Vulnerability Details : CVE-2019-10160
A security regression of CVE-2019-9636 was discovered in python since commit d537ab0ff9767ef024f26246899728f0116b1ec3 affecting versions 2.7, 3.5, 3.6, 3.7 and from v3.8.0a4 through v3.8.0b1, which still allows an attacker to exploit CVE-2019-9636 by abusing the user and password parts of a URL. When an application parses user-supplied URLs to store cookies, authentication credentials, or other kind of information, it is possible for an attacker to provide specially crafted URLs to make the application locate host-related information (e.g. cookies, authentication data) and send them to a different host than where it should, unlike if the URLs had been correctly parsed. The result of an attack may vary based on the application.
Products affected by CVE-2019-10160
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
- cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
- cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*
- cpe:2.3:a:netapp:converged_systems_advisor_agent:-:*:*:*:*:*:*:*
- cpe:2.3:a:python:python:*:*:*:*:*:*:*:*
- cpe:2.3:a:python:python:*:*:*:*:*:*:*:*
- cpe:2.3:a:python:python:*:*:*:*:*:*:*:*
- cpe:2.3:a:python:python:*:*:*:*:*:*:*:*
- cpe:2.3:a:python:python:3.8.0:alpha4:*:*:*:*:*:*
- cpe:2.3:a:python:python:3.8.0:beta1:*:*:*:*:*:*
Threat overview for CVE-2019-10160
Top countries where our scanners detected CVE-2019-10160
Top open port discovered on systems with this issue
80
IPs affected by CVE-2019-10160 187,190
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2019-10160!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2019-10160
0.63%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 80 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-10160
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:P/I:N/A:N |
10.0
|
2.9
|
NIST | |
9.8
|
CRITICAL | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
Red Hat, Inc. | |
9.8
|
CRITICAL | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2019-10160
-
The product does not properly encode or decode the data, resulting in unexpected values.Assigned by: secalert@redhat.com (Primary)
-
The product transmits or stores authentication credentials, but it uses an insecure method that is susceptible to unauthorized interception and/or retrieval.Assigned by: nvd@nist.gov (Secondary)
References for CVE-2019-10160
-
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/
[SECURITY] Fedora 31 Update: python34-3.4.10-6.fc31 - package-announce - Fedora Mailing-Lists
-
https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization2.html
urlsplit does not handle NFKC normalization (second fix) — Python Security 0.0 documentationPatch;Third Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/
[SECURITY] Fedora 30 Update: python36-3.6.9-1.fc30 - package-announce - Fedora Mailing-Lists
-
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0%40%3Cissues.bookkeeper.apache.org%3E
[GitHub] [bookkeeper] padma81 opened a new issue #2387: Security vulnerabilities in the apache/bookkeeper-4.9.2 image-Apache Mail Archives
-
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/
[SECURITY] Fedora 29 Update: python36-3.6.9-1.fc29 - package-announce - Fedora Mailing-Lists
-
https://github.com/python/cpython/commit/250b62acc59921d399f0db47db3b462cd6037e09
bpo-36742: Corrects fix to handle decomposition in usernames (GH-13812) · python/cpython@250b62a · GitHubPatch;Third Party Advisory
-
https://usn.ubuntu.com/4127-2/
USN-4127-2: Python vulnerabilities | Ubuntu security noticesThird Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
[SECURITY] Fedora 30 Update: python35-3.5.8-2.fc30 - package-announce - Fedora Mailing-Lists
-
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html
[security-announce] openSUSE-SU-2019:1906-1: important: Security updateMailing List;Third Party Advisory
-
https://usn.ubuntu.com/4127-1/
USN-4127-1: Python vulnerabilities | Ubuntu security noticesThird Party Advisory
-
https://security.netapp.com/advisory/ntap-20190617-0003/
CVE-2019-10160 Python Vulnerability in NetApp Products | NetApp Product SecurityThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2019:2437
RHSA-2019:2437 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/
[SECURITY] Fedora 29 Update: python3-3.7.4-1.fc29 - package-announce - Fedora Mailing-Lists
-
https://github.com/python/cpython/commit/fd1771dbdd28709716bd531580c40ae5ed814468
bpo-36742: Corrects fix to handle decomposition in usernames (GH-1381… · python/cpython@fd1771d · GitHubPatch;Third Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
[security-announce] openSUSE-SU-2020:0086-1: important: Security updateMailing List;Third Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
[SECURITY] Fedora 29 Update: python35-3.5.8-2.fc29 - package-announce - Fedora Mailing-Lists
-
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
[SECURITY] [DLA 1834-1] python2.7 security updateMailing List;Third Party Advisory
-
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
[SECURITY] [DLA 2337-1] python2.7 security updateMailing List;Third Party Advisory
-
https://github.com/python/cpython/commit/f61599b050c621386a3fc6bc480359e2d3bb93de
bpo-36742: Corrects fix to handle decomposition in usernames (GH-13812) · python/cpython@f61599b · GitHubPatch;Third Party Advisory
-
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10160
1718388 – (CVE-2019-10160) CVE-2019-10160 python: regression of CVE-2019-9636 due to functional fix to allow port numbers in netlocIssue Tracking;Patch;Third Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
[SECURITY] Fedora 31 Update: python35-3.5.8-2.fc31 - package-announce - Fedora Mailing-Lists
-
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/
[SECURITY] Fedora 30 Update: python34-3.4.10-3.fc30 - package-announce - Fedora Mailing-Lists
-
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
[SECURITY] [DLA 2280-1] python3.5 security updateMailing List;Third Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/
[SECURITY] Fedora 29 Update: python34-3.4.10-3.fc29 - package-announce - Fedora Mailing-Lists
-
https://access.redhat.com/errata/RHSA-2019:1700
RHSA-2019:1700 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/
[SECURITY] Fedora 30 Update: python3-3.7.4-1.fc30 - package-announce - Fedora Mailing-Lists
-
https://access.redhat.com/errata/RHSA-2019:1587
RHSA-2019:1587 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://github.com/python/cpython/commit/8d0ef0b5edeae52960c7ed05ae8a12388324f87e
bpo-36742: Corrects fix to handle decomposition in usernames (#13812) · python/cpython@8d0ef0b · GitHubPatch;Third Party Advisory
Jump to