wid-sec-w-2022-1501
Vulnerability from csaf_certbund
Published
2022-09-21 22:00
Modified
2024-03-07 23:00
Summary
Python: Schwachstelle ermöglicht Codeausführung
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Python ist eine universelle, üblicherweise interpretierte, höhere Programmiersprache.
Angriff
Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Python ausnutzen, um beliebigen Programmcode auszuführen.
Betroffene Betriebssysteme
- UNIX
- Linux
- MacOS X
- Windows
- Sonstiges
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Python ist eine universelle, \u00fcblicherweise interpretierte, h\u00f6here Programmiersprache.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Python ausnutzen, um beliebigen Programmcode auszuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- MacOS X\n- Windows\n- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-1501 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-1501.json" }, { "category": "self", "summary": "WID-SEC-2022-1501 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-1501" }, { "category": "external", "summary": "Report von Trellix vom 2022-09-21", "url": "https://www.trellix.com/en-us/about/newsroom/stories/threat-labs/tarfile-exploiting-the-world.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2473-1 vom 2023-06-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015128.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2463-1 vom 2023-06-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015122.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2509-1 vom 2023-06-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015200.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2517-1 vom 2023-06-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-June/015209.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2778-1 vom 2023-07-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015413.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2884-1 vom 2023-07-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015532.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2957-1 vom 2023-07-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015621.html" }, { "category": "external", "summary": "Release Notes for Samba 4.18.6 vom 2023-08-16", "url": "https://www.samba.org/samba/history/samba-4.18.6.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:6667 vom 2023-11-07", "url": "https://access.redhat.com/errata/RHSA-2023:6667" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:6694 vom 2023-11-07", "url": "https://access.redhat.com/errata/RHSA-2023:6694" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:6494 vom 2023-11-07", "url": "https://access.redhat.com/errata/RHSA-2023:6494" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:6324 vom 2023-11-07", "url": "https://access.redhat.com/errata/RHSA-2023:6324" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:6659 vom 2023-11-07", "url": "https://access.redhat.com/errata/RHSA-2023:6659" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:6793 vom 2023-11-08", "url": "https://access.redhat.com/errata/RHSA-2023:6793" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:7176 vom 2023-11-15", "url": "https://access.redhat.com/errata/RHSA-2023:7176" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:6914 vom 2023-11-15", "url": "https://access.redhat.com/errata/RHSA-2023:6914" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:7024 vom 2023-11-15", "url": "https://access.redhat.com/errata/RHSA-2023:7024" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:7034 vom 2023-11-15", "url": "https://access.redhat.com/errata/RHSA-2023:7034" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:7050 vom 2023-11-15", "url": "https://access.redhat.com/errata/RHSA-2023:7050" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:7151 vom 2023-11-15", "url": "https://access.redhat.com/errata/RHSA-2023:7151" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-7050 vom 2023-11-21", "url": "https://linux.oracle.com/errata/ELSA-2023-7050.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:7820 vom 2023-12-14", "url": "https://access.redhat.com/errata/RHSA-2023:7820" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0374 vom 2024-01-24", "url": "https://access.redhat.com/errata/RHSA-2024:0374" }, { "category": "external", "summary": "RedHat Security Advisory", "url": "https://access.redhat.com/errata/RHSA-2024:0430" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0587 vom 2024-01-30", "url": "https://access.redhat.com/errata/RHSA-2024:0587" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2937-1 vom 2024-02-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/018040.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2641-1 vom 2024-02-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/018022.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-D1F1084584 vom 2024-03-07", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-d1f1084584" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-19882248AD vom 2024-03-07", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-19882248ad" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-46374D2703 vom 2024-03-07", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-46374d2703" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-EBB3C95344 vom 2024-03-07", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-ebb3c95344" } ], "source_lang": "en-US", "title": "Python: Schwachstelle erm\u00f6glicht Codeausf\u00fchrung", "tracking": { "current_release_date": "2024-03-07T23:00:00.000+00:00", "generator": { "date": "2024-03-08T10:10:22.787+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-1501", "initial_release_date": "2022-09-21T22:00:00.000+00:00", "revision_history": [ { "date": "2022-09-21T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-06-08T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-06-14T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-07-04T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-07-19T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-07-25T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-08-16T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates aufgenommen" }, { "date": "2023-11-07T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-11-08T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-11-14T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-11-21T23:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-12-13T23:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-01-23T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-01-24T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-01-30T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-02-27T23:00:00.000+00:00", "number": "16", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-03-07T23:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Fedora aufgenommen" } ], "status": "final", "version": "17" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "category": "product_name", "name": "Open Source Python", "product": { "name": "Open Source Python", "product_id": "113051", "product_identification_helper": { "cpe": "cpe:/a:python:python:-" } } }, { "branches": [ { "category": "product_version_range", "name": "\u003c 4.18.6", "product": { "name": "Open Source Samba \u003c 4.18.6", "product_id": "T029353", "product_identification_helper": { "cpe": "cpe:/a:samba:samba:4.18.6" } } } ], "category": "product_name", "name": "Samba" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "branches": [ { "category": "product_version_range", "name": "Data Foundation \u003c 4.12.10", "product": { "name": "Red Hat OpenShift Data Foundation \u003c 4.12.10", "product_id": "T031698", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:data_foundation__4.12.10" } } } ], "category": "product_name", "name": "OpenShift" } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-4559", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Python. Diese besteht im Modul \"tarfile\" und ist auf einen Directory-Traversal-Fehler zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um Dateien zu \u00fcberschreiben und in der Folge beliebigen Programmcode auszuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T029353", "T031698", "T002207", "67646", "T004914", "113051", "74185" ] }, "release_date": "2022-09-21T22:00:00Z", "title": "CVE-2007-4559" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.