Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.1.10.2019.0318
Categoría:Mageia Linux Local Security Checks
Título:Mageia: Security Advisory (MGASA-2019-0318)
Resumen:The remote host is missing an update for the 'python, python3' package(s) announced via the MGASA-2019-0318 advisory.
Descripción:Summary:
The remote host is missing an update for the 'python, python3' package(s) announced via the MGASA-2019-0318 advisory.

Vulnerability Insight:
Updated python and python3 packages fix security vulnerabilities:

An issue was discovered in urllib2 in Python 2.x through 2.7.16 and urllib
in Python 3.x through 3.7.2. CRLF injection is possible if the attacker
controls a url parameter, as demonstrated by the first argument to
urllib.request.urlopen with \r\n followed by an HTTP header or a Redis
command (CVE-2019-9740).

An issue was discovered in urllib2 in Python 2.x through 2.7.16 and urllib
in Python 3.x through 3.7.2. CRLF injection is possible if the attacker
controls a url parameter, as demonstrated by the first argument to
urllib.request.urlopen with \r\n (specifically in the path component of a
URL) followed by an HTTP header or a Redis command. This is similar to
CVE-2019-9740 query string issue (CVE-2019-9947).

urllib in Python 2.x through 2.7.16 supports the local_file: scheme, which
makes it easier for remote attackers to bypass protection mechanisms that
blacklist file: URIs, as demonstrated by triggering a
urllib.urlopen('local_file:///etc/passwd') call (CVE-2019-9948).

A security regression of CVE-2019-9636 was discovered in python, which
still allows an attacker to exploit CVE-2019-9636 by abusing the user and
password parts of a URL. When an application parses user-supplied URLs to
store cookies, authentication credentials, or other kind of information,
it is possible for an attacker to provide specially crafted URLs to make
the application locate host-related information (e.g. cookies,
authentication data) and send them to a different host than where it
should, unlike if the URLs had been correctly parsed. The result of an
attack may vary based on the application (CVE-2019-10160).

It was discovered that Python incorrectly parsed certain email addresses.
A remote attacker could possibly use this issue to trick Python
applications into accepting email addresses that should be denied
(CVE-2019-16056).

It was discovered that the Python documentation XML-RPC server incorrectly
handled certain fields. A remote attacker could use this issue to execute
a cross-site scripting (XSS) attack (CVE-2019-16935).

Affected Software/OS:
'python, python3' package(s) on Mageia 7.

Solution:
Please install the updated package(s).

