Python 注入漏洞

admin 2024-01-13 21:32:40 YS 来源:ZONE.CI 全球网 0 阅读模式
> Python 注入漏洞

Python 注入漏洞

CNNVD-ID编号 CNNVD-201910-1418 CVE编号 CVE-2019-18348
发布时间 2019-10-23 更新时间 2021-01-05
漏洞类型 注入 漏洞来源 N/A
危险等级 中危 威胁类型 远程
厂商 N/A

漏洞介绍

Python是Python软件基金会的一套开源的、面向对象的程序设计语言。该语言具有可扩展、支持模块和包、支持多种平台等特点。urllib是其中的一个用于处理URL的模块。urllib2是其中的一个用于获取URL(统一资源定位符)的模块。

Python 2.x版本至2.7.17版本中的urllib2和Python 3.x版本至3.8.0版本中的urllib存在注入漏洞。该漏洞源于用户输入构造命令、数据结构或记录的操作过程中,网络系统或产品缺乏对用户输入数据的正确验证,未过滤或未正确过滤掉其中的特殊元素,导致系统或产品产生解析或解释方式错误。

漏洞补丁

目前厂商暂未发布修复措施解决此安全问题,建议使用此软件的用户随时关注厂商主页或参考网址以获取解决办法:

参考网址

来源:bugzilla.redhat.com

链接:https://bugzilla.redhat.com/show_bug.cgi?id=1727276

来源:bugs.python.org

链接:https://bugs.python.org/issue30458#msg347282

来源:FEDORA

链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/

来源:FEDORA

链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/

来源:UBUNTU

链接:https://usn.ubuntu.com/4333-2/

来源:CONFIRM

链接:https://security.netapp.com/advisory/ntap-20191107-0004/

来源:FEDORA

链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/

来源:UBUNTU

链接:https://usn.ubuntu.com/4333-1/

来源:MISC

链接:https://www.oracle.com/security-alerts/cpuoct2020.html

来源:MLIST

链接:https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html

来源:FEDORA

链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/

来源:FEDORA

链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3613/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1559/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.4237/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/157506/Ubuntu-Security-Notice-USN-4333-2.html

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-cve-2019-18348-in-python-affects-ibm-i/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2421/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/157327/Ubuntu-Security-Notice-USN-4333-1.html

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/159650/Red-Hat-Security-Advisory-2020-4273-01.html

来源:vigilance.fr

链接:https://vigilance.fr/vulnerability/Python-urllib2-information-disclosure-via-CRLF-Injection-Host-Control-Characters-30709

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-a-vulnerability-in-python-affects-ibm-operations-analytics-predictive-insights-cve-2019-18348/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-vulnerabilities-in-open-source-python-affects-ibm-tivoli-application-dependency-discovery-manager-cve-2019-18348/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3591/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2021.0013/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3212/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1383/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1822/

来源:nvd.nist.gov

链接:https://nvd.nist.gov/vuln/detail/CVE-2019-18348

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1196/

受影响实体

暂无

信息来源

http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-201910-1418

weinxin
版权声明
本站原创文章转载请注明文章出处及链接,谢谢合作!
评论:0   参与:  0