snowdensb / dependabot-core

🤖 The core logic behind Dependabot's update PR creation, and the public issue tracker for all things Dependabot
https://github.com/features/security
Other
0 stars 0 forks source link

poetry-1.1.7-py2.py3-none-any.whl: 12 vulnerabilities (highest severity is: 9.8) #1122

Open mend-for-github-com[bot] opened 4 months ago

mend-for-github-com[bot] commented 4 months ago
Vulnerable Library - poetry-1.1.7-py2.py3-none-any.whl

Python dependency management and packaging made easy.

Library home page: https://files.pythonhosted.org/packages/15/2e/f3f1f331dd599edac3cb425311226d89c9cb27098a741936852d882200f5/poetry-1.1.7-py2.py3-none-any.whl

Path to dependency file: /python/helpers/requirements.txt

Path to vulnerable library: /python/helpers/requirements.txt

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (poetry version) Remediation Possible** Reachability
CVE-2022-26184 Critical 9.8 poetry-1.1.7-py2.py3-none-any.whl Direct 1.1.10
CVE-2024-39689 High 7.5 certifi-2021.5.30-py2.py3-none-any.whl Transitive 1.1.8
CVE-2023-37920 High 7.5 certifi-2021.5.30-py2.py3-none-any.whl Transitive 1.1.8
CVE-2022-36070 High 7.3 poetry-1.1.7-py2.py3-none-any.whl Direct 1.1.9
CVE-2022-36069 High 7.3 poetry_core-1.0.3-py2.py3-none-any.whl Transitive 1.2.0
CVE-2022-23491 Medium 6.8 certifi-2021.5.30-py2.py3-none-any.whl Transitive 1.1.8
CVE-2023-32681 Medium 6.1 requests-2.26.0-py2.py3-none-any.whl Transitive 1.1.8
CVE-2023-43804 Medium 5.9 urllib3-1.26.6-py2.py3-none-any.whl Transitive 1.1.8
CVE-2022-42966 Medium 5.9 cleo-0.8.1-py2.py3-none-any.whl Transitive 1.2.0
CVE-2024-35195 Medium 5.6 requests-2.26.0-py2.py3-none-any.whl Transitive N/A*
CVE-2024-37891 Medium 4.4 urllib3-1.26.6-py2.py3-none-any.whl Transitive 1.1.8
CVE-2023-45803 Medium 4.2 urllib3-1.26.6-py2.py3-none-any.whl Transitive 1.1.8

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2022-26184 ### Vulnerable Library - poetry-1.1.7-py2.py3-none-any.whl

Python dependency management and packaging made easy.

Library home page: https://files.pythonhosted.org/packages/15/2e/f3f1f331dd599edac3cb425311226d89c9cb27098a741936852d882200f5/poetry-1.1.7-py2.py3-none-any.whl

Path to dependency file: /python/helpers/requirements.txt

Path to vulnerable library: /python/helpers/requirements.txt

Dependency Hierarchy: - :x: **poetry-1.1.7-py2.py3-none-any.whl** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

Poetry v1.1.9 and below was discovered to contain an untrusted search path which causes the application to behave in unexpected ways when users execute Poetry commands in a directory containing malicious content. This vulnerability occurs when the application is ran on Windows OS.

Publish Date: 2022-03-21

URL: CVE-2022-26184

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26184

Release Date: 2022-03-21

Fix Resolution: 1.1.10

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2024-39689 ### Vulnerable Library - certifi-2021.5.30-py2.py3-none-any.whl

Python package for providing Mozilla's CA Bundle.

Library home page: https://files.pythonhosted.org/packages/05/1b/0a0dece0e8aa492a6ec9e4ad2fe366b511558cdc73fd3abc82ba7348e875/certifi-2021.5.30-py2.py3-none-any.whl

Path to dependency file: /python/helpers/requirements.txt

Path to vulnerable library: /python/helpers/requirements.txt

Dependency Hierarchy: - poetry-1.1.7-py2.py3-none-any.whl (Root Library) - requests_toolbelt-0.9.1-py2.py3-none-any.whl - requests-2.26.0-py2.py3-none-any.whl - :x: **certifi-2021.5.30-py2.py3-none-any.whl** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

Certifi is a curated collection of Root Certificates for validating the trustworthiness of SSL certificates while verifying the identity of TLS hosts. Certifi starting in 2021.05.30 and prior to 2024.07.4 recognized root certificates from `GLOBALTRUST`. Certifi 2024.07.04 removes root certificates from `GLOBALTRUST` from the root store. These are in the process of being removed from Mozilla's trust store. `GLOBALTRUST`'s root certificates are being removed pursuant to an investigation which identified "long-running and unresolved compliance issues."

