-any.whl

Path to dependency file: /requirements.txt

Path to vulnerable library: /requirements.txt

Dependency Hierarchy: - :x: **urllib3-1.17-py2.py3-none-any.whl** (Vulnerable Library)

Found in HEAD commit: 5be406f03ca03695206a9b9a670a5a939637f646

Found in base branch: main

### Vulnerability Details

urllib3 before 1.25.9 allows CRLF injection if the attacker controls the HTTP request method, as demonstrated by inserting CR and LF control characters in the first argument of putrequest(). NOTE: this is similar to CVE-2020-26116.

Publish Date: 2020-09-29

URL: CVE-2020-26137

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26137

Release Date: 2020-09-30

Fix Resolution: 1.25.9

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2019-9740 ### Vulnerable Library - urllib3-1.17-py2.py3-none-any.whl

HTTP library with thread-safe connection pooling, file post, and more.

Library home page: https://files.pythonhosted.org/packages/40/4e/54411cb5f7c69782304a7ab27ba9d7d9a3908cd68b67f6502137342d0d9c/urllib3-1.17-py2.py3-none-any.whl

Path to dependency file: /requirements.txt

Path to vulnerable library: /requirements.txt

Dependency Hierarchy: - :x: **urllib3-1.17-py2.py3-none-any.whl** (Vulnerable Library)

Found in HEAD commit: 5be406f03ca03695206a9b9a670a5a939637f646

Found in base branch: main

### Vulnerability Details

An issue was discovered in urllib2 in Python 2.x through 2.7.16 and urllib in Python 3.x through 3.7.3. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \r\n (specifically in the query string after a ? character) followed by an HTTP header or a Redis command. This is fixed in: v2.7.17, v2.7.17rc1, v2.7.18, v2.7.18rc1; v3.5.10, v3.5.10rc1, v3.5.8, v3.5.8rc1, v3.5.8rc2, v3.5.9; v3.6.10, v3.6.10rc1, v3.6.11, v3.6.11rc1, v3.6.12, v3.6.9, v3.6.9rc1; v3.7.4, v3.7.4rc1, v3.7.4rc2, v3.7.5, v3.7.5rc1, v3.7.6, v3.7.6rc1, v3.7.7, v3.7.7rc1, v3.7.8, v3.7.8rc1, v3.7.9.

Publish Date: 2019-03-13

URL: CVE-2019-9740

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740

Release Date: 2019-03-13

Fix Resolution: 1.24.3

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2019-11236 ### Vulnerable Library - urllib3-1.17-py2.py3-none-any.whl

HTTP library with thread-safe connection pooling, file post, and more.

Library home page: https://files.pythonhosted.org/packages/40/4e/54411cb5f7c69782304a7ab27ba9d7d9a3908cd68b67f6502137342d0d9c/urllib3-1.17-py2.py3-none-any.whl

Path to dependency file: /requirements.txt

Path to vulnerable library: /requirements.txt

Dependency Hierarchy: - :x: **urllib3-1.17-py2.py3-none-any.whl** (Vulnerable Library)

Found in HEAD commit: 5be406f03ca03695206a9b9a670a5a939637f646

Found in base branch: main

### Vulnerability Details

In the urllib3 library through 1.24.1 for Python, CRLF injection is possible if the attacker controls the request parameter.

Publish Date: 2019-04-15

URL: CVE-2019-11236

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-r64q-w8jr-g9qp

Release Date: 2019-04-15

Fix Resolution: 1.24.3

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2016-9015 ### Vulnerable Library - urllib3-1.17-py2.py3-none-any.whl

HTTP library with thread-safe connection pooling, file post, and more.

Library home page: https://files.pythonhosted.org/packages/40/4e/54411cb5f7c69782304a7ab27ba9d7d9a3908cd68b67f6502137342d0d9c/urllib3-1.17-py2.py3-none-any.whl

Path to dependency file: /requirements.txt

Path to vulnerable library: /requirements.txt

Dependency Hierarchy: - :x: **urllib3-1.17-py2.py3-none-any.whl** (Vulnerable Library)

Found in HEAD commit: 5be406f03ca03695206a9b9a670a5a939637f646

Found in base branch: main

### Vulnerability Details

Versions 1.17 and 1.18 of the Python urllib3 library suffer from a vulnerability that can cause them, in certain configurations, to not correctly validate TLS certificates. This places users of the library with those configurations at risk of man-in-the-middle and information leakage attacks. This vulnerability affects users using versions 1.17 and 1.18 of the urllib3 library, who are using the optional PyOpenSSL support for TLS instead of the regular standard library TLS backend, and who are using OpenSSL 1.1.0 via PyOpenSSL. This is an extremely uncommon configuration, so the security impact of this vulnerability is low.

Publish Date: 2017-01-11

URL: CVE-2016-9015

### CVSS 3 Score Details (3.7)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9015

Release Date: 2017-01-11

Fix Resolution: 1.18.1

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.

staging-whitesource-for-github-com[bot] commented 3 hours ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.