ALT-BU-2021-4111-1
Branch p10 update bulletin.
Closed vulnerabilities
BDU:2021-01781
Уязвимость функции PyCArg_repr (ctypes/callproc.c) интерпретатора языка программирования Python, позволяющая нарушителю выполнить произвольный код
BDU:2021-03763
Уязвимость пакета cpython языка программирования Python, связанная с недостатками обработки HTTP-запросов, позволяющая нарушителю нарушить целостность данных или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-27619
In Python 3 through 3.9.0, the Lib/test/multibytecodec_support.py CJK codec tests call eval() on content retrieved via HTTP.
- https://bugs.python.org/issue41944
- https://bugs.python.org/issue41944
- https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8
- https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8
- https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9
- https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9
- https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33
- https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33
- https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794
- https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794
- https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b
- https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar
- [mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar
- FEDORA-2021-12df7f7382
- FEDORA-2021-12df7f7382
- FEDORA-2021-98720f3785
- FEDORA-2021-98720f3785
- GLSA-202402-04
- GLSA-202402-04
- https://security.netapp.com/advisory/ntap-20201123-0004/
- https://security.netapp.com/advisory/ntap-20201123-0004/
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
Modified: 2024-11-21
CVE-2021-23336
The package python/cpython from 0 and before 3.6.13, from 3.7.0 and before 3.7.10, from 3.8.0 and before 3.8.8, from 3.9.0 and before 3.9.2 are vulnerable to Web Cache Poisoning via urllib.parse.parse_qsl and urllib.parse.parse_qs by using a vector called parameter cloaking. When the attacker can separate query parameters using a semicolon (;), they can cause a difference in the interpretation of the request between the proxy (running with default configuration) and the server. This can result in malicious requests being cached as completely safe ones, as the proxy would usually not see the semicolon as a separator, and therefore would not include it in a cache key of an unkeyed parameter.
- [oss-security] 20210219 Django security releases: CVE-2021-23336: Web cache poisoning via ``django.utils.http.limited_parse_qsl()``
- [oss-security] 20210219 Django security releases: CVE-2021-23336: Web cache poisoning via ``django.utils.http.limited_parse_qsl()``
- [oss-security] 20210501 CVE-2021-28359: Apache Airflow Reflected XSS via Origin Query Argument in URL
- [oss-security] 20210501 CVE-2021-28359: Apache Airflow Reflected XSS via Origin Query Argument in URL
- https://github.com/python/cpython/pull/24297
- https://github.com/python/cpython/pull/24297
- [airflow-users] 20210501 CVE-2021-28359: Apache Airflow Reflected XSS via Origin Query Argument in URL
- [airflow-users] 20210501 CVE-2021-28359: Apache Airflow Reflected XSS via Origin Query Argument in URL
- [announce] 20210501 Apache Airflow CVE: CVE-2021-28359: Apache Airflow Reflected XSS via Origin Query Argument in URL
- [announce] 20210501 Apache Airflow CVE: CVE-2021-28359: Apache Airflow Reflected XSS via Origin Query Argument in URL
- [mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar
- [mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar
- [debian-lts-announce] 20210219 [SECURITY] [DLA 2569-1] python-django security update
- [debian-lts-announce] 20210219 [SECURITY] [DLA 2569-1] python-django security update
- [debian-lts-announce] 20210405 [SECURITY] [DLA 2619-1] python3.5 security update
- [debian-lts-announce] 20210405 [SECURITY] [DLA 2619-1] python3.5 security update
- [debian-lts-announce] 20210417 [SECURITY] [DLA 2628-1] python2.7 security update
- [debian-lts-announce] 20210417 [SECURITY] [DLA 2628-1] python2.7 security update
