126 Star 0 Fork 14

src-openEuler/python-webob

CVE-2024-42353

Done
CVE和安全问题 owner
Opened this issue  
2024-08-15 05:35

一、漏洞信息
漏洞编号:CVE-2024-42353
漏洞归属组件:python-webob
漏洞归属的版本:1.8.2,1.8.5,1.8.7
CVSS V3.0分值:
BaseScore:6.1 Medium
Vector:CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
漏洞简述:
WebOb provides objects for HTTP requests and responses. When WebOb normalizes the HTTP Location header to include the request hostname, it does so by parsing the URL that the user is to be redirected to with Python s urlparse, and joining it to the base URL. urlparse however treats a // at the start of a string as a URI without a scheme, and then treats the next part as the hostname. urljoin will then use that hostname from the second part as the hostname replacing the original one from the request. This vulnerability is patched in WebOb version 1.8.8.
漏洞公开时间:2024-08-15 05:15:17
漏洞创建时间:2024-08-15 13:35:27
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2024-42353

更多参考(点击展开)
参考来源 参考链接 来源链接
security-advisories.github.com https://github.com/Pylons/webob/commit/f689bcf4f0a1f64f1735b1d5069aef5be6974b5b
security-advisories.github.com https://github.com/Pylons/webob/security/advisories/GHSA-mg3v-6m49-jhp3
suse_bugzilla http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-42353 https://bugzilla.suse.com/show_bug.cgi?id=1229221
suse_bugzilla https://www.cve.org/CVERecord?id=CVE-2024-42353 https://bugzilla.suse.com/show_bug.cgi?id=1229221
suse_bugzilla https://github.com/Pylons/webob/commit/f689bcf4f0a1f64f1735b1d5069aef5be6974b5b https://bugzilla.suse.com/show_bug.cgi?id=1229221
suse_bugzilla https://github.com/Pylons/webob/security/advisories/GHSA-mg3v-6m49-jhp3 https://bugzilla.suse.com/show_bug.cgi?id=1229221
ubuntu https://www.cve.org/CVERecord?id=CVE-2024-42353 https://ubuntu.com/security/CVE-2024-42353
ubuntu https://github.com/Pylons/webob/security/advisories/GHSA-mg3v-6m49-jhp3 https://ubuntu.com/security/CVE-2024-42353
ubuntu https://github.com/Pylons/webob/commit/f689bcf4f0a1f64f1735b1d5069aef5be6974b5b https://ubuntu.com/security/CVE-2024-42353
ubuntu https://nvd.nist.gov/vuln/detail/CVE-2024-42353 https://ubuntu.com/security/CVE-2024-42353
ubuntu https://launchpad.net/bugs/cve/CVE-2024-42353 https://ubuntu.com/security/CVE-2024-42353
ubuntu https://security-tracker.debian.org/tracker/CVE-2024-42353 https://ubuntu.com/security/CVE-2024-42353
debian https://security-tracker.debian.org/tracker/CVE-2024-42353
cve_search https://github.com/Pylons/webob/security/advisories/GHSA-mg3v-6m49-jhp3
cve_search https://github.com/Pylons/webob/commit/f689bcf4f0a1f64f1735b1d5069aef5be6974b5b
github_advisory https://github.com/Pylons/webob/commit/f689bcf4f0a1f64f1735b1d5069aef5be6974b5b https://github.com/advisories/GHSA-mg3v-6m49-jhp3
github_advisory https://github.com/Pylons/webob/security/advisories/GHSA-mg3v-6m49-jhp3 https://github.com/advisories/GHSA-mg3v-6m49-jhp3
github_advisory https://nvd.nist.gov/vuln/detail/CVE-2024-42353 https://github.com/advisories/GHSA-mg3v-6m49-jhp3
amazon_linux_explore https://access.redhat.com/security/cve/CVE-2024-42353 https://explore.alas.aws.amazon.com/CVE-2024-42353.html
amazon_linux_explore https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42353 https://explore.alas.aws.amazon.com/CVE-2024-42353.html