Publish Date: 2024-07-05

URL: CVE-2024-39689

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/certifi/python-certifi/security/advisories/GHSA-248v-346w-9cwc

Release Date: 2024-07-05

Fix Resolution (certifi): 2024.7.4

Direct dependency fix Resolution (poetry): 1.1.8

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2023-37920 ### Vulnerable Library - certifi-2021.5.30-py2.py3-none-any.whl

Python package for providing Mozilla's CA Bundle.

Library home page: https://files.pythonhosted.org/packages/05/1b/0a0dece0e8aa492a6ec9e4ad2fe366b511558cdc73fd3abc82ba7348e875/certifi-2021.5.30-py2.py3-none-any.whl

Path to dependency file: /python/helpers/requirements.txt

Path to vulnerable library: /python/helpers/requirements.txt

Dependency Hierarchy: - poetry-1.1.7-py2.py3-none-any.whl (Root Library) - requests_toolbelt-0.9.1-py2.py3-none-any.whl - requests-2.26.0-py2.py3-none-any.whl - :x: **certifi-2021.5.30-py2.py3-none-any.whl** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

Certifi is a curated collection of Root Certificates for validating the trustworthiness of SSL certificates while verifying the identity of TLS hosts. Certifi prior to version 2023.07.22 recognizes "e-Tugra" root certificates. e-Tugra's root certificates were subject to an investigation prompted by reporting of security issues in their systems. Certifi 2023.07.22 removes root certificates from "e-Tugra" from the root store.

Publish Date: 2023-07-25

URL: CVE-2023-37920

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/certifi/python-certifi/security/advisories/GHSA-xqr8-7jwr-rhp7

Release Date: 2023-07-25

Fix Resolution (certifi): 2023.7.22

Direct dependency fix Resolution (poetry): 1.1.8

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-36070 ### Vulnerable Library - poetry-1.1.7-py2.py3-none-any.whl

Python dependency management and packaging made easy.

Library home page: https://files.pythonhosted.org/packages/15/2e/f3f1f331dd599edac3cb425311226d89c9cb27098a741936852d882200f5/poetry-1.1.7-py2.py3-none-any.whl

Path to dependency file: /python/helpers/requirements.txt

Path to vulnerable library: /python/helpers/requirements.txt

Dependency Hierarchy: - :x: **poetry-1.1.7-py2.py3-none-any.whl** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

Poetry is a dependency manager for Python. To handle dependencies that come from a Git repository, Poetry executes various commands, e.g. `git config`. These commands are being executed using the executable’s name and not its absolute path. This can lead to the execution of untrusted code due to the way Windows resolves executable names to paths. Unlike Linux-based operating systems, Windows searches for the executable in the current directory first and looks in the paths that are defined in the `PATH` environment variable afterward. This vulnerability can lead to Arbitrary Code Execution, which would lead to the takeover of the system. If a developer is exploited, the attacker could steal credentials or persist their access. If the exploit happens on a server, the attackers could use their access to attack other internal systems. Since this vulnerability requires a fair amount of user interaction, it is not as dangerous as a remotely exploitable one. However, it still puts developers at risk when dealing with untrusted files in a way they think is safe. The victim could also not protect themself by vetting any Git or Poetry config files that might be present in the directory, because the behavior is undocumented. Versions 1.1.9 and 1.2.0b1 contain patches for this issue.

Publish Date: 2022-09-07

URL: CVE-2022-36070

### CVSS 3 Score Details (7.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/python-poetry/poetry/security/advisories/GHSA-j4j9-7hg9-97g6

Release Date: 2022-09-07

Fix Resolution: 1.1.9

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-36069 ### Vulnerable Library - poetry_core-1.0.3-py2.py3-none-any.whl

Poetry PEP 517 Build Backend

Library home page: https://files.pythonhosted.org/packages/bf/e1/08c7478df1e93dea47b06c9d9a80dbb54af7421462e1b22c280d063df807/poetry_core-1.0.3-py2.py3-none-any.whl

Path to dependency file: /python/helpers/requirements.txt

Path to vulnerable library: /python/helpers/requirements.txt

Dependency Hierarchy: - poetry-1.1.7-py2.py3-none-any.whl (Root Library) - :x: **poetry_core-1.0.3-py2.py3-none-any.whl** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

