ALT-PU-2020-1434-1
Closed vulnerabilities
BDU:2019-03643
Уязвимость библиотеки для анализа XML-файлов libexpat, связанная с неверным ограничением xml-ссылок на внешние объекты, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-01347
Уязвимость модуля электронной почты интерпретатора языка программирования Python, позволяющая нарушителю принимать электронные сообщения от адресов электронной почты, которые должны быть отклонены
BDU:2020-04508
Уязвимость сервера документации XML-RPC интерпретатора языка программирования Python, позволяющая нарушителю осуществить межсайтовую сценарную атаку
Modified: 2024-11-21
CVE-2019-15903
In libexpat before 2.2.8, crafted XML input could fool the parser into changing from DTD parsing to document parsing too early; a consecutive call to XML_GetCurrentLineNumber (or XML_GetCurrentColumnNumber) then resulted in a heap-based buffer over-read.
- openSUSE-SU-2019:2204
- openSUSE-SU-2019:2204
- openSUSE-SU-2019:2205
- openSUSE-SU-2019:2205
- openSUSE-SU-2019:2420
- openSUSE-SU-2019:2420
- openSUSE-SU-2019:2424
- openSUSE-SU-2019:2424
- openSUSE-SU-2019:2425
- openSUSE-SU-2019:2425
- openSUSE-SU-2019:2447
- openSUSE-SU-2019:2447
- openSUSE-SU-2019:2451
- openSUSE-SU-2019:2451
- openSUSE-SU-2019:2459
- openSUSE-SU-2019:2459
- openSUSE-SU-2019:2452
- openSUSE-SU-2019:2452
- openSUSE-SU-2019:2464
- openSUSE-SU-2019:2464
- openSUSE-SU-2020:0010
- openSUSE-SU-2020:0010
- openSUSE-SU-2020:0086
- openSUSE-SU-2020:0086
- http://packetstormsecurity.com/files/154503/Slackware-Security-Advisory-expat-Updates.html
- http://packetstormsecurity.com/files/154503/Slackware-Security-Advisory-expat-Updates.html
- http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html
- http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html
- http://packetstormsecurity.com/files/154947/Slackware-Security-Advisory-mozilla-firefox-Updates.html
- http://packetstormsecurity.com/files/154947/Slackware-Security-Advisory-mozilla-firefox-Updates.html
- 20191213 APPLE-SA-2019-12-10-1 iOS 13.3 and iPadOS 13.3
- 20191213 APPLE-SA-2019-12-10-1 iOS 13.3 and iPadOS 13.3
- 20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra
- 20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra
- 20191213 APPLE-SA-2019-12-10-5 tvOS 13.3
- 20191213 APPLE-SA-2019-12-10-5 tvOS 13.3
- 20191213 APPLE-SA-2019-12-10-8 watchOS 6.1.1
- 20191213 APPLE-SA-2019-12-10-8 watchOS 6.1.1
- RHSA-2019:3210
- RHSA-2019:3210
- RHSA-2019:3237
- RHSA-2019:3237
- RHSA-2019:3756
- RHSA-2019:3756
- https://github.com/libexpat/libexpat/commit/c20b758c332d9a13afbbb276d30db1d183a85d43
- https://github.com/libexpat/libexpat/commit/c20b758c332d9a13afbbb276d30db1d183a85d43
- https://github.com/libexpat/libexpat/issues/317
- https://github.com/libexpat/libexpat/issues/317
- https://github.com/libexpat/libexpat/issues/342
- https://github.com/libexpat/libexpat/issues/342
- https://github.com/libexpat/libexpat/pull/318
- https://github.com/libexpat/libexpat/pull/318