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
https://github.com/Pylons/webob/commit/f689bcf4f0a1f64f1735b1d5069aef5be6974b5b security-advisories.github.com
https://github.com/Pylons/webob/commit/f689bcf4f0a1f64f1735b1d5069aef5be6974b5b suse_bugzilla
https://github.com/Pylons/webob/commit/f689bcf4f0a1f64f1735b1d5069aef5be6974b5b ubuntu
https://github.com/Pylons/webob/commit/f689bcf4f0a1f64f1735b1d5069aef5be6974b5b github_advisory
https://github.com/Pylons/webob/commit/f689bcf4f0a1f64f1735b1d5069aef5be6974b5b nvd
https://github.com/Pylons/webob/security/advisories/GHSA-mg3v-6m49-jhp3 nvd
https://github.com/Pylons/webob/commit/f689bcf4f0a1f64f1735b1d5069aef5be6974b5b debian

二、漏洞分析结构反馈
影响性分析说明:
WebOb provides objects for HTTP requests and responses. When WebOb normalizes the HTTP Location header to include the request hostname, it does so by parsing the URL that the user is to be redirected to with Python s urlparse, and joining it to the base URL. urlparse however treats a // at the start of a string as a URI without a scheme, and then treats the next part as the hostname. urljoin will then use that hostname from the second part as the hostname replacing the original one from the request. This vulnerability is patched in WebOb version 1.8.8.
openEuler评分:
6.1
Vector:CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
受影响版本排查(受影响/不受影响):
1.master(1.8.7):受影响
2.openEuler-20.03-LTS-SP4(1.8.2):受影响
3.openEuler-22.03-LTS-SP1(1.8.7):受影响
4.openEuler-22.03-LTS-SP3(1.8.7):受影响
5.openEuler-22.03-LTS-SP4(1.8.7):受影响
6.openEuler-24.03-LTS(1.8.7):受影响
7.openEuler-24.03-LTS-Next(1.8.7):受影响

修复是否涉及abi变化(是/否):
1.master(1.8.7):否
2.openEuler-20.03-LTS-SP4(1.8.2):否
3.openEuler-22.03-LTS-SP1(1.8.7):否
4.openEuler-22.03-LTS-SP3(1.8.7):否
5.openEuler-22.03-LTS-SP4(1.8.7):否
6.openEuler-24.03-LTS(1.8.7):否
7.openEuler-24.03-LTS-Next(1.8.7):否

三、漏洞修复
安全公告链接:https://www.openeuler.org/zh/security/safety-bulletin/detail/?id=openEuler-SA-2024-2043

Comments (13)

openeuler-ci-bot createdCVE和安全问题 10 months ago
openeuler-ci-bot added
 
CVE/UNFIXED
label
10 months ago
Expand operation logs
openeuler-ci-bot added
 
sig/sig-python-modul
label
10 months ago
参考网址 关联pr 状态 补丁链接
https://nvd.nist.gov/vuln/detail/CVE-2024-42353NoneNonehttps://github.com/Pylons/webob/commit/f689bcf4f0a1f64f1735b1d5069aef5be6974b5b
https://ubuntu.com/security/CVE-2024-42353NoneNonehttps://discourse.ubuntu.com/c/ubuntu-pro
https://www.opencve.io/cve/CVE-2024-42353NoneNonehttps://github.com/Pylons/webob/commit/f689bcf4f0a1f64f1735b1d5069aef5be6974b5b
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2024-42353
https://security-tracker.debian.org/tracker/CVE-2024-42353

说明:补丁链接仅供初步排查参考,实际可用性请人工再次确认,补丁下载验证可使用CVE补丁工具
若补丁不准确,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 反馈正确信息,便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot changed description 10 months ago
openeuler-ci-bot changed description 10 months ago
starlet_dx through merging Pull Request !11: Fix CVE-2024-42353 changed issue state from 待办的 to 已完成 10 months ago
openeuler-ci-bot changed issue state from 已完成 to 待办的 10 months ago
openeuler-ci-bot removed
 
CVE/UNFIXED
label
10 months ago
openeuler-ci-bot removed
 
sig/sig-python-modul
label
10 months ago
openeuler-ci-bot added
 
CVE/UNFIXED
label
10 months ago
openeuler-ci-bot added
 
sig/sig-python-modul
label
10 months ago
starlet_dx through merging Pull Request !12: Fix CVE-2024-42353 changed issue state from 待办的 to 已完成 10 months ago
openeuler-ci-bot changed issue state from 已完成 to 待办的 10 months ago
openeuler-ci-bot removed
 
