rhsa-2020_2068
Vulnerability from csaf_redhat
Published
2020-05-12 18:59
Modified
2024-09-18 04:12
Summary
Red Hat Security Advisory: python-pip security update

Notes

Topic
An update for python-pip is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
pip is a package management system used to install and manage software packages written in Python. Many packages can be found in the Python Package Index (PyPI). pip is a recursive acronym that can stand for either "Pip Installs Packages" or "Pip Installs Python" Security Fix(es): * python-urllib3: Cross-host redirect does not remove Authorization header allow for credential exposure (CVE-2018-20060) * python-urllib3: CRLF injection due to not encoding the '\r\n' sequence leading to possible attack on internal service (CVE-2019-11236) * python-urllib3: Certification mishandle when error should be thrown (CVE-2019-11324) * python-requests: Redirect from HTTPS to HTTP does not remove Authorization header (CVE-2018-18074) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for python-pip is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "pip is a package management system used to install and manage software packages written in Python. Many packages can be found in the Python Package Index (PyPI). pip is a recursive acronym that can stand for either \"Pip Installs Packages\" or \"Pip Installs Python\"\n\nSecurity Fix(es):\n\n* python-urllib3: Cross-host redirect does not remove Authorization header allow for credential exposure (CVE-2018-20060)\n\n* python-urllib3: CRLF injection due to not encoding the \u0027\\r\\n\u0027 sequence leading to possible attack on internal service (CVE-2019-11236)\n\n* python-urllib3: Certification mishandle when error should be thrown (CVE-2019-11324)\n\n* python-requests: Redirect from HTTPS to HTTP does not remove Authorization header (CVE-2018-18074)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:2068",
        "url": "https://access.redhat.com/errata/RHSA-2020:2068"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1643829",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1643829"
      },
      {
        "category": "external",
        "summary": "1649153",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1649153"
      },
      {
        "category": "external",
        "summary": "1700824",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1700824"
      },
      {
        "category": "external",
        "summary": "1702473",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1702473"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_2068.json"
      }
    ],
    "title": "Red Hat Security Advisory: python-pip security update",
    "tracking": {
      "current_release_date": "2024-09-18T04:12:37+00:00",
      "generator": {
        "date": "2024-09-18T04:12:37+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2020:2068",
      "initial_release_date": "2020-05-12T18:59:30+00:00",
      "revision_history": [
        {
          "date": "2020-05-12T18:59:30+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-05-12T18:59:30+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T04:12:37+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client (v. 7)",
                  "product_id": "7Client-7.8.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode (v. 7)",
                  "product_id": "7ComputeNode-7.8.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-7.8.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-7.8.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-pip-0:9.0.3-7.el7_8.src",
                "product": {
                  "name": "python-pip-0:9.0.3-7.el7_8.src",
                  "product_id": "python-pip-0:9.0.3-7.el7_8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-pip@9.0.3-7.el7_8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python3-pip-0:9.0.3-7.el7_8.noarch",
                "product": {
                  "name": "python3-pip-0:9.0.3-7.el7_8.noarch",
                  "product_id": "python3-pip-0:9.0.3-7.el7_8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-pip@9.0.3-7.el7_8?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-pip-0:9.0.3-7.el7_8.src as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.8.Z:python-pip-0:9.0.3-7.el7_8.src"
        },
        "product_reference": "python-pip-0:9.0.3-7.el7_8.src",
        "relates_to_product_reference": "7Client-7.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-pip-0:9.0.3-7.el7_8.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch"
        },
        "product_reference": "python3-pip-0:9.0.3-7.el7_8.noarch",
        "relates_to_product_reference": "7Client-7.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-pip-0:9.0.3-7.el7_8.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.8.Z:python-pip-0:9.0.3-7.el7_8.src"
        },
        "product_reference": "python-pip-0:9.0.3-7.el7_8.src",
        "relates_to_product_reference": "7ComputeNode-7.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-pip-0:9.0.3-7.el7_8.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch"
        },
        "product_reference": "python3-pip-0:9.0.3-7.el7_8.noarch",
        "relates_to_product_reference": "7ComputeNode-7.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-pip-0:9.0.3-7.el7_8.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.8.Z:python-pip-0:9.0.3-7.el7_8.src"
        },
        "product_reference": "python-pip-0:9.0.3-7.el7_8.src",
        "relates_to_product_reference": "7Server-7.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-pip-0:9.0.3-7.el7_8.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch"
