Executive Summary

Informations
Name CVE-2020-8492 First vendor Publication 2020-01-30
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.1 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Python 2.7 through 2.7.17, 3.5 through 3.5.9, 3.6 through 3.6.10, 3.7 through 3.7.6, and 3.8 through 3.8.1 allows an HTTP server to conduct Regular Expression Denial of Service (ReDoS) attacks against a client because of urllib.request.AbstractBasicAuthHandler catastrophic backtracking.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 293
Os 6
Os 1
Os 2
Os 1

Sources (Detail)

https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b...
https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20200221-0001/
GENTOO https://security.gentoo.org/glsa/202005-09
MISC https://bugs.python.org/issue39503
https://github.com/python/cpython/pull/18284
https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html
MLIST https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2023/05/msg00024.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
UBUNTU https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
Date Informations
2024-02-02 02:19:39
  • Multiple Updates
2024-02-01 12:21:57
  • Multiple Updates
2023-12-09 13:08:26
  • Multiple Updates
2023-11-07 21:38:04
  • Multiple Updates
2023-09-05 13:13:58
  • Multiple Updates
2023-09-05 01:21:31
  • Multiple Updates
2023-09-02 13:12:46
  • Multiple Updates
2023-09-02 01:21:50
  • Multiple Updates
2023-08-22 13:05:05
  • Multiple Updates
2023-07-14 01:21:02
  • Multiple Updates
2023-05-31 00:27:50
  • Multiple Updates
2023-05-30 21:26:54
  • Multiple Updates
2023-05-25 00:27:45
  • Multiple Updates
2022-10-11 01:20:48
  • Multiple Updates
2021-09-16 21:23:53
  • Multiple Updates
2021-08-19 09:23:02
  • Multiple Updates
2021-08-16 21:23:20
  • Multiple Updates
2021-08-16 17:23:00
  • Multiple Updates
2021-05-04 14:05:39
  • Multiple Updates
2021-04-22 03:10:53
  • Multiple Updates
2021-01-07 12:31:43
  • Multiple Updates
2020-07-15 17:22:58
  • Multiple Updates
2020-07-10 09:22:54
  • Multiple Updates
2020-07-04 09:22:48
  • Multiple Updates
2020-05-29 09:22:50
  • Multiple Updates
2020-05-26 13:23:00
  • Multiple Updates
2020-05-23 02:40:51
  • First insertion