Lucene search

K
archlinuxArchLinuxASA-202106-25
HistoryJun 09, 2021 - 12:00 a.m.

[ASA-202106-25] python-urllib3: denial of service

2021-06-0900:00:00
security.archlinux.org
105

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.003 Low

EPSS

Percentile

68.7%

Arch Linux Security Advisory ASA-202106-25

Severity: Medium
Date : 2021-06-09
CVE-ID : CVE-2021-33503
Package : python-urllib3
Type : denial of service
Remote : Yes
Link : https://security.archlinux.org/AVG-2038

Summary

The package python-urllib3 before version 1.26.5-1 is vulnerable to
denial of service.

Resolution

Upgrade to 1.26.5-1.

pacman -Syu “python-urllib3>=1.26.5-1”

The problem has been fixed upstream in version 1.26.5.

Workaround

None.

Description

A security issue has been found in python-urllib3 before version
1.26.5. When provided with a URL containing many @ characters in the
authority component, the authority regular expression exhibits
catastrophic backtracking, causing a denial of service if a URL was
passed as a parameter or redirected to via an HTTP redirect.

Impact

A remote attacker could exhaust CPU resources, leading to denial of
service, using a crafted URL.

References

https://github.com/urllib3/urllib3/security/advisories/GHSA-q2q7-5pp4-w6pg
https://github.com/urllib3/urllib3/commit/2d4a3fee6de2fa45eb82169361918f759269b4ec
https://security.archlinux.org/CVE-2021-33503

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanypython-urllib3< 1.26.5-1UNKNOWN

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.003 Low

EPSS

Percentile

68.7%