        },
        "product_reference": "python3-pip-0:9.0.3-7.el7_8.noarch",
        "relates_to_product_reference": "7Server-7.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-pip-0:9.0.3-7.el7_8.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.8.Z:python-pip-0:9.0.3-7.el7_8.src"
        },
        "product_reference": "python-pip-0:9.0.3-7.el7_8.src",
        "relates_to_product_reference": "7Workstation-7.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-pip-0:9.0.3-7.el7_8.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch"
        },
        "product_reference": "python3-pip-0:9.0.3-7.el7_8.noarch",
        "relates_to_product_reference": "7Workstation-7.8.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2018-18074",
      "cwe": {
        "id": "CWE-522",
        "name": "Insufficiently Protected Credentials"
      },
      "discovery_date": "2018-10-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1643829"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A credentials-exposure flaw was found in python-requests, where if a request with authentication is redirected (302) from an HTTPS endpoint to an HTTP endpoint on the same host, the Authorization header is not stripped and the credentials can be read in plain text. A man-in-the-middle attacker could exploit this flaw to obtain a user\u0027s valid credentials.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "python-requests: Redirect from HTTPS to HTTP does not remove Authorization header",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.8.Z:python-pip-0:9.0.3-7.el7_8.src",
          "7Client-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch",
          "7ComputeNode-7.8.Z:python-pip-0:9.0.3-7.el7_8.src",
          "7ComputeNode-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch",
          "7Server-7.8.Z:python-pip-0:9.0.3-7.el7_8.src",
          "7Server-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch",
          "7Workstation-7.8.Z:python-pip-0:9.0.3-7.el7_8.src",
          "7Workstation-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-18074"
        },
        {
          "category": "external",
          "summary": "RHBZ#1643829",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1643829"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-18074",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-18074"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-18074",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-18074"
        }
      ],
      "release_date": "2018-06-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Client-7.8.Z:python-pip-0:9.0.3-7.el7_8.src",
            "7Client-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch",
            "7ComputeNode-7.8.Z:python-pip-0:9.0.3-7.el7_8.src",
            "7ComputeNode-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch",
            "7Server-7.8.Z:python-pip-0:9.0.3-7.el7_8.src",
            "7Server-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch",
            "7Workstation-7.8.Z:python-pip-0:9.0.3-7.el7_8.src",
            "7Workstation-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:2068"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 2.6,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7Client-7.8.Z:python-pip-0:9.0.3-7.el7_8.src",
            "7Client-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch",
            "7ComputeNode-7.8.Z:python-pip-0:9.0.3-7.el7_8.src",
            "7ComputeNode-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch",
            "7Server-7.8.Z:python-pip-0:9.0.3-7.el7_8.src",
            "7Server-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch",
            "7Workstation-7.8.Z:python-pip-0:9.0.3-7.el7_8.src",
            "7Workstation-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "python-requests: Redirect from HTTPS to HTTP does not remove Authorization header"
    },
    {
      "cve": "CVE-2018-20060",
      "cwe": {
        "id": "CWE-522",
        "name": "Insufficiently Protected Credentials"
      },
      "discovery_date": "2018-11-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1649153"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "urllib3 before version 1.23 does not remove the Authorization HTTP header when following a cross-origin redirect (i.e., a redirect that differs in host, port, or scheme). This can allow for credentials in the Authorization header to be exposed to unintended hosts or transmitted in cleartext.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "python-urllib3: Cross-host redirect does not remove Authorization header allow for credential exposure",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Satellite 6.2 is on Maintenance Support 2 phase, hence only selected critical and important issues will be fixed. Please refer to Red Hat Satellite Product Life Cycle page for more information.\n\nIn Red Hat OpenStack Platform 13, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the RHOSP python-urllib3 package.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.8.Z:python-pip-0:9.0.3-7.el7_8.src",
          "7Client-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch",
          "7ComputeNode-7.8.Z:python-pip-0:9.0.3-7.el7_8.src",
          "7ComputeNode-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch",
          "7Server-7.8.Z:python-pip-0:9.0.3-7.el7_8.src",
          "7Server-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch",
          "7Workstation-7.8.Z:python-pip-0:9.0.3-7.el7_8.src",
          "7Workstation-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-20060"
