jira-stg-integration / app_control_stock_python_django

# App de control Stock de producto
0 stars 0 forks source link

pip-19.3.1-py2.py3-none-any.whl: 2 vulnerabilities (highest severity is: 7.8) #4

Open staging-whitesource-for-github-com[bot] opened 6 months ago

staging-whitesource-for-github-com[bot] commented 6 months ago
Vulnerable Library - pip-19.3.1-py2.py3-none-any.whl

The PyPA recommended tool for installing Python packages.

Library home page: https://files.pythonhosted.org/packages/00/b6/9cfa56b4081ad13874b0c6f96af8ce16cfbc1cb06bedf8e9164ce5551ec1/pip-19.3.1-py2.py3-none-any.whl

Path to vulnerable library: /envappstock/lib/python3.7/site-packages/virtualenv_support/pip-19.3.1-py2.py3-none-any.whl

Found in HEAD commit: b78ae272b9cbc9fd6ad93166993f25433a775858

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (pip version) Remediation Possible**
CVE-2018-20225 High 7.8 pip-19.3.1-py2.py3-none-any.whl Direct 20.1.1
CVE-2021-3572 Medium 5.7 pip-19.3.1-py2.py3-none-any.whl Direct 21.1

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2018-20225 ### Vulnerable Library - pip-19.3.1-py2.py3-none-any.whl

The PyPA recommended tool for installing Python packages.

Library home page: https://files.pythonhosted.org/packages/00/b6/9cfa56b4081ad13874b0c6f96af8ce16cfbc1cb06bedf8e9164ce5551ec1/pip-19.3.1-py2.py3-none-any.whl

Path to vulnerable library: /envappstock/lib/python3.7/site-packages/virtualenv_support/pip-19.3.1-py2.py3-none-any.whl

Dependency Hierarchy: - :x: **pip-19.3.1-py2.py3-none-any.whl** (Vulnerable Library)

Found in HEAD commit: b78ae272b9cbc9fd6ad93166993f25433a775858

Found in base branch: master

### Vulnerability Details

An issue was discovered in pip (all versions) because it installs the version with the highest version number, even if the user had intended to obtain a private package from a private index. This only affects use of the --extra-index-url option, and exploitation requires that the package does not already exist in the public index (and thus the attacker can put the package there with an arbitrary version number). NOTE: it has been reported that this is intended functionality and the user is responsible for using --extra-index-url securely

Publish Date: 2020-05-08

URL: CVE-2018-20225

### CVSS 3 Score Details (7.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2018-20225

Release Date: 2020-05-08

Fix Resolution: 20.1.1

CVE-2021-3572 ### Vulnerable Library - pip-19.3.1-py2.py3-none-any.whl

The PyPA recommended tool for installing Python packages.

Library home page: https://files.pythonhosted.org/packages/00/b6/9cfa56b4081ad13874b0c6f96af8ce16cfbc1cb06bedf8e9164ce5551ec1/pip-19.3.1-py2.py3-none-any.whl

Path to vulnerable library: /envappstock/lib/python3.7/site-packages/virtualenv_support/pip-19.3.1-py2.py3-none-any.whl

Dependency Hierarchy: - :x: **pip-19.3.1-py2.py3-none-any.whl** (Vulnerable Library)

Found in HEAD commit: b78ae272b9cbc9fd6ad93166993f25433a775858

Found in base branch: master

### Vulnerability Details

A flaw was found in python-pip in the way it handled Unicode separators in git references. A remote attacker could possibly use this issue to install a different revision on a repository. The highest threat from this vulnerability is to data integrity. This is fixed in python-pip version 21.1.

Publish Date: 2021-11-10

URL: CVE-2021-3572

### CVSS 3 Score Details (5.7)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://security.archlinux.org/CVE-2021-3572

Release Date: 2021-11-10

Fix Resolution: 21.1