Poetry is a dependency manager for Python. When handling dependencies that come from a Git repository instead of a registry, Poetry uses various commands, such as `git clone`. These commands are constructed using user input (e.g. the repository URL). When building the commands, Poetry correctly avoids Command Injection vulnerabilities by passing an array of arguments instead of a command string. However, there is the possibility that a user input starts with a dash (`-`) and is therefore treated as an optional argument instead of a positional one. This can lead to Code Execution because some of the commands have options that can be leveraged to run arbitrary executables. If a developer is exploited, the attacker could steal credentials or persist their access. If the exploit happens on a server, the attackers could use their access to attack other internal systems. Since this vulnerability requires a fair amount of user interaction, it is not as dangerous as a remotely exploitable one. However, it still puts developers at risk when dealing with untrusted files in a way they think is safe, because the exploit still works when the victim tries to make sure nothing can happen, e.g. by vetting any Git or Poetry config files that might be present in the directory. Versions 1.1.9 and 1.2.0b1 contain patches for this issue.

Publish Date: 2022-09-07

URL: CVE-2022-36069

### CVSS 3 Score Details (7.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/python-poetry/poetry/security/advisories/GHSA-9xgj-fcgf-x6mw

Release Date: 2022-09-07

Fix Resolution (poetry-core): 1.1.0

Direct dependency fix Resolution (poetry): 1.2.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-23491 ### Vulnerable Library - certifi-2021.5.30-py2.py3-none-any.whl

Python package for providing Mozilla's CA Bundle.

Library home page: https://files.pythonhosted.org/packages/05/1b/0a0dece0e8aa492a6ec9e4ad2fe366b511558cdc73fd3abc82ba7348e875/certifi-2021.5.30-py2.py3-none-any.whl

Path to dependency file: /python/helpers/requirements.txt

Path to vulnerable library: /python/helpers/requirements.txt

Dependency Hierarchy: - poetry-1.1.7-py2.py3-none-any.whl (Root Library) - requests_toolbelt-0.9.1-py2.py3-none-any.whl - requests-2.26.0-py2.py3-none-any.whl - :x: **certifi-2021.5.30-py2.py3-none-any.whl** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

Certifi is a curated collection of Root Certificates for validating the trustworthiness of SSL certificates while verifying the identity of TLS hosts. Certifi 2022.12.07 removes root certificates from "TrustCor" from the root store. These are in the process of being removed from Mozilla's trust store. TrustCor's root certificates are being removed pursuant to an investigation prompted by media reporting that TrustCor's ownership also operated a business that produced spyware. Conclusions of Mozilla's investigation can be found in the linked google group discussion.

Publish Date: 2022-12-07

URL: CVE-2022-23491

### CVSS 3 Score Details (6.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: High - User Interaction: None - Scope: Changed - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-23491

Release Date: 2022-12-07

Fix Resolution (certifi): 2022.12.7

Direct dependency fix Resolution (poetry): 1.1.8

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2023-32681 ### Vulnerable Library - requests-2.26.0-py2.py3-none-any.whl

Python HTTP for Humans.

Library home page: https://files.pythonhosted.org/packages/92/96/144f70b972a9c0eabbd4391ef93ccd49d0f2747f4f6a2a2738e99e5adc65/requests-2.26.0-py2.py3-none-any.whl

Path to dependency file: /python/helpers/requirements.txt

Path to vulnerable library: /python/helpers/requirements.txt

Dependency Hierarchy: - poetry-1.1.7-py2.py3-none-any.whl (Root Library) - :x: **requests-2.26.0-py2.py3-none-any.whl** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

Requests is a HTTP library. Since Requests 2.3.0, Requests has been leaking Proxy-Authorization headers to destination servers when redirected to an HTTPS endpoint. This is a product of how we use `rebuild_proxies` to reattach the `Proxy-Authorization` header to requests. For HTTP connections sent through the tunnel, the proxy will identify the header in the request itself and remove it prior to forwarding to the destination server. However when sent over HTTPS, the `Proxy-Authorization` header must be sent in the CONNECT request as the proxy has no visibility into the tunneled request. This results in Requests forwarding proxy credentials to the destination server unintentionally, allowing a malicious actor to potentially exfiltrate sensitive information. This issue has been patched in version 2.31.0.

Publish Date: 2023-05-26

URL: CVE-2023-32681

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-j8r2-6x86-q33q

Release Date: 2023-05-26

Fix Resolution (requests): 2.32.0

Direct dependency fix Resolution (poetry): 1.1.8

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2023-43804 ### Vulnerable Library - urllib3-1.26.6-py2.py3-none-any.whl

HTTP library with thread-safe connection pooling, file post, and more.

