CVE-2019-10160

A security regression of CVE-2019-9636 was discovered in python since commit d537ab0ff9767ef024f26246899728f0116b1ec3 affecting versions 2.7, 3.5, 3.6, 3.7 and from v3.8.0a4 through v3.8.0b1, which still allows an attacker to exploit CVE-2019-9636 by abusing the user and password parts of a URL. When an application parses user-supplied URLs to store cookies, authentication credentials, or other kind of information, it is possible for an attacker to provide specially crafted URLs to make the application locate host-related information (e.g. cookies, authentication data) and send them to a different host than where it should, unlike if the URLs had been correctly parsed. The result of an attack may vary based on the application.
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
9.8 CRITICAL
NETWORK
LOW
NONE
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
redhatCNA
9.8 CRITICAL
NETWORK
LOW
NONE
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVEADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 81%
VendorProductVersion
pythonpython
2.7.0 ≤
𝑥
< 2.7.17
pythonpython
3.5.0 ≤
𝑥
< 3.5.8
pythonpython
3.6.0 ≤
𝑥
< 3.6.9
pythonpython
3.7.0 ≤
𝑥
< 3.7.4
pythonpython
3.8.0:alpha4
pythonpython
3.8.0:beta1
redhatenterprise_linux_desktop
7.0
redhatenterprise_linux_eus
7.6
redhatenterprise_linux_server
7.0
redhatenterprise_linux_server_aus
7.6
redhatenterprise_linux_server_tus
7.6
redhatenterprise_linux_workstation
7.0
debiandebian_linux
8.0
debiandebian_linux
9.0
opensuseleap
15.0
opensuseleap
15.1
canonicalubuntu_linux
12.04
canonicalubuntu_linux
14.04
canonicalubuntu_linux
16.04
canonicalubuntu_linux
18.04
canonicalubuntu_linux
19.04
redhatvirtualization
4.0
netappcloud_backup
-
netappconverged_systems_advisor_agent
-
𝑥
= Vulnerable software versions
Debian logo
Debian Releases
Debian Product
Codename
python2.7
bullseye
2.7.18-8+deb11u1
fixed
stretch
not-affected
jessie
not-affected
Ubuntu logo
Ubuntu Releases
Ubuntu Product
Codename
python2.7
noble
dne
mantic
dne
lunar
dne
kinetic
not-affected
jammy
not-affected
impish
not-affected
hirsute
not-affected
groovy
not-affected
focal
not-affected
eoan
not-affected
disco
Fixed 2.7.16-2ubuntu0.1
released
cosmic
ignored
bionic
Fixed 2.7.15-4ubuntu4~18.04.1
released
xenial
Fixed 2.7.12-1ubuntu0~16.04.8
released
trusty
Fixed 2.7.6-8ubuntu0.6+esm2
released
python3.4
noble
dne
mantic
dne
lunar
dne
kinetic
dne
jammy
dne
impish
dne
hirsute
dne
groovy
dne
focal
dne
eoan
dne
disco
dne
cosmic
dne
bionic
dne
xenial
dne
trusty
Fixed 3.4.3-1ubuntu1~14.04.7+esm2
released
python3.5
noble
dne
mantic
dne
lunar
dne
kinetic
dne
jammy
dne
impish
dne
hirsute
dne
groovy
dne
focal
dne
eoan
dne
disco
dne
cosmic
dne
bionic
dne
xenial
Fixed 3.5.2-2ubuntu0~16.04.8
released
trusty
Fixed 3.5.2-2ubuntu0~16.04.4~14.04.1+esm1
released
python3.6
noble
dne
mantic
dne
lunar
dne
kinetic
dne
jammy
dne
impish
dne
hirsute
dne
groovy
dne
focal
dne
eoan
dne
disco
dne
cosmic
ignored
bionic
Fixed 3.6.8-1~18.04.2
released
xenial
dne
trusty
dne
python3.7
noble
dne
mantic
dne
lunar
dne
kinetic
dne
jammy
dne
impish
dne
hirsute
dne
groovy
dne
focal
dne
eoan
not-affected
disco
Fixed 3.7.3-2ubuntu0.1
released
cosmic
ignored
bionic
not-affected
xenial
dne
trusty
dne
References