- [debian-lts-announce] 20191110 [SECURITY] [DLA 1987-1] firefox-esr security update
- [debian-lts-announce] 20191110 [SECURITY] [DLA 1987-1] firefox-esr security update
- [debian-lts-announce] 20191118 [SECURITY] [DLA 1997-1] thunderbird security update
- [debian-lts-announce] 20191118 [SECURITY] [DLA 1997-1] thunderbird security update
- FEDORA-2019-9505c6b555
- FEDORA-2019-9505c6b555
- FEDORA-2019-613edfe68b
- FEDORA-2019-613edfe68b
- FEDORA-2019-672ae0f060
- FEDORA-2019-672ae0f060
- 20191211 APPLE-SA-2019-12-10-8 watchOS 6.1.1
- 20191211 APPLE-SA-2019-12-10-8 watchOS 6.1.1
- 20191211 APPLE-SA-2019-12-10-5 tvOS 13.3
- 20191211 APPLE-SA-2019-12-10-5 tvOS 13.3
- 20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra
- 20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra
- 20191101 [SECURITY] [DSA 4549-1] firefox-esr security update
- 20191101 [SECURITY] [DSA 4549-1] firefox-esr security update
- 20191118 [SECURITY] [DSA 4571-1] thunderbird security update
- 20191118 [SECURITY] [DSA 4571-1] thunderbird security update
- 20191021 [slackware-security] python (SSA:2019-293-01)
- 20191021 [slackware-security] python (SSA:2019-293-01)
- 20190917 [slackware-security] expat (SSA:2019-259-01)
- 20190917 [slackware-security] expat (SSA:2019-259-01)
- 20190923 [SECURITY] [DSA 4530-1] expat security update
- 20190923 [SECURITY] [DSA 4530-1] expat security update
- GLSA-201911-08
- GLSA-201911-08
- https://security.netapp.com/advisory/ntap-20190926-0004/
- https://security.netapp.com/advisory/ntap-20190926-0004/
- https://support.apple.com/kb/HT210785
- https://support.apple.com/kb/HT210785
- https://support.apple.com/kb/HT210788
- https://support.apple.com/kb/HT210788
- https://support.apple.com/kb/HT210789
- https://support.apple.com/kb/HT210789
- https://support.apple.com/kb/HT210790
- https://support.apple.com/kb/HT210790
- https://support.apple.com/kb/HT210793
- https://support.apple.com/kb/HT210793
- https://support.apple.com/kb/HT210794
- https://support.apple.com/kb/HT210794
- https://support.apple.com/kb/HT210795
- https://support.apple.com/kb/HT210795
- USN-4132-1
- USN-4132-1
- USN-4132-2
- USN-4132-2
- USN-4165-1
- USN-4165-1
- USN-4202-1
- USN-4202-1
- USN-4335-1
- USN-4335-1
- DSA-4530
- DSA-4530
- DSA-4549
- DSA-4549
- DSA-4571
- DSA-4571
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.tenable.com/security/tns-2021-11
- https://www.tenable.com/security/tns-2021-11
Modified: 2024-11-21
CVE-2019-16056
An issue was discovered in Python through 2.7.16, 3.x through 3.5.7, 3.6.x through 3.6.9, and 3.7.x through 3.7.4. The email module wrongly parses email addresses that contain multiple @ characters. An application that uses the email module and implements some kind of checks on the From/To headers of a message could be tricked into accepting an email address that should be denied. An attack may be the same as in CVE-2019-11340; however, this CVE applies to Python more generally.