Library home page: https://files.pythonhosted.org/packages/5f/64/43575537846896abac0b15c3e5ac678d787a4021e906703f1766bfb8ea11/urllib3-1.26.6-py2.py3-none-any.whl

Path to dependency file: /python/helpers/requirements.txt

Path to vulnerable library: /python/helpers/requirements.txt

Dependency Hierarchy: - poetry-1.1.7-py2.py3-none-any.whl (Root Library) - requests_toolbelt-0.9.1-py2.py3-none-any.whl - requests-2.26.0-py2.py3-none-any.whl - :x: **urllib3-1.26.6-py2.py3-none-any.whl** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

urllib3 is a user-friendly HTTP client library for Python. urllib3 doesn't treat the `Cookie` HTTP header special or provide any helpers for managing cookies over HTTP, that is the responsibility of the user. However, it is possible for a user to specify a `Cookie` header and unknowingly leak information via HTTP redirects to a different origin if that user doesn't disable redirects explicitly. This issue has been patched in urllib3 version 1.26.17 or 2.0.5.

Publish Date: 2023-10-04

URL: CVE-2023-43804

### CVSS 3 Score Details (5.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: High - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-43804

Release Date: 2023-10-04

Fix Resolution (urllib3): 1.26.17

Direct dependency fix Resolution (poetry): 1.1.8

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-42966 ### Vulnerable Library - cleo-0.8.1-py2.py3-none-any.whl

Cleo allows you to create beautiful and testable command-line interfaces.

Library home page: https://files.pythonhosted.org/packages/09/46/3577da4237675e90630e8e9ccd2c7dbcd42afd4463712a207eab148dfbc2/cleo-0.8.1-py2.py3-none-any.whl

Path to dependency file: /python/helpers/requirements.txt

Path to vulnerable library: /python/helpers/requirements.txt

Dependency Hierarchy: - poetry-1.1.7-py2.py3-none-any.whl (Root Library) - :x: **cleo-0.8.1-py2.py3-none-any.whl** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

An exponential ReDoS (Regular Expression Denial of Service) can be triggered in the cleo PyPI package, when an attacker is able to supply arbitrary input to the Table.set_rows method

Publish Date: 2022-11-09

URL: CVE-2022-42966

### CVSS 3 Score Details (5.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2022-42966

Release Date: 2022-11-09

Fix Resolution (cleo): 1.0.0

Direct dependency fix Resolution (poetry): 1.2.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2024-35195 ### Vulnerable Library - requests-2.26.0-py2.py3-none-any.whl

Python HTTP for Humans.

Library home page: https://files.pythonhosted.org/packages/92/96/144f70b972a9c0eabbd4391ef93ccd49d0f2747f4f6a2a2738e99e5adc65/requests-2.26.0-py2.py3-none-any.whl

Path to dependency file: /python/helpers/requirements.txt

Path to vulnerable library: /python/helpers/requirements.txt

Dependency Hierarchy: - poetry-1.1.7-py2.py3-none-any.whl (Root Library) - :x: **requests-2.26.0-py2.py3-none-any.whl** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

Requests is a HTTP library. Prior to 2.32.2, when making requests through a Requests `Session`, if the first request is made with `verify=False` to disable cert verification, all subsequent requests to the same host will continue to ignore cert verification regardless of changes to the value of `verify`. This behavior will continue for the lifecycle of the connection in the connection pool. This vulnerability is fixed in 2.32.2.

Publish Date: 2024-05-20

URL: CVE-2024-35195

### CVSS 3 Score Details (5.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: High - Privileges Required: High - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/psf/requests/security/advisories/GHSA-9wx4-h78v-vm56

Release Date: 2024-05-20

Fix Resolution: requests - 2.32.2

CVE-2024-37891 ### Vulnerable Library - urllib3-1.26.6-py2.py3-none-any.whl

HTTP library with thread-safe connection pooling, file post, and more.

