PyPi: Tern

CVE-2021-28363

Transitive

Safety vulnerability ID: 40054

This vulnerability was reviewed by experts

The information on this page was manually curated by our Cybersecurity Intelligence Team.

Created at Mar 15, 2021 Updated at Nov 07, 2023
Scan your Python projects for vulnerabilities →

Advisory

Tern 2.5.0 updates its dependency 'urllib3' to v1.26.4 due to security issues.

Affected package

tern

Latest version: 2.12.1

An inspection tool to find the OSS compliance metadata of the packages installed in a container image.

Affected versions

Fixed versions

Vulnerability changelog

Please see the [Release Notes](/docs/releases/v2_4_0.md) for more information.

**BE ADVISED**: v2.4.0 and below has a vulnerable package, urllib3, tracked in [CVE-2021-28363](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28363). Please update tern to 2.5.0. More information available [here](https://github.com/advisories/GHSA-5phf-pp7p-vc2r).

Resources

Use this package?

Scan your Python project for dependency vulnerabilities in two minutes

Scan your application

Severity Details

CVSS Base Score

MEDIUM 6.5

CVSS v3 Details

MEDIUM 6.5
Attack Vector (AV)
NETWORK
Attack Complexity (AC)
LOW
Privileges Required (PR)
NONE
User Interaction (UI)
NONE
Scope (S)
UNCHANGED
Confidentiality Impact (C)
LOW
Integrity Impact (I)
LOW
Availability Availability (A)
NONE

CVSS v2 Details

MEDIUM 6.4
Access Vector (AV)
NETWORK
Access Complexity (AC)
LOW
Authentication (Au)
NONE
Confidentiality Impact (C)
PARTIAL
Integrity Impact (I)
PARTIAL
Availability Impact (A)
NONE