        },
        {
          "category": "external",
          "summary": "RHBZ#1649153",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1649153"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-20060",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-20060"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-20060",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-20060"
        }
      ],
      "release_date": "2018-03-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Client-7.8.Z:python-pip-0:9.0.3-7.el7_8.src",
            "7Client-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch",
            "7ComputeNode-7.8.Z:python-pip-0:9.0.3-7.el7_8.src",
            "7ComputeNode-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch",
            "7Server-7.8.Z:python-pip-0:9.0.3-7.el7_8.src",
            "7Server-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch",
            "7Workstation-7.8.Z:python-pip-0:9.0.3-7.el7_8.src",
            "7Workstation-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:2068"
        },
        {
          "category": "workaround",
          "details": "Use `retries=urllib3.Retry(redirect=0)` when performing requests if you do not need redirection and handle the redirects manually if you need them.",
          "product_ids": [
            "7Client-7.8.Z:python-pip-0:9.0.3-7.el7_8.src",
            "7Client-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch",
            "7ComputeNode-7.8.Z:python-pip-0:9.0.3-7.el7_8.src",
            "7ComputeNode-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch",
            "7Server-7.8.Z:python-pip-0:9.0.3-7.el7_8.src",
            "7Server-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch",
            "7Workstation-7.8.Z:python-pip-0:9.0.3-7.el7_8.src",
            "7Workstation-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7Client-7.8.Z:python-pip-0:9.0.3-7.el7_8.src",
            "7Client-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch",
            "7ComputeNode-7.8.Z:python-pip-0:9.0.3-7.el7_8.src",
            "7ComputeNode-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch",
            "7Server-7.8.Z:python-pip-0:9.0.3-7.el7_8.src",
            "7Server-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch",
            "7Workstation-7.8.Z:python-pip-0:9.0.3-7.el7_8.src",
            "7Workstation-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "python-urllib3: Cross-host redirect does not remove Authorization header allow for credential exposure"
    },
    {
      "cve": "CVE-2019-11236",
      "cwe": {
        "id": "CWE-113",
        "name": "Improper Neutralization of CRLF Sequences in HTTP Headers (\u0027HTTP Request/Response Splitting\u0027)"
      },
      "discovery_date": "2019-04-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1700824"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the urllib3 library through 1.24.1 for Python, CRLF injection is possible if the attacker controls the request parameter.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "python-urllib3: CRLF injection due to not encoding the \u0027\\r\\n\u0027 sequence leading to possible attack on internal service",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the version of python-urllib3 shipped with Red Hat Gluster Storage 3, as it is vulnerable to CRLF injection.\n\nRed Hat Satellite 6.2 is on Maintenance Support 2 phase, hence only selected critical and important issues will be fixed. Please refer to Red Hat Satellite Product Life Cycle page for more information.\n\nIn Red Hat OpenStack Platform 13, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the RHOSP python-urllib3 package.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.8.Z:python-pip-0:9.0.3-7.el7_8.src",
          "7Client-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch",
          "7ComputeNode-7.8.Z:python-pip-0:9.0.3-7.el7_8.src",
          "7ComputeNode-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch",
          "7Server-7.8.Z:python-pip-0:9.0.3-7.el7_8.src",
          "7Server-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch",
          "7Workstation-7.8.Z:python-pip-0:9.0.3-7.el7_8.src",
          "7Workstation-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-11236"
        },
        {
          "category": "external",
          "summary": "RHBZ#1700824",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1700824"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11236",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-11236"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11236",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11236"
        }
      ],
      "release_date": "2019-03-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Client-7.8.Z:python-pip-0:9.0.3-7.el7_8.src",
            "7Client-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch",
            "7ComputeNode-7.8.Z:python-pip-0:9.0.3-7.el7_8.src",
            "7ComputeNode-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch",
            "7Server-7.8.Z:python-pip-0:9.0.3-7.el7_8.src",
            "7Server-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch",
            "7Workstation-7.8.Z:python-pip-0:9.0.3-7.el7_8.src",
            "7Workstation-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:2068"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "7Client-7.8.Z:python-pip-0:9.0.3-7.el7_8.src",
            "7Client-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch",
            "7ComputeNode-7.8.Z:python-pip-0:9.0.3-7.el7_8.src",