CVE/UNFIXED
label
10 months ago
openeuler-ci-bot removed
 
sig/sig-python-modul
label
10 months ago
openeuler-ci-bot added
 
CVE/UNFIXED
label
10 months ago
openeuler-ci-bot added
 
sig/sig-python-modul
label
10 months ago
starlet_dx through merging Pull Request !13: Update to 1.8.8 for fix CVE-2024-42353 changed issue state from 待办的 to 已完成 10 months ago
openeuler-ci-bot changed issue state from 已完成 to 待办的 10 months ago
openeuler-ci-bot removed
 
CVE/UNFIXED
label
10 months ago
openeuler-ci-bot removed
 
sig/sig-python-modul
label
10 months ago
openeuler-ci-bot added
 
CVE/UNFIXED
label
10 months ago
openeuler-ci-bot added
 
sig/sig-python-modul
label
10 months ago
openeuler-ci-bot set start time to 2024-08-15 10 months ago
openeuler-ci-bot set deadline to 2024-09-14 10 months ago
openeuler-ci-bot set priority to Secondary 10 months ago
openeuler-ci-bot changed description 10 months ago
openeuler-sync-bot through merging Pull Request !14: [sync] PR-11: Fix CVE-2024-42353 changed issue state from 待办的 to 已完成 10 months ago
openeuler-ci-bot changed issue state from 已完成 to 待办的 10 months ago
openeuler-ci-bot removed
 
CVE/UNFIXED
label
10 months ago
openeuler-ci-bot removed
 
sig/sig-python-modul
label
10 months ago
openeuler-ci-bot added
 
CVE/UNFIXED
label
10 months ago
openeuler-ci-bot added
 
sig/sig-python-modul
label
10 months ago
openeuler-sync-bot through merging Pull Request !15: [sync] PR-13: Update to 1.8.8 for fix CVE-2024-42353 changed issue state from 待办的 to 已完成 10 months ago
openeuler-ci-bot changed issue state from 已完成 to 待办的 10 months ago
openeuler-ci-bot removed
 
CVE/UNFIXED
label
10 months ago
openeuler-ci-bot removed
 
sig/sig-python-modul
label
10 months ago
openeuler-ci-bot added
 
CVE/UNFIXED
label
10 months ago
openeuler-ci-bot added
 
sig/sig-python-modul
label
10 months ago
starlet_dx through merging Pull Request !16: Fix CVE-2024-42353 changed issue state from 待办的 to 已完成 10 months ago
openeuler-ci-bot changed issue state from 已完成 to 待办的 10 months ago
openeuler-ci-bot removed
 
CVE/UNFIXED
label
10 months ago
openeuler-ci-bot removed
 
sig/sig-python-modul
label
10 months ago
openeuler-ci-bot added
 
CVE/UNFIXED
label
10 months ago
openeuler-ci-bot added
 
sig/sig-python-modul
label
10 months ago
openeuler-sync-bot through merging Pull Request !17: [sync] PR-16: Fix CVE-2024-42353 changed issue state from 待办的 to 已完成 10 months ago
openeuler-ci-bot changed issue state from 已完成 to 待办的 10 months ago
openeuler-ci-bot removed
 
CVE/UNFIXED
label
10 months ago
openeuler-ci-bot removed
 
sig/sig-python-modul
label
10 months ago
openeuler-ci-bot added
 
CVE/UNFIXED
label
10 months ago
openeuler-ci-bot added
 
sig/sig-python-modul
label
10 months ago
openeuler-sync-bot through merging Pull Request !18: [sync] PR-16: Fix CVE-2024-42353 changed issue state from 待办的 to 已完成 10 months ago
openeuler-ci-bot changed issue state from 已完成 to 待办的 10 months ago
openeuler-ci-bot removed
 
