漏洞信息详情
Python 注入漏洞
漏洞简介
Python是Python基金会的一套开源的、面向对象的程序设计语言。该语言具有可扩展、支持模块和包、支持多种平台等特点。urllib是其中的一个用于处理URL的模块。urllib2是其中的一个用于获取URL(统一资源定位符)的模块。
Python 2.x版本至2.7.16版本中的urllib2和Python 3.x版本至3.7.2版本中的urllib存在注入漏洞。该漏洞源于用户输入构造命令、数据结构或记录的操作过程中,网络系统或产品缺乏对用户输入数据的正确验证,未过滤或未正确过滤掉其中的特殊元素,导致系统或产品产生解析或解释方式错误。
漏洞公告
目前厂商暂未发布修复措施解决此安全问题,建议使用此软件的用户随时关注厂商主页或参考网址以获取解决办法:
https://www.python.org/
参考网址
来源:GENTOO
链接:https://security.gentoo.org/glsa/202003-26
来源:REDHAT
链接:https://access.redhat.com/errata/RHSA-2019:3725
来源:MLIST
链接:https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
来源:FEDORA
链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/
来源:BID
链接:http://www.securityfocus.com/bid/107466
来源:REDHAT
链接:https://access.redhat.com/errata/RHSA-2019:3335
来源:CONFIRM
链接:https://security.netapp.com/advisory/ntap-20190619-0005/
来源:UBUNTU
链接:https://usn.ubuntu.com/4127-2/
来源:MLIST
链接:https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
来源:BUGTRAQ
链接:https://seclists.org/bugtraq/2019/Oct/29
来源:MLIST
链接:https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html
来源:MLIST
链接:http://www.openwall.com/lists/oss-security/2021/02/04/2
来源:FEDORA
链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
来源:MISC
链接:https://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html
来源:MISC
链接:https://bugs.python.org/issue36276
来源:MLIST
链接:https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html
来源:FEDORA
链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/
来源:FEDORA
链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/
来源:BID
链接:https://www.securityfocus.com/bid/107466
来源:FEDORA
链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/
来源:FEDORA
链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
来源:MLIST
链接:https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
来源:FEDORA
链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
来源:SUSE
链接:http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html
来源:REDHAT
链接:https://access.redhat.com/errata/RHSA-2019:3520
来源:UBUNTU
链接:https://usn.ubuntu.com/4127-1/
来源:REDHAT
链接:https://access.redhat.com/errata/RHSA-2019:1260
来源:REDHAT
链接:https://access.redhat.com/errata/RHSA-2019:2030
来源:SUSE
链接:http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html
来源:lists.debian.org
链接:https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html
来源:www.ibm.com
链接:https://www.ibm.com/support/pages/node/1284616
来源:www.ibm.com
链接:https://www.ibm.com/support/pages/node/1284292
来源:www.ibm.com
链接:https://www.ibm.com/support/pages/node/1167892
来源:www.ibm.com
链接:https://www.ibm.com/support/pages/node/1115655
来源:www.ibm.com
链接:https://www.ibm.com/support/pages/node/1115643
来源:www.ibm.com
链接:https://www.ibm.com/support/pages/node/1115649
来源:www.ibm.com
链接:https://www.ibm.com/support/pages/node/1116357
来源:access.redhat.com
链接:https://access.redhat.com/errata/RHSA-2019:1260
来源:access.redhat.com
链接:https://access.redhat.com/errata/RHSA-2019:2030
来源:vigilance.fr
链接:https://vigilance.fr/vulnerability/Python-urllib2-information-disclosure-via-CRLF-Injection-28846
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2019.2954/
来源:packetstormsecurity.com
链接:https://packetstormsecurity.com/files/156748/Gentoo-Linux-Security-Advisory-202003-26.html
来源:packetstormsecurity.com
链接:https://packetstormsecurity.com/files/157222/Red-Hat-Security-Advisory-2020-1462-01.html
来源:www.securityfocus.com
链接:http://www.securityfocus.com/bid/107466
来源:nvd.nist.gov
链接:https://nvd.nist.gov/vuln/detail/CVE-2019-9740
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2020.4237/
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2019.4479/
来源:packetstormsecurity.com
链接:https://packetstormsecurity.com/files/157141/Red-Hat-Security-Advisory-2020-1346-01.html
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2020.2421/
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2020.4310/
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2020.0343/
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2019.1840/
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2021.0013/
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2019.2290/
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2020.1174/
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2020.1243/
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2020.1341/
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2019.4479.2/
来源:packetstormsecurity.com
链接:https://packetstormsecurity.com/files/153000/Red-Hat-Security-Advisory-2019-1260-01.html
受影响实体
暂无
补丁
暂无
还没有评论,来说两句吧...