            "7ComputeNode-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch",
            "7Server-7.8.Z:python-pip-0:9.0.3-7.el7_8.src",
            "7Server-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch",
            "7Workstation-7.8.Z:python-pip-0:9.0.3-7.el7_8.src",
            "7Workstation-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "python-urllib3: CRLF injection due to not encoding the \u0027\\r\\n\u0027 sequence leading to possible attack on internal service"
    },
    {
      "cve": "CVE-2019-11324",
      "cwe": {
        "id": "CWE-295",
        "name": "Improper Certificate Validation"
      },
      "discovery_date": "2019-04-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1702473"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The urllib3 library before 1.24.2 for Python mishandles certain cases where the desired set of CA certificates is different from the OS store of CA certificates, which results in SSL connections succeeding in situations where a verification failure is the correct outcome. This is related to use of the ssl_context, ca_certs, or ca_certs_dir argument.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "python-urllib3: Certification mishandle when error should be thrown",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the versions of python-urllib3 as shipped with Red Hat Enterprise Linux 6, and 7 as the older code shipped there did not load the system certificates.\n\nRed Hat Satellite 6.2 is on Maintenance Support 2 phase, hence only selected Critical and Important issues will be fixed. Please refer to Red Hat Satellite Product Life Cycle page for more information.\n\nIn Red Hat OpenStack Platform 13, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the RHOSP python-urllib3 package.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.8.Z:python-pip-0:9.0.3-7.el7_8.src",
          "7Client-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch",
          "7ComputeNode-7.8.Z:python-pip-0:9.0.3-7.el7_8.src",
          "7ComputeNode-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch",
          "7Server-7.8.Z:python-pip-0:9.0.3-7.el7_8.src",
          "7Server-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch",
          "7Workstation-7.8.Z:python-pip-0:9.0.3-7.el7_8.src",
          "7Workstation-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-11324"
        },
        {
          "category": "external",
          "summary": "RHBZ#1702473",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1702473"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11324",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-11324"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11324",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11324"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2019/04/17/3",
          "url": "https://www.openwall.com/lists/oss-security/2019/04/17/3"
        }
      ],
      "release_date": "2019-04-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Client-7.8.Z:python-pip-0:9.0.3-7.el7_8.src",
            "7Client-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch",
            "7ComputeNode-7.8.Z:python-pip-0:9.0.3-7.el7_8.src",
            "7ComputeNode-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch",
            "7Server-7.8.Z:python-pip-0:9.0.3-7.el7_8.src",
            "7Server-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch",
            "7Workstation-7.8.Z:python-pip-0:9.0.3-7.el7_8.src",
            "7Workstation-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:2068"
        },
        {
          "category": "workaround",
          "details": "The urllib3 package is used by elastic-curator, which is deployed in the ose-logging-curator, and used by the optional logging feature in OpenShift Container Platform (OCP). Therefore OCP 3.11 users can mitigate this issue by not deploying and using the Curator logging feature. \n\nIn OCP 4 urllib3 is also used by several Ansible Play Book images built with the Operator SDK and available for installation in OCP 4 including openshift-enterprise-ansible-operator and ose-metering-ansible-operator. Therefore those operators should not be deployed in order to mitigate this issue in OCP 4.",
          "product_ids": [
            "7Client-7.8.Z:python-pip-0:9.0.3-7.el7_8.src",
            "7Client-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch",
            "7ComputeNode-7.8.Z:python-pip-0:9.0.3-7.el7_8.src",
            "7ComputeNode-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch",
            "7Server-7.8.Z:python-pip-0:9.0.3-7.el7_8.src",
            "7Server-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch",
            "7Workstation-7.8.Z:python-pip-0:9.0.3-7.el7_8.src",
            "7Workstation-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.0"
          },
          "products": [
            "7Client-7.8.Z:python-pip-0:9.0.3-7.el7_8.src",
            "7Client-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch",
            "7ComputeNode-7.8.Z:python-pip-0:9.0.3-7.el7_8.src",
            "7ComputeNode-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch",
            "7Server-7.8.Z:python-pip-0:9.0.3-7.el7_8.src",
            "7Server-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch",
            "7Workstation-7.8.Z:python-pip-0:9.0.3-7.el7_8.src",
            "7Workstation-7.8.Z:python3-pip-0:9.0.3-7.el7_8.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "python-urllib3: Certification mishandle when error should be thrown"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...