CVSS Score:
6.4

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:N

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2019-10160
FEDORA-2019-2b1f72899a
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/
FEDORA-2019-50772cf122
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/
FEDORA-2019-57462fa10d
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
FEDORA-2019-5dc275c9f2
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/
FEDORA-2019-60a1defcd1
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/
FEDORA-2019-7723d4774a
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/
FEDORA-2019-7df59302e0
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/
FEDORA-2019-9bfb4a3e4b
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/
FEDORA-2019-b06ec6159b
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
FEDORA-2019-d202cda4f8
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
RHSA-2019:1587
https://access.redhat.com/errata/RHSA-2019:1587
RHSA-2019:1700
https://access.redhat.com/errata/RHSA-2019:1700
RHSA-2019:2437
https://access.redhat.com/errata/RHSA-2019:2437
USN-4127-1
https://usn.ubuntu.com/4127-1/
USN-4127-2
https://usn.ubuntu.com/4127-2/
[bookkeeper-issues] 20200729 [GitHub] [bookkeeper] padma81 opened a new issue #2387: Security vulnerabilities in the apache/bookkeeper-4.9.2 image
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0%40%3Cissues.bookkeeper.apache.org%3E
[debian-lts-announce] 20190625 [SECURITY] [DLA 1834-1] python2.7 security update
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
[debian-lts-announce] 20200715 [SECURITY] [DLA 2280-1] python3.5 security update
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
[debian-lts-announce] 20200822 [SECURITY] [DLA 2337-1] python2.7 security update
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10160
https://github.com/python/cpython/commit/250b62acc59921d399f0db47db3b462cd6037e09
https://github.com/python/cpython/commit/8d0ef0b5edeae52960c7ed05ae8a12388324f87e
https://github.com/python/cpython/commit/f61599b050c621386a3fc6bc480359e2d3bb93de
https://github.com/python/cpython/commit/fd1771dbdd28709716bd531580c40ae5ed814468
https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization2.html
https://security.netapp.com/advisory/ntap-20190617-0003/
openSUSE-SU-2019:1906
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html
openSUSE-SU-2020:0086
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-16056
https://security.netapp.com/advisory/ntap-20190926-0005/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QP46PQSUKYPGWTADQ67NOV3BUN6JM34Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K4KZEFP6E4YPYB52AF4WXCUDSGQOTF37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QASRD4E2G65GGEHYKVHYCXB2XWAGTNL4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDQQ56P7ZZR64XV5DUVWNSNXKKEXUG2J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://bugs.python.org/issue34155
https://github.com/python/cpython/commit/8cb65d1381b027f0b09ee36bfed7f35bb4dec9a9
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/09/msg00018.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00019.html
RedHat Security Advisories: RHSA-2019:3725
https://access.redhat.com/errata/RHSA-2019:3725
RedHat Security Advisories: RHSA-2019:3948
https://access.redhat.com/errata/RHSA-2019:3948
SuSE Security Announcement: openSUSE-SU-2019:2389 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html
SuSE Security Announcement: openSUSE-SU-2019:2393 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html
SuSE Security Announcement: openSUSE-SU-2019:2438 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html
SuSE Security Announcement: openSUSE-SU-2019:2453 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html
SuSE Security Announcement: openSUSE-SU-2020:0086 (Google Search)
https://usn.ubuntu.com/4151-1/
https://usn.ubuntu.com/4151-2/
Common Vulnerability Exposure (CVE) ID: CVE-2019-16935
https://security.netapp.com/advisory/ntap-20191017-0004/
https://bugs.python.org/issue38243
https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d8291/Lib/xmlrpc/server.py#L897
https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520bd/Lib/DocXMLRPCServer.py#L213
https://github.com/python/cpython/pull/16373
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-9740
BugTraq ID: 107466
http://www.securityfocus.com/bid/107466
Bugtraq: 20191021 [slackware-security] python (SSA:2019-293-01) (Google Search)
https://seclists.org/bugtraq/2019/Oct/29
https://security.netapp.com/advisory/ntap-20190619-0005/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/
https://security.gentoo.org/glsa/202003-26
http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html
https://bugs.python.org/issue36276
https://www.oracle.com/security-alerts/cpujul2022.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html
http://www.openwall.com/lists/oss-security/2021/02/04/2
RedHat Security Advisories: RHSA-2019:1260
https://access.redhat.com/errata/RHSA-2019:1260
RedHat Security Advisories: RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:2030
RedHat Security Advisories: RHSA-2019:3335
https://access.redhat.com/errata/RHSA-2019:3335
RedHat Security Advisories: RHSA-2019:3520
https://access.redhat.com/errata/RHSA-2019:3520
SuSE Security Announcement: openSUSE-SU-2019:2131 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html
SuSE Security Announcement: openSUSE-SU-2019:2133 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-9947
https://bugs.python.org/issue35906
Common Vulnerability Exposure (CVE) ID: CVE-2019-9948
BugTraq ID: 107549
http://www.securityfocus.com/bid/107549
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/
https://bugs.python.org/issue35907
https://github.com/python/cpython/pull/11842
https://lists.debian.org/debian-lts-announce/2019/07/msg00011.html
RedHat Security Advisories: RHSA-2019:1700
SuSE Security Announcement: openSUSE-SU-2019:1273 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html
SuSE Security Announcement: openSUSE-SU-2019:1580 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html
CopyrightCopyright (C) 2022 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.