wid-sec-w-2022-0495
Vulnerability from csaf_certbund
Published
2021-01-18 23:00
Modified
2023-11-09 23:00
Summary
Python: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit Benutzerrechten

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Python ist eine universelle, üblicherweise interpretierte höhere Programmiersprache.
Angriff
Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Python ausnutzen, um beliebigen Programmcode mit Benutzerrechten auszuführen.
Betroffene Betriebssysteme
- UNIX - Linux - Windows - Sonstiges



{
  "document": {
    "aggregate_severity": {
      "text": "hoch"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Python ist eine universelle, \u00fcblicherweise interpretierte h\u00f6here Programmiersprache.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Python ausnutzen, um beliebigen Programmcode mit Benutzerrechten auszuf\u00fchren.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- UNIX\n- Linux\n- Windows\n- Sonstiges",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2022-0495 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2021/wid-sec-w-2022-0495.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2022-0495 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0495"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-6823 vom 2023-11-09",
        "url": "https://linux.oracle.com/errata/ELSA-2023-6823.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASPYTHON3.8-2023-005 vom 2023-09-27",
        "url": "https://alas.aws.amazon.com/AL2/ALASPYTHON3.8-2023-005.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-3556 vom 2023-06-12",
        "url": "http://linux.oracle.com/errata/ELSA-2023-3556.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-3432 vom 2023-05-24",
        "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00024.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2021-9128 vom 2021-03-22",
        "url": "https://linux.oracle.com/errata/ELSA-2021-9128.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2021-9129 vom 2021-03-22",
        "url": "https://linux.oracle.com/errata/ELSA-2021-9129.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2021-9130 vom 2021-03-22",
        "url": "https://linux.oracle.com/errata/ELSA-2021-9130.html"
      },
      {
        "category": "external",
        "summary": "Arch Linux Security Advisory ASA-202103-27 vom 2021-03-26",
        "url": "https://security.archlinux.org/ASA-202103-27"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-2619 vom 2021-04-05",
        "url": "https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:1761 vom 2021-05-18",
        "url": "https://access.redhat.com/errata/RHSA-2021:1761"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:1633 vom 2021-05-18",
        "url": "https://access.redhat.com/errata/RHSA-2021:1633"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:1879 vom 2021-05-18",
        "url": "https://access.redhat.com/errata/RHSA-2021:1879"
      },
      {
        "category": "external",
        "summary": "Python Security Vulnerabilities vom 2021-01-18",
        "url": "https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html"
      },
      {
        "category": "external",
        "summary": "Python Bug Tracker - 42938",
        "url": "https://bugs.python.org/issue42938"
      },
      {
        "category": "external",
        "summary": "Gentoo Linux Security Advisory GLSA-202101-18 vom 2021-01-25",
        "url": "https://security.gentoo.org/glsa/202101-18"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2021:0355-1 vom 2021-02-09",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-February/008291.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2021:0428-1 vom 2021-02-10",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-February/008303.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2021:0432-1 vom 2021-02-11",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-February/008310.html"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2021-F4FD9372C7 vom 2021-02-18",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2021-f4fd9372c7"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2021-1611 vom 2021-02-20",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2021-1611.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2021:0529-1 vom 2021-02-19",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-February/008350.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2021-1484 vom 2021-02-24",
        "url": "https://alas.aws.amazon.com/ALAS-2021-1484.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-4754-1 vom 2021-02-25",
        "url": "https://ubuntu.com/security/notices/USN-4754-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-4754-2 vom 2021-02-25",
        "url": "https://ubuntu.com/security/notices/USN-4754-2"
      },
      {
        "category": "external",
        "summary": "Arch Linux Security Advisory ASA-202102-37 vom 2021-02-27",
        "url": "https://security.archlinux.org/ASA-202102-37"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-4754-4 vom 2021-03-03",
        "url": "https://ubuntu.com/security/notices/USN-4754-4"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2021-9101 vom 2021-03-11",
        "url": "http://linux.oracle.com/errata/ELSA-2021-9101.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2021-9100 vom 2021-03-11",
        "url": "http://linux.oracle.com/errata/ELSA-2021-9100.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-4754-3 vom 2021-03-12",
        "url": "https://ubuntu.com/security/notices/USN-4754-3"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2021-9107 vom 2021-03-15",
        "url": "http://linux.oracle.com/errata/ELSA-2021-9107.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:2461 vom 2021-06-16",
        "url": "https://access.redhat.com/errata/RHSA-2021:2461"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:2479 vom 2021-06-17",
        "url": "https://access.redhat.com/errata/RHSA-2021:2479"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:2532 vom 2021-06-23",
        "url": "https://access.redhat.com/errata/RHSA-2021:2532"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:2543 vom 2021-06-24",
        "url": "https://access.redhat.com/errata/RHSA-2021:2543"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:3119 vom 2021-08-10",
        "url": "https://access.redhat.com/errata/RHSA-2021:3119"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:3254 vom 2021-08-25",
        "url": "https://access.redhat.com/errata/RHSA-2021:3254"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:3252 vom 2021-08-25",
        "url": "https://access.redhat.com/errata/RHSA-2021:3252"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-4754-5 vom 2022-02-08",
        "url": "https://ubuntu.com/security/notices/USN-4754-5"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-2919 vom 2022-02-12",
        "url": "https://lists.debian.org/debian-lts-announce/2022/02/msg00013.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:5235 vom 2022-06-28",
        "url": "https://access.redhat.com/errata/RHSA-2022:5235"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-5235 vom 2022-07-02",
        "url": "http://linux.oracle.com/errata/ELSA-2022-5235.html"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA70185 vom 2023-01-12",
