Vulnerability Details : CVE-2019-17514
Potential exploit
library/glob.html in the Python 2 and 3 documentation before 2016 has potentially misleading information about whether sorting occurs, as demonstrated by irreproducible cancer-research results. NOTE: the effects of this documentation cross application domains, and thus it is likely that security-relevant code elsewhere is affected. This issue is not a Python implementation bug, and there are no reports that NMR researchers were specifically relying on library/glob.html. In other words, because the older documentation stated "finds all the pathnames matching a specified pattern according to the rules used by the Unix shell," one might have incorrectly inferred that the sorting that occurs in a Unix shell also occurred for glob.glob. There is a workaround in newer versions of Willoughby nmr-data_compilation-p2.py and nmr-data_compilation-p3.py, which call sort() directly.
Products affected by CVE-2019-17514
- cpe:2.3:a:python:python:3.8.0:-:*:*:*:*:*:*
- cpe:2.3:a:python:python:3.6.0:-:*:*:*:*:*:*
- cpe:2.3:a:python:python:3.7.0:-:*:*:*:*:*:*
Threat overview for CVE-2019-17514
Top countries where our scanners detected CVE-2019-17514
Top open port discovered on systems with this issue
80
IPs affected by CVE-2019-17514 27,481
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2019-17514!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2019-17514
1.43%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 79 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-17514
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:N/I:P/A:N |
10.0
|
2.9
|
NIST | |
7.5
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N |
3.9
|
3.6
|
NIST |
CWE ids for CVE-2019-17514
-
The product performs a calculation that generates incorrect or unintended results that are later used in security-critical decisions or resource management.Assigned by: nvd@nist.gov (Primary)
References for CVE-2019-17514
-
https://usn.ubuntu.com/4428-1/
USN-4428-1: Python vulnerabilities | Ubuntu security notices | Ubuntu
-
https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L405
bash/pathexp.c at ac50fbac377e32b98d2de396f016ea81e8ee9961 · bminor/bash · GitHubExploit;Third Party Advisory
-
https://web.archive.org/web/20160309211341/https://docs.python.org/3/library/glob.html
11.7. glob — Unix style pathname pattern expansion — Python 3.5.1 documentationVendor Advisory
-
https://twitter.com/chris_bloke/status/1181997278136958976
Chris Samuel on Twitter: "I do wonder if they also need to set the environment variable "LC_ALL=C" to be sure that Python's own ordering will always be consistent too. https://t.co/NLdcPPtRnw… https:/Third Party Advisory
-
https://web.archive.org/web/20160526201356/https://docs.python.org/2.7/library/glob.html
10.7. glob — Unix style pathname pattern expansion — Python 2.7.11 documentationVendor Advisory
-
https://web.archive.org/web/20150906020027/https://docs.python.org/2.7/library/glob.html
10.7. glob — Unix style pathname pattern expansion — Python 2.7.10 documentationVendor Advisory
-
https://web.archive.org/web/20150822013622/https://docs.python.org/3/library/glob.html
11.7. glob — Unix style pathname pattern expansion — Python 3.4.3 documentationVendor Advisory
-
https://pubs.acs.org/doi/suppl/10.1021/acs.orglett.9b03216/suppl_file/ol9b03216_si_002.zip
Third Party Advisory
-
https://www.vice.com/en_us/article/zmjwda/a-code-glitch-may-have-caused-errors-in-more-than-100-published-studies
A Code Glitch May Have Caused Errors In More Than 100 Published Studies - VICEPress/Media Coverage;Third Party Advisory
-
https://pubs.acs.org/doi/full/10.1021/acs.orglett.9b03216
Characterization of Leptazolines A–D, Polar Oxazolines from the Cyanobacterium Leptolyngbya sp., Reveals a Glitch with the “Willoughby–Hoye” Scripts for Calculating NMR Chemical Shifts | Organic LetteThird Party Advisory
-
https://bugs.python.org/issue33275
Issue 33275: glob.glob should explicitly note that results aren't sorted - Python trackerIssue Tracking;Vendor Advisory
-
https://twitter.com/LucasCMoore/status/1181615421922824192
Lucas Moore on Twitter: "Holy crap. Huge bug uncovered in computational chemistry software because different operating systems sort files differently and the published scripts don’t handle it well. IfIssue Tracking;Third Party Advisory
-
https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L380
bash/pathexp.c at ac50fbac377e32b98d2de396f016ea81e8ee9961 · bminor/bash · GitHubExploit;Third Party Advisory
-
https://security.netapp.com/advisory/ntap-20191107-0005/
CVE-2019-17514 Python Vulnerability in NetApp Products | NetApp Product Security
Jump to