Lucene search

K
debianDebianDEBIAN:DLA-2686-1:2EED1
HistoryJun 15, 2021 - 6:34 p.m.

[SECURITY] [DLA 2686-1] python-urllib3 security update

2021-06-1518:34:44
lists.debian.org
121

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

0.004 Low

EPSS

Percentile

74.2%


Debian LTS Advisory DLA-2686-1 [email protected]
https://www.debian.org/lts/security/ Abhijith PA
June 15, 2021 https://wiki.debian.org/LTS


Package : python-urllib3
Version : 1.19.1-1+deb9u1
CVE ID : CVE-2018-20060 CVE-2019-11236 CVE-2019-11324 CVE-2020-26137

Several vulnerabilities were discovered in python-urllib3, a HTTP
client for Python.

CVE-2018-20060

Urllib3 does not remove the Authorization HTTP header when 
following a cross-origin redirect (i.e., a redirect that differs 
in host, port, or scheme). This can allow for credentials in the 
Authorization header to be exposed to unintended hosts or 
transmitted in cleartext.

CVE-2019-11236

CRLF injection is possible if the attacker controls the request 
parameter.

CVE-2019-11324

Urllib3 mishandles certain cases where the desired set of CA 
certificates is different from the OS store of CA certificates, 
which results in SSL connections succeeding in situations where a 
verification failure is the correct outcome. This is related to 
use of the ssl_context, ca_certs, or ca_certs_dir argument.

CVE-2020-26137

Urllib3 allows CRLF injection if the attacker controls the HTTP 
request method, as demonstrated by inserting CR and LF control 
characters in the first argument of putrequest().

For Debian 9 stretch, these problems have been fixed in version
1.19.1-1+deb9u1.

We recommend that you upgrade your python-urllib3 packages.

For the detailed security status of python-urllib3 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/python-urllib3

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

0.004 Low

EPSS

Percentile

74.2%