Bug 24997 - python, python3 new security issue CVE-2019-10160, CVE-2019-9740, CVE-2019-994[78]
Summary: python, python3 new security issue CVE-2019-10160, CVE-2019-9740, CVE-2019-99...
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: Cauldron
Hardware: All Linux
Priority: Normal critical
Target Milestone: ---
Assignee: Python Stack Maintainers
QA Contact: Sec team
URL:
Whiteboard: MGA7TOO, MGA6TOO
Keywords:
Depends on: 25641
Blocks:
  Show dependency treegraph
 
Reported: 2019-06-24 15:49 CEST by David Walser
Modified: 2019-11-10 18:05 CET (History)
1 user (show)

See Also:
Source RPM: python-2.7.16-2.mga7.src.rpm, python3-3.7.3-1.mga7.src.rpm
CVE:
Status comment:


Attachments

Description David Walser 2019-06-24 15:49:31 CEST
RedHat has issued an advisory on June 20:
https://access.redhat.com/errata/RHSA-2019:1587

Mageia 6 is also affected.
David Walser 2019-06-24 15:49:43 CEST

Whiteboard: (none) => MGA7TOO, MGA6TOO

Marja Van Waes 2019-06-26 08:28:13 CEST

Assignee: bugsquad => python
CC: (none) => marja11

Comment 1 David Walser 2019-08-12 20:26:14 CEST
RedHat has issued an advisory on August 6:
https://access.redhat.com/errata/RHSA-2019:2030

This fixes three additional issues: CVE-2019-9740, CVE-2019-9947, CVE-2019-9948

These issues are related to the urllib3 issue (Bug 23880).

Mageia 6, Mageia 7, and Cauldron are all affected.

Summary: python, python3 new security issue CVE-2019-10160 => python, python3 new security issue CVE-2019-10160, CVE-2019-9740, CVE-2019-994[78]

Comment 2 David Walser 2019-11-05 23:25:00 CET
RedHat has issued an advisory for this today (November 5):
https://access.redhat.com/errata/RHSA-2019:3520
Comment 3 David Walser 2019-11-06 00:38:14 CET
One more:
https://access.redhat.com/errata/RHSA-2019:3335
Comment 4 David Walser 2019-11-08 18:08:58 CET
Apparently fixed in Bug 25641:
https://advisories.mageia.org/MGASA-2019-0318.html

Depends on: (none) => 25641
Resolution: (none) => FIXED
Status: NEW => RESOLVED

Comment 5 David Walser 2019-11-10 18:05:50 CET
An issue was discovered in urllib2 in Python 2.x through 2.7.16 and urllib in
Python 3.x through 3.7.2. CRLF injection is possible if the attacker controls a
url parameter, as demonstrated by the first argument to urllib.request.urlopen
with \r\n followed by an HTTP header or a Redis command (CVE-2019-9740).

An issue was discovered in urllib2 in Python 2.x through 2.7.16 and urllib in
Python 3.x through 3.7.2. CRLF injection is possible if the attacker controls a
url parameter, as demonstrated by the first argument to urllib.request.urlopen
with \r\n (specifically in the path component of a URL) followed by an HTTP
header or a Redis command. This is similar to CVE-2019-9740 query string issue
(CVE-2019-9947).

urllib in Python 2.x through 2.7.16 supports the local_file: scheme, which makes
it easier for remote attackers to bypass protection mechanisms that blacklist
file: URIs, as demonstrated by triggering a
urllib.urlopen('local_file:///etc/passwd') call (CVE-2019-9948).

A security regression of CVE-2019-9636 was discovered in python, which still 
allows an attacker to exploit CVE-2019-9636 by abusing the user and password
parts of a URL. When an application parses user-supplied URLs to store cookies,
authentication credentials, or other kind of information, it is possible for an
attacker to provide specially crafted URLs to make the application locate
host-related information (e.g. cookies, authentication data) and send them to a
different host than where it should, unlike if the URLs had been correctly
parsed. The result of an attack may vary based on the application
(CVE-2019-10160).

References:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9947
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9948
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10160
https://access.redhat.com/errata/RHSA-2019:1587
https://access.redhat.com/errata/RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:3520

Note You need to log in before you can comment on or make changes to this bug.