ghsa-5xp3-jfq3-5q8x
Vulnerability from github
Published
2021-11-15 17:45
Modified
2024-10-11 21:24
Severity ?
5.7 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:N
7.1 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N
7.1 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N
Summary
Improper Input Validation in pip
Details
A flaw was found in python-pip in the way it handled Unicode separators in git references. A remote attacker could possibly use this issue to install a different revision on a repository. The highest threat from this vulnerability is to data integrity. This is fixed in python-pip version 21.1.
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "pip" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "21.1" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2021-3572" ], "database_specific": { "cwe_ids": [ "CWE-20" ], "github_reviewed": true, "github_reviewed_at": "2021-11-12T19:41:47Z", "nvd_published_at": "2021-11-10T18:15:00Z", "severity": "HIGH" }, "details": "A flaw was found in python-pip in the way it handled Unicode separators in git references. A remote attacker could possibly use this issue to install a different revision on a repository. The highest threat from this vulnerability is to data integrity. This is fixed in python-pip version 21.1.", "id": "GHSA-5xp3-jfq3-5q8x", "modified": "2024-10-11T21:24:44Z", "published": "2021-11-15T17:45:01Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3572" }, { "type": "WEB", "url": "https://github.com/pypa/pip/pull/9827" }, { "type": "WEB", "url": "https://github.com/pypa/pip/commit/e46bdda9711392fec0c45c1175bae6db847cb30b" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2021:3254" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1962856" }, { "type": "ADVISORY", "url": "https://github.com/advisories/GHSA-5xp3-jfq3-5q8x" }, { "type": "WEB", "url": "https://github.com/pypa/advisory-database/tree/main/vulns/pip/PYSEC-2021-437.yaml" }, { "type": "PACKAGE", "url": "https://github.com/pypa/pip" }, { "type": "WEB", "url": "https://packetstormsecurity.com/files/162712/USN-4961-1.txt" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20240621-0006" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpujul2022.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:N", "type": "CVSS_V3" }, { "score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N", "type": "CVSS_V4" } ], "summary": "Improper Input Validation in pip" }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.