Executive Summary

Informations
Name CVE-2019-10160 First vendor Publication 2019-06-07
Vendor Cve Last vendor Modification 2023-02-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security regression of CVE-2019-9636 was discovered in python since commit d537ab0ff9767ef024f26246899728f0116b1ec3 affecting versions 2.7, 3.5, 3.6, 3.7 and from v3.8.0a4 through v3.8.0b1, which still allows an attacker to exploit CVE-2019-9636 by abusing the user and password parts of a URL. When an application parses user-supplied URLs to store cookies, authentication credentials, or other kind of information, it is possible for an attacker to provide specially crafted URLs to make the application locate host-related information (e.g. cookies, authentication data) and send them to a different host than where it should, unlike if the URLs had been correctly parsed. The result of an attack may vary based on the application.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10160

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-172 Encoding Error

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 289
Os 5
Os 2
Os 3
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Sources (Detail)

Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10160
https://github.com/python/cpython/commit/250b62acc59921d399f0db47db3b462cd603...
https://github.com/python/cpython/commit/8d0ef0b5edeae52960c7ed05ae8a12388324...
https://github.com/python/cpython/commit/f61599b050c621386a3fc6bc480359e2d3bb...
https://github.com/python/cpython/commit/fd1771dbdd28709716bd531580c40ae5ed81...
https://security.netapp.com/advisory/ntap-20190617-0003/
MISC https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a70533...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization2.html
MLIST https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
REDHAT https://access.redhat.com/errata/RHSA-2019:1587
https://access.redhat.com/errata/RHSA-2019:1700
https://access.redhat.com/errata/RHSA-2019:2437
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
UBUNTU https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
Date Informations
2024-02-02 01:59:18
  • Multiple Updates
2024-02-01 12:16:27
  • Multiple Updates
2023-12-09 12:52:54
  • Multiple Updates
2023-09-05 12:57:12
  • Multiple Updates
2023-09-05 01:16:08
  • Multiple Updates
2023-09-02 12:56:30
  • Multiple Updates
2023-09-02 01:16:25
  • Multiple Updates
2023-08-12 13:00:20
  • Multiple Updates
2023-08-12 01:15:42
  • Multiple Updates
2023-08-11 12:54:13
  • Multiple Updates
2023-08-11 01:16:09
  • Multiple Updates
2023-08-06 12:52:37
  • Multiple Updates
2023-08-06 01:15:39
  • Multiple Updates
2023-08-04 12:52:52
  • Multiple Updates
2023-08-04 01:15:47
  • Multiple Updates
2023-07-14 12:52:51
  • Multiple Updates
2023-07-14 01:15:45
  • Multiple Updates
2023-03-29 01:54:15
  • Multiple Updates
2023-03-28 12:16:04
  • Multiple Updates
2023-02-13 05:27:44
  • Multiple Updates
2023-02-03 05:28:00
  • Multiple Updates
2022-10-11 12:47:15
  • Multiple Updates
2022-10-11 01:15:41
  • Multiple Updates
2022-07-06 00:28:13
  • Multiple Updates
2022-05-21 12:40:14
  • Multiple Updates
2021-05-04 13:22:50
  • Multiple Updates
2021-04-22 02:37:35
  • Multiple Updates
2021-01-07 09:22:43
  • Multiple Updates
2021-01-06 21:23:14
  • Multiple Updates
2020-09-03 01:24:41
  • Multiple Updates
2020-07-29 17:22:45
  • Multiple Updates
2020-07-15 17:22:44
  • Multiple Updates
2020-07-10 12:21:53
  • Multiple Updates
2020-05-23 02:20:58
  • Multiple Updates
2019-09-19 12:02:29
  • Multiple Updates
2019-09-11 12:03:47
  • Multiple Updates
2019-08-16 12:06:58
  • Multiple Updates
2019-08-13 12:07:10
  • Multiple Updates
2019-08-05 12:01:01
  • Multiple Updates
2019-07-29 12:07:00
  • Multiple Updates
2019-07-23 12:02:10
  • Multiple Updates
2019-07-13 12:03:34
  • Multiple Updates
2019-07-12 12:10:25
  • Multiple Updates
2019-07-09 12:10:03
  • Multiple Updates
2019-06-25 13:19:21
  • Multiple Updates
2019-06-25 12:10:51
  • Multiple Updates
2019-06-25 12:10:26
  • Multiple Updates
2019-06-21 05:19:08
  • Multiple Updates
2019-06-18 00:18:58
  • Multiple Updates
2019-06-11 21:19:31
  • Multiple Updates
2019-06-08 05:19:28
  • Multiple Updates
2019-06-08 00:19:18
  • First insertion