Library home page: https://files.pythonhosted.org/packages/5f/64/43575537846896abac0b15c3e5ac678d787a4021e906703f1766bfb8ea11/urllib3-1.26.6-py2.py3-none-any.whl

Path to dependency file: /python/helpers/requirements.txt

Path to vulnerable library: /python/helpers/requirements.txt

Dependency Hierarchy: - poetry-1.1.7-py2.py3-none-any.whl (Root Library) - requests_toolbelt-0.9.1-py2.py3-none-any.whl - requests-2.26.0-py2.py3-none-any.whl - :x: **urllib3-1.26.6-py2.py3-none-any.whl** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

urllib3 is a user-friendly HTTP client library for Python. When using urllib3's proxy support with `ProxyManager`, the `Proxy-Authorization` header is only sent to the configured proxy, as expected. However, when sending HTTP requests *without* using urllib3's proxy support, it's possible to accidentally configure the `Proxy-Authorization` header even though it won't have any effect as the request is not using a forwarding proxy or a tunneling proxy. In those cases, urllib3 doesn't treat the `Proxy-Authorization` HTTP header as one carrying authentication material and thus doesn't strip the header on cross-origin redirects. Because this is a highly unlikely scenario, we believe the severity of this vulnerability is low for almost all users. Out of an abundance of caution urllib3 will automatically strip the `Proxy-Authorization` header during cross-origin redirects to avoid the small chance that users are doing this on accident. Users should use urllib3's proxy support or disable automatic redirects to achieve safe processing of the `Proxy-Authorization` header, but we still decided to strip the header by default in order to further protect users who aren't using the correct approach. We believe the number of usages affected by this advisory is low. It requires all of the following to be true to be exploited: 1. Setting the `Proxy-Authorization` header without using urllib3's built-in proxy support. 2. Not disabling HTTP redirects. 3. Either not using an HTTPS origin server or for the proxy or target origin to redirect to a malicious origin. Users are advised to update to either version 1.26.19 or version 2.2.2. Users unable to upgrade may use the `Proxy-Authorization` header with urllib3's `ProxyManager`, disable HTTP redirects using `redirects=False` when sending requests, or not user the `Proxy-Authorization` header as mitigations.

Publish Date: 2024-06-17

URL: CVE-2024-37891

### CVSS 3 Score Details (4.4)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: High - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/urllib3/urllib3/security/advisories/GHSA-34jh-p97f-mpxf

Release Date: 2024-06-17

Fix Resolution (urllib3): 1.26.19

Direct dependency fix Resolution (poetry): 1.1.8

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2023-45803 ### Vulnerable Library - urllib3-1.26.6-py2.py3-none-any.whl

HTTP library with thread-safe connection pooling, file post, and more.

Library home page: https://files.pythonhosted.org/packages/5f/64/43575537846896abac0b15c3e5ac678d787a4021e906703f1766bfb8ea11/urllib3-1.26.6-py2.py3-none-any.whl

Path to dependency file: /python/helpers/requirements.txt

Path to vulnerable library: /python/helpers/requirements.txt

Dependency Hierarchy: - poetry-1.1.7-py2.py3-none-any.whl (Root Library) - requests_toolbelt-0.9.1-py2.py3-none-any.whl - requests-2.26.0-py2.py3-none-any.whl - :x: **urllib3-1.26.6-py2.py3-none-any.whl** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

urllib3 is a user-friendly HTTP client library for Python. urllib3 previously wouldn't remove the HTTP request body when an HTTP redirect response using status 301, 302, or 303 after the request had its method changed from one that could accept a request body (like `POST`) to `GET` as is required by HTTP RFCs. Although this behavior is not specified in the section for redirects, it can be inferred by piecing together information from different sections and we have observed the behavior in other major HTTP client implementations like curl and web browsers. Because the vulnerability requires a previously trusted service to become compromised in order to have an impact on confidentiality we believe the exploitability of this vulnerability is low. Additionally, many users aren't putting sensitive data in HTTP request bodies, if this is the case then this vulnerability isn't exploitable. Both of the following conditions must be true to be affected by this vulnerability: 1. Using urllib3 and submitting sensitive information in the HTTP request body (such as form data or JSON) and 2. The origin service is compromised and starts redirecting using 301, 302, or 303 to a malicious peer or the redirected-to service becomes compromised. This issue has been addressed in versions 1.26.18 and 2.0.7 and users are advised to update to resolve this issue. Users unable to update should disable redirects for services that aren't expecting to respond with redirects with `redirects=False` and disable automatic redirects with `redirects=False` and handle 301, 302, and 303 redirects manually by stripping the HTTP request body.

Publish Date: 2023-10-17

URL: CVE-2023-45803

### CVSS 3 Score Details (4.2)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Adjacent - Attack Complexity: High - Privileges Required: High - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/urllib3/urllib3/security/advisories/GHSA-g4mx-q9vg-27p4

Release Date: 2023-10-17

Fix Resolution (urllib3): 1.26.18

Direct dependency fix Resolution (poetry): 1.1.8

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.