wid-sec-w-2024-0687
Vulnerability from csaf_certbund
Published
2024-03-20 23:00
Modified
2024-06-02 22:00
Summary
Python: Mehrere Schwachstellen ermöglichen Codeausführung und DoS

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Python ist eine universelle, üblicherweise interpretierte, höhere Programmiersprache.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Python ausnutzen, um beliebigen Code auszuführen oder einen Denial-of-Service-Zustand zu verursachen.
Betroffene Betriebssysteme
- MacOS X - Windows



{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Python ist eine universelle, \u00fcblicherweise interpretierte, h\u00f6here Programmiersprache.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein Angreifer kann mehrere Schwachstellen in Python ausnutzen, um beliebigen Code auszuf\u00fchren oder einen Denial-of-Service-Zustand zu verursachen.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- MacOS X\n- Windows",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2024-0687 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0687.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2024-0687 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0687"
      },
      {
        "category": "external",
        "summary": "Discuss.Python.org vom 2024-03-20",
        "url": "https://discuss.python.org/t/python-3-10-14-3-9-19-and-3-8-19-is-now-available/48993"
      },
      {
        "category": "external",
        "summary": "Python Github vom 2024-03-20",
        "url": "https://github.com/python/cpython/issues/109858"
      },
      {
        "category": "external",
        "summary": "Python Github vom 2024-03-20",
        "url": "https://github.com/python/cpython/issues/91133"
      },
      {
        "category": "external",
        "summary": "Python Github vom 2024-03-20",
        "url": "https://github.com/python/cpython/issues/115197"
      },
      {
        "category": "external",
        "summary": "Python Github vom 2024-03-20",
        "url": "https://github.com/python/cpython/issues/81194"
      },
      {
        "category": "external",
        "summary": "Python Github vom 2024-03-20",
        "url": "https://github.com/python/cpython/issues/113659"
      },
      {
        "category": "external",
        "summary": "Python Github vom 2024-03-20",
        "url": "https://github.com/python/cpython/issues/102388"
      },
      {
        "category": "external",
        "summary": "Python Github vom 2024-03-20",
        "url": "https://github.com/python/cpython/issues/114572"
      },
      {
        "category": "external",
        "summary": "GitHub Advisory Database",
        "url": "https://github.com/advisories/GHSA-jm46-725r-hh9v"
      },
      {
        "category": "external",
        "summary": "NATIONAL VULNERABILITY DATABASE",
        "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6597"
      },
      {
        "category": "external",
        "summary": "NVD CVE-2023-52425",
        "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52425"
      },
      {
        "category": "external",
        "summary": "Proof of Concept (PoC) f\u00fcr CVE-2023-52425",
        "url": "https://github.com/libexpat/libexpat/pull/789"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-3771 vom 2024-03-24",
        "url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00024.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-3772 vom 2024-03-24",
        "url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00025.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:1009-1 vom 2024-03-27",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018226.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:1162-1 vom 2024-04-08",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018264.html"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 7148151 vom 2024-04-12",
        "url": "https://www.ibm.com/support/pages/node/7148151"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:0782-2 vom 2024-04-30",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018443.html"
      },
      {
        "category": "external",
        "summary": "Gentoo Linux Security Advisory GLSA-202405-01 vom 2024-05-04",
        "url": "https://security.gentoo.org/glsa/202405-01"
      },
      {
        "category": "external",
        "summary": "Dell Security Advisory DSA-2024-198 vom 2024-05-08",
        "url": "https://www.dell.com/support/kbdoc/000224827/dsa-2024-="
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:1556-1 vom 2024-05-08",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018483.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2024-1936 vom 2024-05-13",
        "url": "https://alas.aws.amazon.com/ALAS-2024-1936.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2024-2541 vom 2024-05-15",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2541.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:1698-1 vom 2024-05-20",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018560.html"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2024-A702B78744 vom 2024-05-22",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-a702b78744"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:3347 vom 2024-05-23",
        "url": "https://access.redhat.com/errata/RHSA-2024:3347"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2024-18B9C9B9CF vom 2024-05-23",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-18b9c9b9cf"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:1774-1 vom 2024-05-24",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018602.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:3391 vom 2024-05-28",
        "url": "https://access.redhat.com/errata/RHSA-2024:3391"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:1843-1 vom 2024-05-29",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018631.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:1847-1 vom 2024-05-29",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018627.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:3466 vom 2024-05-29",
        "url": "https://access.redhat.com/errata/RHSA-2024:3466"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-3347 vom 2024-05-30",
        "url": "http://linux.oracle.com/errata/ELSA-2024-3347.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:1844-1 vom 2024-05-29",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018630.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASPYTHON3.8-2024-011 vom 2024-05-30",
        "url": "https://alas.aws.amazon.com/AL2/ALASPYTHON3.8-2024-011.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-3466 vom 2024-06-01",
        "url": "https://linux.oracle.com/errata/ELSA-2024-3466.html"
      }
    ],
    "source_lang": "en-US",
    "title": "Python: Mehrere Schwachstellen erm\u00f6glichen Codeausf\u00fchrung und DoS",
    "tracking": {
      "current_release_date": "2024-06-02T22:00:00.000+00:00",
      "generator": {
        "date": "2024-06-03T09:06:36.584+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2024-0687",
