-
Notifications
You must be signed in to change notification settings - Fork 81
Description
Vulnerable Library - opentok-3.13.0-py2.py3-none-any.whl
Path to dependency file: /sample/HelloWorld/requirements.txt
Path to vulnerable library: /tmp/ws-ua_20250921182043_LPXROH/python_OMWQYE/20250921182044/urllib3-2.5.0-py3-none-any.whl,/tmp/ws-ua_20250921182043_LPXROH/python_OMWQYE/20250921182044/urllib3-2.5.0-py3-none-any.whl,/tmp/ws-ua_20250921182043_LPXROH/python_OMWQYE/20250921182044/urllib3-2.5.0-py3-none-any.whl,/tmp/ws-ua_20250921182043_LPXROH/python_OMWQYE/20250921182044/urllib3-2.5.0-py3-none-any.whl
Vulnerabilities
| Vulnerability | Severity | Exploit Maturity | EPSS | Dependency | Type | Fixed in (opentok version) | Remediation Possible** | Reachability | |
|---|---|---|---|---|---|---|---|---|---|
| CVE-2025-66471 | 8.6 | Not Defined | urllib3-2.5.0-py3-none-any.whl | Transitive | N/A* | ❌ | |||
| CVE-2025-66418 | 8.6 | Not Defined | urllib3-2.5.0-py3-none-any.whl | Transitive | N/A* | ❌ |
*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.
**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation
Details
CVE-2025-66471
Vulnerable Library - urllib3-2.5.0-py3-none-any.whl
HTTP library with thread-safe connection pooling, file post, and more.
Library home page: https://files.pythonhosted.org/packages/a7/c2/fe1e52489ae3122415c51f387e221dd0773709bad6c6cdaa599e8a2c5185/urllib3-2.5.0-py3-none-any.whl
Path to dependency file: /sample/HelloWorld/requirements.txt
Path to vulnerable library: /tmp/ws-ua_20250921182043_LPXROH/python_OMWQYE/20250921182044/urllib3-2.5.0-py3-none-any.whl,/tmp/ws-ua_20250921182043_LPXROH/python_OMWQYE/20250921182044/urllib3-2.5.0-py3-none-any.whl,/tmp/ws-ua_20250921182043_LPXROH/python_OMWQYE/20250921182044/urllib3-2.5.0-py3-none-any.whl,/tmp/ws-ua_20250921182043_LPXROH/python_OMWQYE/20250921182044/urllib3-2.5.0-py3-none-any.whl
Dependency Hierarchy:
- opentok-3.13.0-py2.py3-none-any.whl (Root Library)
- requests-2.32.5-py3-none-any.whl
- ❌ urllib3-2.5.0-py3-none-any.whl (Vulnerable Library)
- requests-2.32.5-py3-none-any.whl
Found in base branch: main
Vulnerability Details
urllib3 is a user-friendly HTTP client library for Python. Starting in version 1.0 and prior to 2.6.0, the Streaming API improperly handles highly compressed data. urllib3's streaming API is designed for the efficient handling of large HTTP responses by reading the content in chunks, rather than loading the entire response body into memory at once. When streaming a compressed response, urllib3 can perform decoding or decompression based on the HTTP Content-Encoding header (e.g., gzip, deflate, br, or zstd). The library must read compressed data from the network and decompress it until the requested chunk size is met. Any resulting decompressed data that exceeds the requested amount is held in an internal buffer for the next read operation. The decompression logic could cause urllib3 to fully decode a small amount of highly compressed data in a single operation. This can result in excessive resource consumption (high CPU usage and massive memory allocation for the decompressed data.
Publish Date: 2025-12-05
URL: CVE-2025-66471
Threat Assessment
Exploit Maturity: Not Defined
EPSS:
CVSS 3 Score Details (8.6)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: None
- Scope: Changed
- Impact Metrics:
- Confidentiality Impact: None
- Integrity Impact: None
- Availability Impact: High
Suggested Fix
Type: Upgrade version
Origin: GHSA-2xpw-w6gg-jr37
Release Date: 2025-12-05
Fix Resolution: urllib3 - 2.6.0
CVE-2025-66418
Vulnerable Library - urllib3-2.5.0-py3-none-any.whl
HTTP library with thread-safe connection pooling, file post, and more.
Library home page: https://files.pythonhosted.org/packages/a7/c2/fe1e52489ae3122415c51f387e221dd0773709bad6c6cdaa599e8a2c5185/urllib3-2.5.0-py3-none-any.whl
Path to dependency file: /sample/HelloWorld/requirements.txt
Path to vulnerable library: /tmp/ws-ua_20250921182043_LPXROH/python_OMWQYE/20250921182044/urllib3-2.5.0-py3-none-any.whl,/tmp/ws-ua_20250921182043_LPXROH/python_OMWQYE/20250921182044/urllib3-2.5.0-py3-none-any.whl,/tmp/ws-ua_20250921182043_LPXROH/python_OMWQYE/20250921182044/urllib3-2.5.0-py3-none-any.whl,/tmp/ws-ua_20250921182043_LPXROH/python_OMWQYE/20250921182044/urllib3-2.5.0-py3-none-any.whl
Dependency Hierarchy:
- opentok-3.13.0-py2.py3-none-any.whl (Root Library)
- requests-2.32.5-py3-none-any.whl
- ❌ urllib3-2.5.0-py3-none-any.whl (Vulnerable Library)
- requests-2.32.5-py3-none-any.whl
Found in base branch: main
Vulnerability Details
urllib3 is a user-friendly HTTP client library for Python. Starting in version 1.24 and prior to 2.6.0, the number of links in the decompression chain was unbounded allowing a malicious server to insert a virtually unlimited number of compression steps leading to high CPU usage and massive memory allocation for the decompressed data. This vulnerability is fixed in 2.6.0.
Publish Date: 2025-12-05
URL: CVE-2025-66418
Threat Assessment
Exploit Maturity: Not Defined
EPSS:
CVSS 3 Score Details (8.6)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: None
- Scope: Changed
- Impact Metrics:
- Confidentiality Impact: None
- Integrity Impact: None
- Availability Impact: High
Suggested Fix
Type: Upgrade version
Origin: GHSA-gm62-xv2j-4w53
Release Date: 2025-12-05
Fix Resolution: urllib3 - 2.6.0