        "url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-Space-Multiple-vulnerabilities-resolved-in-22-3R1-release?language=en_US"
      }
    ],
    "source_lang": "en-US",
    "title": "Python: Schwachstelle erm\u00f6glicht Ausf\u00fchren von beliebigem Programmcode mit Benutzerrechten",
    "tracking": {
      "current_release_date": "2023-11-09T23:00:00.000+00:00",
      "generator": {
        "date": "2024-02-15T16:50:18.860+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2022-0495",
      "initial_release_date": "2021-01-18T23:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2021-01-18T23:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2021-01-20T23:00:00.000+00:00",
          "number": "2",
          "summary": "Referenz(en) aufgenommen: FEDORA-2021-E3A5A74610, FEDORA-2021-FAF88B9499"
        },
        {
          "date": "2021-01-21T23:00:00.000+00:00",
          "number": "3",
          "summary": "Referenz(en) aufgenommen: FEDORA-2021-42BA9FEB47, FEDORA-2021-CC3FF94CFC, FEDORA-2021-076A2DCCBA, FEDORA-2021-CED31F3F0C"
        },
        {
          "date": "2021-01-25T23:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von Gentoo aufgenommen"
        },
        {
          "date": "2021-02-02T23:00:00.000+00:00",
          "number": "5",
          "summary": "Referenz(en) aufgenommen: FEDORA-2021-66547FF92D, FEDORA-2021-17668E344A"
        },
        {
          "date": "2021-02-07T23:00:00.000+00:00",
          "number": "6",
          "summary": "Referenz(en) aufgenommen: FEDORA-2021-851C6E4E2D, FEDORA-2021-D5CDE50865"
        },
        {
          "date": "2021-02-09T23:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2021-02-10T23:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2021-02-11T23:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2021-02-16T23:00:00.000+00:00",
          "number": "10",
          "summary": "Referenz(en) aufgenommen: FEDORA-2021-3352C1C802, FEDORA-2021-7547AD987F"
        },
        {
          "date": "2021-02-17T23:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von Fedora aufgenommen"
        },
        {
          "date": "2021-02-21T23:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von Amazon und SUSE aufgenommen"
        },
        {
          "date": "2021-02-24T23:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2021-02-25T23:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2021-02-28T23:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von Arch Linux aufgenommen"
        },
        {
          "date": "2021-03-03T23:00:00.000+00:00",
          "number": "16",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2021-03-10T23:00:00.000+00:00",
          "number": "17",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2021-03-14T23:00:00.000+00:00",
          "number": "18",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2021-03-15T23:00:00.000+00:00",
          "number": "19",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2021-03-22T23:00:00.000+00:00",
          "number": "20",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2021-03-25T23:00:00.000+00:00",
          "number": "21",
          "summary": "Neue Updates von Arch Linux aufgenommen"
        },
        {
          "date": "2021-04-05T22:00:00.000+00:00",
          "number": "22",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2021-05-18T22:00:00.000+00:00",
          "number": "23",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2021-06-16T22:00:00.000+00:00",
          "number": "24",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2021-06-17T22:00:00.000+00:00",
          "number": "25",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2021-06-23T22:00:00.000+00:00",
          "number": "26",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2021-06-24T22:00:00.000+00:00",
          "number": "27",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2021-08-10T22:00:00.000+00:00",
          "number": "28",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2021-08-24T22:00:00.000+00:00",
          "number": "29",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-02-08T23:00:00.000+00:00",
          "number": "30",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2022-02-13T23:00:00.000+00:00",
          "number": "31",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2022-06-28T22:00:00.000+00:00",
          "number": "32",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-07-03T22:00:00.000+00:00",
          "number": "33",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-01-11T23:00:00.000+00:00",
          "number": "34",
          "summary": "Neue Updates von Juniper aufgenommen"
        },
        {
          "date": "2023-05-24T22:00:00.000+00:00",
          "number": "35",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2023-06-12T22:00:00.000+00:00",
          "number": "36",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-09-27T22:00:00.000+00:00",
          "number": "37",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2023-11-09T23:00:00.000+00:00",
          "number": "38",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        }
      ],
      "status": "final",
      "version": "38"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Gentoo Linux",
            "product": {
              "name": "Gentoo Linux",
              "product_id": "T012167",
              "product_identification_helper": {
                "cpe": "cpe:/o:gentoo:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Gentoo"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Juniper Junos Space",
            "product": {
              "name": "Juniper Junos Space",
              "product_id": "T003343",
              "product_identification_helper": {
                "cpe": "cpe:/a:juniper:junos_space:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Juniper"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Open Source Arch Linux",
            "product": {
              "name": "Open Source Arch Linux",
              "product_id": "T013312",
              "product_identification_helper": {
                "cpe": "cpe:/o:archlinux:archlinux:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Open Source Python \u003c 3.10",
            "product": {
              "name": "Open Source Python \u003c 3.10",
              "product_id": "T018114",
              "product_identification_helper": {
                "cpe": "cpe:/a:python:python:3.10"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-3177",
      "notes": [
        {
          "category": "description",
          "text": "Es existiert eine Schwachstelle in Python in der Funktion \"PyCArg_repr()\" in \"_ctypes/callproc.c\". Sie kann verwendet werden, um einen Puffer\u00fcberlauf zu verursachen, da die L\u00e4nge der Funktion \"sprintf()\" nicht \u00fcberpr\u00fcft wird. Ein entfernter anonymer Angreifer kann einen Benutzer zur Ausf\u00fchrung von beliebigem Code verleiten."
        }
      ],
      "product_status": {
        "known_affected": [
          "T003343",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T013312",
          "398363",
          "T012167",
          "T004914"
        ]
      },
      "release_date": "2021-01-18T23:00:00Z",
      "title": "CVE-2021-3177"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...