CVE-2019-9948

CVSS V2 Medium 6.4 CVSS V3 Critical 9.1
Description
urllib in Python 2.x through 2.7.16 supports the local_file: scheme, which makes it easier for remote attackers to bypass protection mechanisms that blacklist file: URIs, as demonstrated by triggering a urllib.urlopen('local_file:///etc/passwd') call.
Overview
  • CVE ID
  • CVE-2019-9948
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-03-23T18:29:02
  • Last Modified Date
  • 2022-06-30T17:14:21
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:python:python:*:*:*:*:*:*:*:* 1 OR 2.0 2.7.17
cpe:2.3:a:python:python:*:*:*:*:*:*:*:* 1 OR 3.5.0 3.5.8
cpe:2.3:a:python:python:*:*:*:*:*:*:*:* 1 OR 3.6.0 3.6.9
cpe:2.3:a:python:python:*:*:*:*:*:*:*:* 1 OR 3.7.0 3.7.4
cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_desktop:8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server:8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_eus:8.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_tus:8.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_tus:8.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_tus:8.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_workstation:8.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 6.4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 9.1
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.2
References
Reference URL Reference Tags
https://github.com/python/cpython/pull/11842 Patch Third Party Advisory
https://bugs.python.org/issue35907 Exploit Issue Tracking Vendor Advisory
http://www.securityfocus.com/bid/107549 Third Party Advisory VDB Entry
https://security.netapp.com/advisory/ntap-20190404-0004/ Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://access.redhat.com/errata/RHSA-2019:1700
https://lists.debian.org/debian-lts-announce/2019/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/
https://access.redhat.com/errata/RHSA-2019:2030
https://usn.ubuntu.com/4127-2/
https://usn.ubuntu.com/4127-1/
https://seclists.org/bugtraq/2019/Oct/29
http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html
https://access.redhat.com/errata/RHSA-2019:3335
https://access.redhat.com/errata/RHSA-2019:3520
https://security.gentoo.org/glsa/202003-26
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
History
Created Old Value New Value Data Type Notes
2022-05-10 17:18:51 Added to TrackCVE
2022-12-03 18:33:14 2019-03-23T18:29Z 2019-03-23T18:29:02 CVE Published Date updated
2022-12-03 18:33:14 2022-06-30T17:14:21 CVE Modified Date updated
2022-12-03 18:33:14 Analyzed Vulnerability Status updated