wid-sec-w-2024-1181
Vulnerability from csaf_certbund
Published
2018-09-18 22:00
Modified
2024-05-20 22:00
Summary
Python: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit den Rechten des Dienstes
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Python ist eine universelle, üblicherweise interpretierte höhere Programmiersprache.
Angriff
Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Python ausnutzen, um beliebigen Programmcode mit den Rechten des Dienstes auszuführen.
Betroffene Betriebssysteme
- Linux
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Python ist eine universelle, \u00fcblicherweise interpretierte h\u00f6here Programmiersprache.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Python ausnutzen, um beliebigen Programmcode mit den Rechten des Dienstes auszuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1181 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2018/wid-sec-w-2024-1181.json" }, { "category": "self", "summary": "WID-SEC-2024-1181 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1181" }, { "category": "external", "summary": "NATIONAL VULNERABILITY DATABASE vom 2018-09-18", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000802" }, { "category": "external", "summary": "Debian Security Advisory DSA-4306 vom 2018-09-28", "url": "https://www.debian.org/security/2018/dsa-4306" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:3002-1 vom 2018-10-04", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20183002-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:3554-1 vom 2018-10-30", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20183554-1.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-3817-2 vom 2018-11-15", "url": "https://usn.ubuntu.com/3817-2/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-3817-1 vom 2018-11-14", "url": "http://www.ubuntu.com/usn/usn-3817-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:3554-2 vom 2018-12-10", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20183554-2.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:0234-1 vom 2020-01-25", "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20200234-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2053-1 vom 2019-08-07", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192053-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2053-2 vom 2019-08-17", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192053-2.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:0114-1 vom 2020-01-17", "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20200114-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:0302-1 vom 2020-02-03", "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20200302-1.html" }, { "category": "external", "summary": "F5 Security Advisory K000139691 vom 2024-05-20", "url": "https://my.f5.com/manage/s/article/K000139691" } ], "source_lang": "en-US", "title": "Python: Schwachstelle erm\u00f6glicht Ausf\u00fchren von beliebigem Programmcode mit den Rechten des Dienstes", "tracking": { "current_release_date": "2024-05-20T22:00:00.000+00:00", "generator": { "date": "2024-05-21T08:37:38.845+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-1181", "initial_release_date": "2018-09-18T22:00:00.000+00:00", "revision_history": [ { "date": "2018-09-18T22:00:00.000+00:00", "number": "1", "summary": "Initial Release" }, { "date": "2018-09-18T22:00:00.000+00:00", "number": "2", "summary": "Version nicht vorhanden" }, { "date": "2018-09-23T22:00:00.000+00:00", "number": "3", "summary": "Added references" }, { "date": "2018-09-27T22:00:00.000+00:00", "number": "4", "summary": "New remediations available" }, { "date": "2018-10-04T22:00:00.000+00:00", "number": "5", "summary": "New remediations available" }, { "date": "2018-10-29T23:00:00.000+00:00", "number": "6", "summary": "New remediations available" }, { "date": "2018-11-13T23:00:00.000+00:00", "number": "7", "summary": "New remediations available" }, { "date": "2018-11-15T23:00:00.000+00:00", "number": "8", "summary": "New remediations available" }, { "date": "2018-12-10T23:00:00.000+00:00", "number": "9", "summary": "New remediations available" }, { "date": "2019-08-06T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-08-18T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2020-01-16T23:00:00.000+00:00", "number": "12", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2020-01-26T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2020-02-03T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-05-20T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von F5 aufgenommen" } ], "status": "final", "version": "15" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "17.1.0-17.1.1", "product": { "name": "F5 BIG-IP 17.1.0-17.1.1", "product_id": "T034899", "product_identification_helper": { "cpe": "cpe:/a:f5:big-ip:17.1.0_-_17.1.1" } } }, { "category": "product_version", "name": "16.1.0-16.1.4", "product": { "name": "F5 BIG-IP 16.1.0-16.1.4", "product_id": "T034901", "product_identification_helper": { "cpe": "cpe:/a:f5:big-ip:16.1.0_-_16.1.4" } } }, { "category": "product_version", "name": "15.1.0-15.1.10", "product": { "name": "F5 BIG-IP 15.1.0-15.1.10", "product_id": "T034902", "product_identification_helper": { "cpe": "cpe:/a:f5:big-ip:15.1.0_-_15.1.10" } } } ], "category": "product_name", "name": "BIG-IP" } ], "category": "vendor", "name": "F5" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "2.7", "product": { "name": "Open Source Python 2.7", "product_id": "113051", "product_identification_helper": { "cpe": "cpe:/a:python:python:-" } } } ], "category": "product_name", "name": "Python" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-1000802", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Python. Die Schwachstelle beruht auf einer unzureichenden Bereinigung von Eingaben im shutil Modul (make_archive Funktion). Ein Angreifer kann dieses zu einer \"Command Injection\" nutzen." } ], "product_status": { "known_affected": [ "T034899", "2951", "T002207", "T034902", "T000126", "T034901", "113051" ] }, "release_date": "2018-09-18T22:00:00Z", "title": "CVE-2018-1000802" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.