- openSUSE-SU-2019:2389
- openSUSE-SU-2019:2389
- openSUSE-SU-2019:2393
- openSUSE-SU-2019:2393
- openSUSE-SU-2019:2438
- openSUSE-SU-2019:2438
- openSUSE-SU-2019:2453
- openSUSE-SU-2019:2453
- openSUSE-SU-2020:0086
- openSUSE-SU-2020:0086
- RHSA-2019:3725
- RHSA-2019:3725
- RHSA-2019:3948
- RHSA-2019:3948
- https://bugs.python.org/issue34155
- https://bugs.python.org/issue34155
- https://github.com/python/cpython/commit/8cb65d1381b027f0b09ee36bfed7f35bb4dec9a9
- https://github.com/python/cpython/commit/8cb65d1381b027f0b09ee36bfed7f35bb4dec9a9
- [bookkeeper-issues] 20200729 [GitHub] [bookkeeper] padma81 opened a new issue #2387: Security vulnerabilities in the apache/bookkeeper-4.9.2 image
- [bookkeeper-issues] 20200729 [GitHub] [bookkeeper] padma81 opened a new issue #2387: Security vulnerabilities in the apache/bookkeeper-4.9.2 image
- [debian-lts-announce] 20190916 [SECURITY] [DLA 1924-1] python3.4 security update
- [debian-lts-announce] 20190916 [SECURITY] [DLA 1924-1] python3.4 security update
- [debian-lts-announce] 20190916 [SECURITY] [DLA 1925-1] python2.7 security update
- [debian-lts-announce] 20190916 [SECURITY] [DLA 1925-1] python2.7 security update
- [debian-lts-announce] 20200715 [SECURITY] [DLA 2280-1] python3.5 security update
- [debian-lts-announce] 20200715 [SECURITY] [DLA 2280-1] python3.5 security update
- [debian-lts-announce] 20200822 [SECURITY] [DLA 2337-1] python2.7 security update
- [debian-lts-announce] 20200822 [SECURITY] [DLA 2337-1] python2.7 security update
- FEDORA-2019-57462fa10d
- FEDORA-2019-57462fa10d
- FEDORA-2019-7ec5bb5d22
- FEDORA-2019-7ec5bb5d22
- FEDORA-2019-758824a3ff
- FEDORA-2019-758824a3ff
- FEDORA-2019-2b1f72899a
- FEDORA-2019-2b1f72899a
- FEDORA-2019-5dc275c9f2
- FEDORA-2019-5dc275c9f2
- FEDORA-2019-d202cda4f8
- FEDORA-2019-d202cda4f8
- FEDORA-2019-4954d8773c
- FEDORA-2019-4954d8773c
- FEDORA-2019-0d3fcae639
- FEDORA-2019-0d3fcae639
- FEDORA-2019-b06ec6159b
- FEDORA-2019-b06ec6159b
- FEDORA-2019-50772cf122
- FEDORA-2019-50772cf122
- FEDORA-2019-a268ba7b23
- FEDORA-2019-a268ba7b23
- FEDORA-2019-986622833f
- FEDORA-2019-986622833f
- FEDORA-2019-232f092db0
- FEDORA-2019-232f092db0
- FEDORA-2019-aba3cca74a
- FEDORA-2019-aba3cca74a
- FEDORA-2019-74ba24605e
- FEDORA-2019-74ba24605e
- https://security.netapp.com/advisory/ntap-20190926-0005/
- https://security.netapp.com/advisory/ntap-20190926-0005/
- USN-4151-1
- USN-4151-1
- USN-4151-2
- USN-4151-2
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
Modified: 2024-11-21
CVE-2019-16935
The documentation XML-RPC server in Python through 2.7.16, 3.x through 3.6.9, and 3.7.x through 3.7.4 has XSS via the server_title field. This occurs in Lib/DocXMLRPCServer.py in Python 2.x, and in Lib/xmlrpc/server.py in Python 3.x. If set_server_title is called with untrusted input, arbitrary JavaScript can be delivered to clients that visit the http URL for this server.