CVE/UNFIXED
label
10 months ago
openeuler-ci-bot removed
 
sig/sig-python-modul
label
10 months ago
openeuler-ci-bot added
 
CVE/UNFIXED
label
10 months ago
openeuler-ci-bot added
 
sig/sig-python-modul
label
10 months ago
openeuler-ci-bot changed description 10 months ago
openeuler-ci-bot changed start time from 2024-08-15 to 2024-08-16 10 months ago
openeuler-ci-bot changed deadline from 2024-09-14 to 2024-09-15 10 months ago
openeuler-ci-bot changed description 10 months ago

影响性分析说明:
WebOb provides objects for HTTP requests and responses. When WebOb normalizes the HTTP Location header to include the request hostname, it does so by parsing the URL that the user is to be redirected to with Python s urlparse, and joining it to the base URL. urlparse however treats a // at the start of a string as a URI without a scheme, and then treats the next part as the hostname. urljoin will then use that hostname from the second part as the hostname replacing the original one from the request. This vulnerability is patched in WebOb version 1.8.8.

openEuler评分: (评分和向量)
6.1
Vector:CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

受影响版本排查(受影响/不受影响):
1.master(1.8.7): 受影响
2.openEuler-20.03-LTS-SP4(1.8.2): 受影响
3.openEuler-22.03-LTS-SP1(1.8.7): 受影响
4.openEuler-22.03-LTS-SP3(1.8.7): 受影响
5.openEuler-22.03-LTS-SP4(1.8.7): 受影响
6.openEuler-24.03-LTS(1.8.7): 受影响
7.openEuler-24.03-LTS-Next(1.8.7): 受影响

修复是否涉及abi变化(是/否):
1.master(1.8.7): 否
2.openEuler-20.03-LTS-SP4(1.8.2): 否
3.openEuler-22.03-LTS-SP1(1.8.7): 否
4.openEuler-22.03-LTS-SP3(1.8.7): 否
5.openEuler-22.03-LTS-SP4(1.8.7): 否
6.openEuler-24.03-LTS(1.8.7): 否
7.openEuler-24.03-LTS-Next(1.8.7): 否

openeuler-ci-bot changed description 10 months ago

@ 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 需分析 内容
已分析 1.影响性分析说明 WebOb provides objects for HTTP requests and responses. When WebOb normalizes the HTTP Location header to include the request hostname, it does so by parsing the URL that the user is to be redirected to with Python s urlparse, and joining it to the base URL. urlparse however treats a // at the start of a string as a URI without a scheme, and then treats the next part as the hostname. urljoin will then use that hostname from the second part as the hostname replacing the original one from the request. This vulnerability is patched in WebOb version 1.8.8.
已分析 2.openEulerScore 6.1
已分析 3.openEulerVector AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
已分析 4.受影响版本排查 master:受影响,openEuler-20.03-LTS-SP4:受影响,openEuler-22.03-LTS-SP1:受影响,openEuler-22.03-LTS-SP3:受影响,openEuler-22.03-LTS-SP4:受影响,openEuler-24.03-LTS:受影响,openEuler-24.03-LTS-Next:受影响
已分析 5.修复是否涉及abi变化 master:否,openEuler-20.03-LTS-SP4:否,openEuler-22.03-LTS-SP1:否,openEuler-22.03-LTS-SP3:否,openEuler-22.03-LTS-SP4:否,openEuler-24.03-LTS:否,openEuler-24.03-LTS-Next:否

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

starlet_dx changed issue state from 待办的 to 已完成 10 months ago
openeuler-ci-bot removed
 
CVE/UNFIXED
label
10 months ago
openeuler-ci-bot removed
 
sig/sig-python-modul
label
10 months ago
openeuler-ci-bot added
 
CVE/FIXED
label
10 months ago
openeuler-ci-bot added
 
sig/sig-python-modul
label
10 months ago
openeuler-ci-bot changed description 10 months ago

Sign in to comment

Status
Assignees
Projects
Milestones
Pull Requests
Successfully merging a pull request will close this issue.
Branches
Planed to start   -   Planed to end
-
Top level
Priority
Duration (hours)
参与者(2)
5329419 openeuler ci bot 1632792936 starlet_dx-starlet-dx
1
https://gitee.com/src-openeuler/python-webob.git
git@gitee.com:src-openeuler/python-webob.git
src-openeuler
python-webob
python-webob

Search