ALT-PU-2016-1294-1
Closed vulnerabilities
BDU:2015-00666
Уязвимость программного обеспечения Python, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
Modified: 2024-11-21
CVE-2012-2135
The utf-16 decoder in Python 3.1 through 3.3 does not update the aligned_end variable after calling the unicode_decode_call_errorhandler function, which allows remote attackers to obtain sensitive information (process memory) or cause a denial of service (memory corruption and crash) via unspecified vectors.
- http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=670389
- http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=670389
- http://bugs.python.org/issue14579
- http://bugs.python.org/issue14579
- 51087
- 51087
- 51089
- 51089
- [oss-security] 20120425 CVE Request: Python 3.2/3.3 utf-16 decoder unicode_decode_call_errorhandler aligned_end is not updated
- [oss-security] 20120425 CVE Request: Python 3.2/3.3 utf-16 decoder unicode_decode_call_errorhandler aligned_end is not updated
- [oss-security] 20120425 Re: CVE Request: Python 3.2/3.3 utf-16 decoder unicode_decode_call_errorhandler aligned_end is not updated
- [oss-security] 20120425 Re: CVE Request: Python 3.2/3.3 utf-16 decoder unicode_decode_call_errorhandler aligned_end is not updated
- USN-1615-1
- USN-1615-1
- USN-1616-1
- USN-1616-1
Modified: 2024-11-21
CVE-2013-1753
The gzip_decode function in the xmlrpc client library in Python 3.4 and earlier allows remote attackers to cause a denial of service (memory consumption) via a crafted HTTP request.
Modified: 2024-11-21
CVE-2013-2099
Algorithmic complexity vulnerability in the ssl.match_hostname function in Python 3.2.x, 3.3.x, and earlier, and unspecified versions of python-backports-ssl_match_hostname as used for older Python versions, allows remote attackers to cause a denial of service (CPU consumption) via multiple wildcard characters in the common name in a certificate.
- http://bugs.python.org/issue17980
- http://bugs.python.org/issue17980
- RHSA-2014:1690
- RHSA-2014:1690
- 55107
- 55107
- 55116
- 55116
- [oss-security] 20130515 Re: CVE Request (minor) -- Python 3.2: DoS when matching certificate with many '*' wildcard characters {was: CVE Request (minor) -- python-backports-ssl_match_hostname: Denial of service when matching certificate with many '*' wildcard characters }
- [oss-security] 20130515 Re: CVE Request (minor) -- Python 3.2: DoS when matching certificate with many '*' wildcard characters {was: CVE Request (minor) -- python-backports-ssl_match_hostname: Denial of service when matching certificate with many '*' wildcard characters }
- USN-1983-1
- USN-1983-1
- USN-1984-1
- USN-1984-1
- USN-1985-1
- USN-1985-1
- RHSA-2016:1166
- RHSA-2016:1166
- https://bugzilla.redhat.com/show_bug.cgi?id=963260
- https://bugzilla.redhat.com/show_bug.cgi?id=963260
Modified: 2024-11-21
CVE-2013-7040
Python 2.7 before 3.4 only uses the last eight bits of the prefix to randomize hash values, which causes it to compute hash values without restricting the ability to trigger hash collisions predictably and makes it easier for context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-1150.
- http://bugs.python.org/issue14621
- http://bugs.python.org/issue14621
- APPLE-SA-2015-08-13-2
- APPLE-SA-2015-08-13-2
- [oss-security] 20131209 Re: CPython hash secret can be recoved remotely
- [oss-security] 20131209 Re: CPython hash secret can be recoved remotely
- [oss-security] 20131209 CPython hash secret can be recoved remotely
- [oss-security] 20131209 CPython hash secret can be recoved remotely
- 64194
- 64194
- https://support.apple.com/kb/HT205031
- https://support.apple.com/kb/HT205031
Modified: 2024-11-21
CVE-2013-7338
Python before 3.3.4 RC1 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a file size value larger than the size of the zip file to the (1) ZipExtFile.read, (2) ZipExtFile.read(n), (3) ZipExtFile.readlines, (4) ZipFile.extract, or (5) ZipFile.extractall function.
- http://bugs.python.org/issue20078
- http://bugs.python.org/issue20078
- http://hg.python.org/cpython/rev/79ea4ce431b1
- http://hg.python.org/cpython/rev/79ea4ce431b1
- APPLE-SA-2015-08-13-2
- APPLE-SA-2015-08-13-2
- openSUSE-SU-2014:0597
- openSUSE-SU-2014:0597
- [oss-security] 20140318 CVE request for python/zipfile
- [oss-security] 20140318 CVE request for python/zipfile
- [oss-security] 20140319 Re: CVE request for python/zipfile
- [oss-security] 20140319 Re: CVE request for python/zipfile
- 65179
- 65179
- 1029973
- 1029973
- https://docs.python.org/3.3/whatsnew/changelog.html
- https://docs.python.org/3.3/whatsnew/changelog.html
- GLSA-201503-10
- GLSA-201503-10
- https://support.apple.com/kb/HT205031
- https://support.apple.com/kb/HT205031
Modified: 2024-11-21
CVE-2013-7440
The ssl.match_hostname function in CPython (aka Python) before 2.7.9 and 3.x before 3.3.3 does not properly handle wildcards in hostnames, which might allow man-in-the-middle attackers to spoof servers via a crafted certificate.