- openSUSE-SU-2019:2389
- openSUSE-SU-2019:2389
- openSUSE-SU-2019:2393
- openSUSE-SU-2019:2393
- openSUSE-SU-2019:2438
- openSUSE-SU-2019:2438
- openSUSE-SU-2019:2453
- openSUSE-SU-2019:2453
- openSUSE-SU-2020:0086
- openSUSE-SU-2020:0086
- https://bugs.python.org/issue38243
- https://bugs.python.org/issue38243
- https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d8291/Lib/xmlrpc/server.py#L897
- https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d8291/Lib/xmlrpc/server.py#L897
- https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520bd/Lib/DocXMLRPCServer.py#L213
- https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520bd/Lib/DocXMLRPCServer.py#L213
- https://github.com/python/cpython/pull/16373
- https://github.com/python/cpython/pull/16373
- [debian-lts-announce] 20200715 [SECURITY] [DLA 2280-1] python3.5 security update
- [debian-lts-announce] 20200715 [SECURITY] [DLA 2280-1] python3.5 security update
- [debian-lts-announce] 20210417 [SECURITY] [DLA 2628-1] python2.7 security update
- [debian-lts-announce] 20210417 [SECURITY] [DLA 2628-1] python2.7 security update
- FEDORA-2019-57462fa10d
- FEDORA-2019-57462fa10d
- FEDORA-2019-7ec5bb5d22
- FEDORA-2019-7ec5bb5d22
- FEDORA-2019-758824a3ff
- FEDORA-2019-758824a3ff
- FEDORA-2019-d202cda4f8
- FEDORA-2019-d202cda4f8
- FEDORA-2019-0d3fcae639
- FEDORA-2019-0d3fcae639
- FEDORA-2019-b06ec6159b
- FEDORA-2019-b06ec6159b
- FEDORA-2019-a268ba7b23
- FEDORA-2019-a268ba7b23
- FEDORA-2019-74ba24605e
- FEDORA-2019-74ba24605e
- https://security.netapp.com/advisory/ntap-20191017-0004/
- https://security.netapp.com/advisory/ntap-20191017-0004/
- USN-4151-1
- USN-4151-1
- USN-4151-2
- USN-4151-2
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
Modified: 2024-11-21
CVE-2022-42919
Python 3.9.x before 3.9.16 and 3.10.x before 3.10.9 on Linux allows local privilege escalation in a non-default configuration. The Python multiprocessing library, when used with the forkserver start method on Linux, allows pickles to be deserialized from any user in the same machine local network namespace, which in many system configurations means any user on the same machine. Pickles can execute arbitrary code. Thus, this allows for local user privilege escalation to the user that any forkserver process is running as. Setting multiprocessing.util.abstract_sockets_supported to False is a workaround. The forkserver start method for multiprocessing is not the default start method. This issue is Linux specific because only Linux supports abstract namespace sockets. CPython before 3.9 does not make use of Linux abstract namespace sockets by default. Support for users manually specifying an abstract namespace socket was added as a bugfix in 3.7.8 and 3.8.3, but users would need to make specific uncommon API calls in order to do that in CPython before 3.9.
- https://github.com/python/cpython/compare/v3.10.8...v3.10.9
- https://github.com/python/cpython/compare/v3.10.8...v3.10.9
- https://github.com/python/cpython/compare/v3.9.15...v3.9.16
- https://github.com/python/cpython/compare/v3.9.15...v3.9.16
- https://github.com/python/cpython/issues/97514
- https://github.com/python/cpython/issues/97514
- https://github.com/python/cpython/issues/97514#issuecomment-1310277840
- https://github.com/python/cpython/issues/97514#issuecomment-1310277840
- FEDORA-2022-b17bf30e88
- FEDORA-2022-b17bf30e88
- FEDORA-2022-462f39dd2f
- FEDORA-2022-462f39dd2f
- FEDORA-2022-1166a1df1e
- FEDORA-2022-1166a1df1e
- FEDORA-2023-af5206f71d
- FEDORA-2023-af5206f71d
- FEDORA-2022-f44dd1bec2
- FEDORA-2022-f44dd1bec2
- FEDORA-2023-097dd40685
- FEDORA-2023-097dd40685
- FEDORA-2022-028c09eaa7
- FEDORA-2022-028c09eaa7
- FEDORA-2022-a7cad6bd22
- FEDORA-2022-a7cad6bd22
- GLSA-202305-02
- GLSA-202305-02
- https://security.netapp.com/advisory/ntap-20221209-0006/
- https://security.netapp.com/advisory/ntap-20221209-0006/
Closed bugs
В списке поддерживаемых дистрибутивов нет altlinux
help() doesn't show the reference URL on x86_64
Некорректно отображается пункт программы в меню xfce (все на английском)