      "initial_release_date": "2024-03-20T23:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2024-03-20T23:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2024-03-24T23:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2024-03-27T23:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2024-04-08T22:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2024-04-11T22:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2024-05-01T22:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2024-05-05T22:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von Gentoo aufgenommen"
        },
        {
          "date": "2024-05-07T22:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von Dell aufgenommen"
        },
        {
          "date": "2024-05-09T22:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2024-05-13T22:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2024-05-15T22:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2024-05-20T22:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2024-05-22T22:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von Fedora aufgenommen"
        },
        {
          "date": "2024-05-23T22:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von Red Hat und Fedora aufgenommen"
        },
        {
          "date": "2024-05-26T22:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2024-05-28T22:00:00.000+00:00",
          "number": "16",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-05-30T22:00:00.000+00:00",
          "number": "17",
          "summary": "Neue Updates von SUSE, Red Hat und Oracle Linux aufgenommen"
        },
        {
          "date": "2024-06-02T22:00:00.000+00:00",
          "number": "18",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        }
      ],
      "status": "final",
      "version": "18"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "virtual",
                "product": {
                  "name": "Dell NetWorker virtual",
                  "product_id": "T034583",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:dell:networker:virtual"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "NetWorker"
          }
        ],
        "category": "vendor",
        "name": "Dell"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "EMC Avamar",
            "product": {
              "name": "EMC Avamar",
              "product_id": "T014381",
              "product_identification_helper": {
                "cpe": "cpe:/a:emc:avamar:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "EMC"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Fedora Linux",
            "product": {
              "name": "Fedora Linux",
              "product_id": "74185",
              "product_identification_helper": {
                "cpe": "cpe:/o:fedoraproject:fedora:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Fedora"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Gentoo Linux",
            "product": {
              "name": "Gentoo Linux",
              "product_id": "T012167",
              "product_identification_helper": {
                "cpe": "cpe:/o:gentoo:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Gentoo"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "7.3",
                "product": {
                  "name": "IBM AIX 7.3",
                  "product_id": "1139691",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:ibm:aix:7.3"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "AIX"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "4.1",
                "product": {
                  "name": "IBM VIOS 4.1",
                  "product_id": "1522854",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:vios:4.1"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "VIOS"
          }
        ],
        "category": "vendor",
        "name": "IBM"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c3.10.14",
                "product": {
                  "name": "Open Source Python \u003c3.10.14",
                  "product_id": "T033614",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:python:python:3.10.14"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003c3.9.19",
                "product": {
                  "name": "Open Source Python \u003c3.9.19",
                  "product_id": "T033615",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:python:python:3.9.19"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003c3.8.19",
                "product": {
                  "name": "Open Source Python \u003c3.8.19",
                  "product_id": "T033616",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:python:python:3.8.19"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Python"
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-6597",
      "notes": [
        {
          "category": "description",
          "text": "Es bestehen mehrere Schwachstellen in Python. Diese Fehler bestehen im CPython zipfile Modul und der \"tempfile.TemporaryDirectory\" Klasse aufgrund einer \"quoted-overlap\" ZIP-Bombe und einer ungeeigneten Privilegienverwaltung. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern oder einen Denial-of-Service-Zustand zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "1139691",
          "T014381",
          "2951",
          "T002207",
          "67646",
          "T034583",
          "1522854",
          "398363",
          "T012167",
          "T004914",
          "74185"
        ]
      },
      "release_date": "2024-03-20T23:00:00Z",
      "title": "CVE-2023-6597"
    },
    {
      "cve": "CVE-2024-0450",
      "notes": [
        {
          "category": "description",
          "text": "Es bestehen mehrere Schwachstellen in Python. Diese Fehler bestehen im CPython zipfile Modul und der \"tempfile.TemporaryDirectory\" Klasse aufgrund einer \"quoted-overlap\" ZIP-Bombe und einer ungeeigneten Privilegienverwaltung. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern oder einen Denial-of-Service-Zustand zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "1139691",
          "T014381",
          "2951",
          "T002207",
          "67646",
          "T034583",
          "1522854",
          "398363",
          "T012167",
          "T004914",
          "74185"
        ]
      },
      "release_date": "2024-03-20T23:00:00Z",
      "title": "CVE-2024-0450"
    },
    {
      "cve": "CVE-2023-52425",
      "notes": [
        {
          "category": "description",
          "text": "Es bestehen mehrere Schwachstellen in Python. Dieser Fehler besteht in der libexpat-Komponente aufgrund eines unkontrollierten Ressourcenverbrauchs. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "1139691",
          "T014381",
          "2951",
          "T002207",
          "67646",
          "T034583",
          "1522854",
          "398363",
          "T012167",
          "T004914",
          "74185"
        ]
      },
      "release_date": "2024-03-20T23:00:00Z",
      "title": "CVE-2023-52425"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.