- [oss-security] 20150518 CVE request: ssl.match_hostname(): sub string wildcard should not match IDNA prefix
- [oss-security] 20150518 CVE request: ssl.match_hostname(): sub string wildcard should not match IDNA prefix
- [oss-security] 20150521 Re: CVE request: ssl.match_hostname(): sub string wildcard should not match IDNA prefix
- [oss-security] 20150521 Re: CVE request: ssl.match_hostname(): sub string wildcard should not match IDNA prefix
- 74707
- 74707
- RHSA-2016:1166
- RHSA-2016:1166
- https://bugs.python.org/issue17997
- https://bugs.python.org/issue17997
- https://bugzilla.redhat.com/show_bug.cgi?id=1224999
- https://bugzilla.redhat.com/show_bug.cgi?id=1224999
- https://hg.python.org/cpython/rev/10d0edadbcdd
- https://hg.python.org/cpython/rev/10d0edadbcdd
Modified: 2024-11-21
CVE-2014-1912
Buffer overflow in the socket.recvfrom_into function in Modules/socketmodule.c in Python 2.5 before 2.7.7, 3.x before 3.3.4, and 3.4.x before 3.4rc1 allows remote attackers to execute arbitrary code via a crafted string.
- http://bugs.python.org/issue20246
- http://bugs.python.org/issue20246
- http://hg.python.org/cpython/rev/87673659d8f7
- http://hg.python.org/cpython/rev/87673659d8f7
- APPLE-SA-2015-08-13-2
- APPLE-SA-2015-08-13-2
- openSUSE-SU-2014:0518
- openSUSE-SU-2014:0518
- openSUSE-SU-2014:0597
- openSUSE-SU-2014:0597
- http://pastebin.com/raw.php?i=GHXSmNEg
- http://pastebin.com/raw.php?i=GHXSmNEg
- RHSA-2015:1064
- RHSA-2015:1064
- RHSA-2015:1330
- RHSA-2015:1330
- DSA-2880
- DSA-2880
- 31875
- 31875
- [oss-security] 20140212 Re: CVE request? buffer overflow in socket.recvfrom_into
- [oss-security] 20140212 Re: CVE request? buffer overflow in socket.recvfrom_into
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 65379
- 65379
- 1029831
- 1029831
- USN-2125-1
- USN-2125-1
- GLSA-201503-10
- GLSA-201503-10
- https://support.apple.com/kb/HT205031
- https://support.apple.com/kb/HT205031
- https://www.trustedsec.com/february-2014/python-remote-code-execution-socket-recvfrom_into/
- https://www.trustedsec.com/february-2014/python-remote-code-execution-socket-recvfrom_into/
Modified: 2024-11-21
CVE-2014-2667
Race condition in the _get_masked_mode function in Lib/os.py in Python 3.2 through 3.5, when exist_ok is set to true and multiple threads are used, might allow local users to bypass intended file permissions by leveraging a separate application vulnerability before the umask has been set to the expected value.
- http://bugs.python.org/issue21082
- http://bugs.python.org/issue21082
- openSUSE-SU-2020:0086
- openSUSE-SU-2020:0086
- openSUSE-SU-2014:0596
- openSUSE-SU-2014:0596
- openSUSE-SU-2014:0597
- openSUSE-SU-2014:0597
- [oss-security] 20140328 CVE request: os.makedirs(exist_ok=True) is not thread-safe in Python
- [oss-security] 20140328 CVE request: os.makedirs(exist_ok=True) is not thread-safe in Python
- [oss-security] 20140329 Re: [PSRT] CVE request: os.makedirs(exist_ok=True) is not thread-safe in Python
- [oss-security] 20140329 Re: [PSRT] CVE request: os.makedirs(exist_ok=True) is not thread-safe in Python
- [oss-security] 20140330 Re: CVE request: os.makedirs(exist_ok=True) is not thread-safe in Python
- [oss-security] 20140330 Re: CVE request: os.makedirs(exist_ok=True) is not thread-safe in Python
- GLSA-201503-10
- GLSA-201503-10
Modified: 2024-11-21
CVE-2014-4616
Array index error in the scanstring function in the _json module in Python 2.7 through 3.5 and simplejson before 2.6.1 allows context-dependent attackers to read arbitrary process memory via a negative index value in the idx argument to the raw_decode function.