- [debian-lts-announce] 20230920 [SECURITY] [DLA 3575-1] python2.7 security update
- [debian-lts-announce] 20230920 [SECURITY] [DLA 3575-1] python2.7 security update
- FEDORA-2021-b76ede8f4d
- FEDORA-2021-b76ede8f4d
- FEDORA-2021-b1843407ca
- FEDORA-2021-b1843407ca
- FEDORA-2021-e22bb0e548
- FEDORA-2021-e22bb0e548
- FEDORA-2021-907f3bacae
- FEDORA-2021-907f3bacae
- FEDORA-2021-7547ad987f
- FEDORA-2021-7547ad987f
- FEDORA-2021-ef83e8525a
- FEDORA-2021-ef83e8525a
- FEDORA-2021-309bc2e727
- FEDORA-2021-309bc2e727
- FEDORA-2021-7c1bb32d13
- FEDORA-2021-7c1bb32d13
- FEDORA-2021-e525e48886
- FEDORA-2021-e525e48886
- FEDORA-2021-7d3a9004e2
- FEDORA-2021-7d3a9004e2
- FEDORA-2021-3352c1c802
- FEDORA-2021-3352c1c802
- FEDORA-2021-b6b6093b3a
- FEDORA-2021-b6b6093b3a
- FEDORA-2021-1bb399a5af
- FEDORA-2021-1bb399a5af
- FEDORA-2021-f4fd9372c7
- FEDORA-2021-f4fd9372c7
- FEDORA-2021-b326fcb83f
- FEDORA-2021-b326fcb83f
- FEDORA-2021-12df7f7382
- FEDORA-2021-12df7f7382
- FEDORA-2021-98720f3785
- FEDORA-2021-98720f3785
- FEDORA-2021-2897f5366c
- FEDORA-2021-2897f5366c
- FEDORA-2021-5a09621ebb
- FEDORA-2021-5a09621ebb
- GLSA-202104-04
- GLSA-202104-04
- https://security.netapp.com/advisory/ntap-20210326-0004/
- https://security.netapp.com/advisory/ntap-20210326-0004/
- https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
- https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
- https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
- https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com/security-alerts/cpuApr2021.html
- https://www.oracle.com/security-alerts/cpuApr2021.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
Modified: 2024-11-21
CVE-2021-3177
Python 3.x through 3.9.1 has a buffer overflow in PyCArg_repr in _ctypes/callproc.c, which may lead to remote code execution in certain Python applications that accept floating-point numbers as untrusted input, as demonstrated by a 1e300 argument to c_double.from_param. This occurs because sprintf is used unsafely.
- https://bugs.python.org/issue42938
- https://bugs.python.org/issue42938
- https://github.com/python/cpython/pull/24239
- https://github.com/python/cpython/pull/24239
- [mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar
- [mina-dev] 20210225 [jira] [Created] (FTPSERVER-500) Security vulnerability in common/lib/log4j-1.2.17.jar
- [debian-lts-announce] 20210405 [SECURITY] [DLA 2619-1] python3.5 security update
- [debian-lts-announce] 20210405 [SECURITY] [DLA 2619-1] python3.5 security update
- [debian-lts-announce] 20220212 [SECURITY] [DLA 2919-1] python2.7 security update
- [debian-lts-announce] 20220212 [SECURITY] [DLA 2919-1] python2.7 security update
- [debian-lts-announce] 20230524 [SECURITY] [DLA 3432-1] python2.7 security update
- [debian-lts-announce] 20230524 [SECURITY] [DLA 3432-1] python2.7 security update
- FEDORA-2021-42ba9feb47
- FEDORA-2021-42ba9feb47
- FEDORA-2021-ced31f3f0c
- FEDORA-2021-ced31f3f0c
- FEDORA-2021-907f3bacae
- FEDORA-2021-907f3bacae
- FEDORA-2021-d5cde50865
- FEDORA-2021-d5cde50865
- FEDORA-2021-7547ad987f
- FEDORA-2021-7547ad987f
- FEDORA-2021-faf88b9499
- FEDORA-2021-faf88b9499
- FEDORA-2021-3352c1c802
- FEDORA-2021-3352c1c802
- FEDORA-2021-f4fd9372c7
- FEDORA-2021-f4fd9372c7
- FEDORA-2021-cc3ff94cfc
- FEDORA-2021-cc3ff94cfc
- FEDORA-2021-076a2dccba
- FEDORA-2021-076a2dccba
- FEDORA-2021-851c6e4e2d
- FEDORA-2021-851c6e4e2d
- FEDORA-2021-17668e344a
- FEDORA-2021-17668e344a
- FEDORA-2021-66547ff92d
- FEDORA-2021-66547ff92d
- FEDORA-2021-e3a5a74610
- FEDORA-2021-e3a5a74610
- https://news.ycombinator.com/item?id=26185005
- https://news.ycombinator.com/item?id=26185005
- https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html
- https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html
- GLSA-202101-18
- GLSA-202101-18
- https://security.netapp.com/advisory/ntap-20210226-0003/
- https://security.netapp.com/advisory/ntap-20210226-0003/
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/security-alerts/cpuoct2021.html