Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.1.2.2023.3610
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DLA-3610-1)
Summary:The remote host is missing an update for the Debian 'python-urllib3' package(s) announced via the DLA-3610-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'python-urllib3' package(s) announced via the DLA-3610-1 advisory.

Vulnerability Insight:
Security vulnerabilities were found in python-urllib3, an HTTP library with thread-safe connection pooling for Python, which could lead to information disclosure or authorization bypass.

CVE-2018-25091

Yoshida Katsuhiko discovered that the fix for CVE-2018-20060 did not cover non-titlecase request headers, for instance 'authorization' request headers were not removed during during cross-origin redirects. (Per RFC7230 sec. 3.2 header fields are to be treated case-insensitively.)

CVE-2019-11236

Hanno Bock discovered that an attacker controlling the request parameter can inject headers by injecting CR/LF chars. The issue is similar to CPython's CVE-2019-9740.

CVE-2019-11324

Christian Heimes discovered that when verifying HTTPS connections upon passing an SSLContext to urllib3, system CA certificates are loaded into the SSLContext by default in addition to any manually-specified CA certificates. This causes TLS handshakes that should fail given only the manually specified certs to succeed based on system CA certs.

CVE-2020-26137

It was discovered that CRLF injection was possible if the attacker controls the HTTP request method, as demonstrated by inserting CR and LF control characters in the first argument of putrequest(). The issue is similar to urllib's CVE-2020-26116.

CVE-2023-43804

It was discovered that the Cookie request header isn't stripped during cross-origin redirects. It is therefore possible for a user specifying a Cookie header to unknowingly leak information via HTTP redirects to a different origin (unless the user disables redirects explicitly). The issue is similar to CVE-2018-20060, but for Cookie request header rather than Authorization.

For Debian 10 buster, these problems have been fixed in version 1.24.1-1+deb10u1.

We recommend that you upgrade your python-urllib3 packages.

For the detailed security status of python-urllib3 please refer to its security tracker page at: [link moved to references]

Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: [link moved to references]

Affected Software/OS:
'python-urllib3' package(s) on Debian 10.

Solution:
Please install the updated package(s).

CVSS Score:
6.4

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:N

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2018-25091
https://github.com/urllib3/urllib3/commit/adb358f8e06865406d1f05e581a16cbea2136fbc
https://github.com/urllib3/urllib3/compare/1.24.1...1.24.2
https://github.com/urllib3/urllib3/issues/1510
Common Vulnerability Exposure (CVE) ID: CVE-2019-11236
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TBI45HO533KYHNB5YRO43TBYKA3E3VRL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R62XGEYPUTXMRHGX5I37EBCGQ5COHGKR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NKGPJLVLVYCL4L4B4G5TIOTVK4BKPG72/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XOSA2NT4DUQDBEIWE6O7KKD24XND7TE2/
https://github.com/urllib3/urllib3/issues/1553
https://lists.debian.org/debian-lts-announce/2019/06/msg00016.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00015.html
https://lists.debian.org/debian-lts-announce/2023/10/msg00012.html
RedHat Security Advisories: RHSA-2019:2272
https://access.redhat.com/errata/RHSA-2019:2272
RedHat Security Advisories: RHSA-2019:3335
https://access.redhat.com/errata/RHSA-2019:3335
RedHat Security Advisories: RHSA-2019:3590
https://access.redhat.com/errata/RHSA-2019:3590
SuSE Security Announcement: openSUSE-SU-2019:2131 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html
SuSE Security Announcement: openSUSE-SU-2019:2133 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html
https://usn.ubuntu.com/3990-1/
https://usn.ubuntu.com/3990-2/
Common Vulnerability Exposure (CVE) ID: CVE-2019-11324
https://github.com/urllib3/urllib3/compare/a6ec68a...1efadf4
http://www.openwall.com/lists/oss-security/2019/04/19/1
Common Vulnerability Exposure (CVE) ID: CVE-2020-26137
https://bugs.python.org/issue39603
https://github.com/urllib3/urllib3/commit/1dd69c5c5982fae7c87a620d487c2ebf7a6b436b
https://github.com/urllib3/urllib3/pull/1800
https://www.oracle.com/security-alerts/cpujul2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://usn.ubuntu.com/4570-1/
Common Vulnerability Exposure (CVE) ID: CVE-2023-43804
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NDAGZXYJ7H2G3SB47M453VQVNAWKAEJJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5F5CUBAN5XMEBVBZPHFITBLMJV5FIJJ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I3PR7C6RJ6JUBQKIJ644DMIJSUP36VDY/
https://github.com/urllib3/urllib3/commit/01220354d389cd05474713f8c982d05c9b17aafb
https://github.com/urllib3/urllib3/commit/644124ecd0b6e417c527191f866daa05a5a2056d
https://github.com/urllib3/urllib3/security/advisories/GHSA-v845-jxx5-vc9f
CopyrightCopyright (C) 2023 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.