- http://bugs.python.org/issue21529
- http://bugs.python.org/issue21529
- openSUSE-SU-2014:0890
- openSUSE-SU-2014:0890
- [oss-security] 20140624 Re: CVE request: python: _json module is vulnerable to arbitrary process memory read
- [oss-security] 20140624 Re: CVE request: python: _json module is vulnerable to arbitrary process memory read
- RHSA-2015:1064
- RHSA-2015:1064
- 68119
- 68119
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=752395
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=752395
- https://bugzilla.redhat.com/show_bug.cgi?id=1112285
- https://bugzilla.redhat.com/show_bug.cgi?id=1112285
- https://hackerone.com/reports/12297
- https://hackerone.com/reports/12297
- GLSA-201503-10
- GLSA-201503-10
Modified: 2024-11-21
CVE-2014-4650
The CGIHTTPServer module in Python 2.7.5 and 3.3.4 does not properly handle URLs in which URL encoding is used for path separators, which allows remote attackers to read script source code or conduct directory traversal attacks and execute unintended code via a crafted character sequence, as demonstrated by a %2f separator.
Modified: 2024-11-21
CVE-2014-9365
The HTTP clients in the (1) httplib, (2) urllib, (3) urllib2, and (4) xmlrpclib libraries in CPython (aka Python) 2.x before 2.7.9 and 3.x before 3.4.3, when accessing an HTTPS URL, do not (a) check the certificate against a trust store or verify that the server hostname matches a domain name in the subject's (b) Common Name or (c) subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.
- http://bugs.python.org/issue22417
- http://bugs.python.org/issue22417
- APPLE-SA-2015-08-13-2
- APPLE-SA-2015-08-13-2
- [oss-security] 20141211 CVE request: Python, standard library HTTP clients
- [oss-security] 20141211 CVE request: Python, standard library HTTP clients
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- 71639
- 71639
- RHSA-2016:1166
- RHSA-2016:1166
- RHSA-2017:1162
- RHSA-2017:1162
- RHSA-2017:1868
- RHSA-2017:1868
- GLSA-201503-10
- GLSA-201503-10
- https://support.apple.com/kb/HT205031
- https://support.apple.com/kb/HT205031
- https://www.python.org/dev/peps/pep-0476/
- https://www.python.org/dev/peps/pep-0476/
- https://www.python.org/downloads/release/python-279/
- https://www.python.org/downloads/release/python-279/
Modified: 2024-11-21
CVE-2016-5699
CRLF injection vulnerability in the HTTPConnection.putheader function in urllib2 and urllib in CPython (aka Python) before 2.7.10 and 3.x before 3.4.4 allows remote attackers to inject arbitrary HTTP headers via CRLF sequences in a URL.
- http://blog.blindspotsecurity.com/2016/06/advisory-http-header-injection-in.html
- http://blog.blindspotsecurity.com/2016/06/advisory-http-header-injection-in.html
- openSUSE-SU-2020:0086
- openSUSE-SU-2020:0086
- RHSA-2016:1626
- RHSA-2016:1626
- RHSA-2016:1627
- RHSA-2016:1627
- RHSA-2016:1628
- RHSA-2016:1628
- RHSA-2016:1629
- RHSA-2016:1629
- RHSA-2016:1630
- RHSA-2016:1630
- [oss-security] 20160614 CVE request: Python HTTP header injection in urrlib2/urllib/httplib/http.client
- [oss-security] 20160614 CVE request: Python HTTP header injection in urrlib2/urllib/httplib/http.client
- [oss-security] 20160615 Re: CVE request: Python HTTP header injection in urrlib2/urllib/httplib/http.client
- [oss-security] 20160615 Re: CVE request: Python HTTP header injection in urrlib2/urllib/httplib/http.client
- [oss-security] 20160616 Re: CVE request: Python HTTP header injection in urrlib2/urllib/httplib/http.client
- [oss-security] 20160616 Re: CVE request: Python HTTP header injection in urrlib2/urllib/httplib/http.client
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
- 91226
- 91226
- http://www.splunk.com/view/SP-CAAAPSV
- http://www.splunk.com/view/SP-CAAAPSV
- http://www.splunk.com/view/SP-CAAAPUE
- http://www.splunk.com/view/SP-CAAAPUE
- https://docs.python.org/3.4/whatsnew/changelog.html#python-3-4-4
- https://docs.python.org/3.4/whatsnew/changelog.html#python-3-4-4
- https://hg.python.org/cpython/raw-file/v2.7.10/Misc/NEWS
- https://hg.python.org/cpython/raw-file/v2.7.10/Misc/NEWS
- https://hg.python.org/cpython/rev/1c45047c5102
- https://hg.python.org/cpython/rev/1c45047c5102
- https://hg.python.org/cpython/rev/bf3e1c9b80e9
- https://hg.python.org/cpython/rev/bf3e1c9b80e9
- [debian-lts-announce] 20190207 [SECURITY] [DLA 1663-1] python3.4 security update
- [debian-lts-announce] 20190207 [SECURITY] [DLA 1663-1] python3.4 security update