9 Star 2 Fork 82

src-openEuler/python3

 / 详情

CVE-2024-6232

已完成
CVE和安全问题 拥有者
创建于  
2024-09-04 10:33

一、漏洞信息
漏洞编号:CVE-2024-6232
漏洞归属组件:python3
漏洞归属的版本:3.10.0,3.10.2,3.10.9,3.11.1,3.11.4,3.11.6,3.7.9,3.8.5,3.9.9
CVSS V3.0分值:
BaseScore:7.5 High
Vector:CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
漏洞简述:
There is a MEDIUM severity vulnerability affecting CPython.Regular expressions that allowed excessive backtracking during tarfile.TarFile header parsing are vulnerable to ReDoS via specifically-crafted tar archives.
漏洞公开时间:2024-09-03 21:15:05
漏洞创建时间:2024-09-04 18:33:08
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2024-6232

更多参考(点击展开)
参考来源 参考链接 来源链接
cna.python.org https://github.com/python/cpython/commit/4eaf4891c12589e3c7bdad5f5b076e4c8392dd06
cna.python.org https://github.com/python/cpython/commit/743acbe872485dc18df4d8ab2dc7895187f062c4
cna.python.org https://github.com/python/cpython/commit/7d1f50cd92ff7e10a1c15a8f591dde8a6843a64d
cna.python.org https://github.com/python/cpython/commit/b4225ca91547aa97ed3aca391614afbb255bc877
cna.python.org https://github.com/python/cpython/commit/d449caf8a179e3b954268b3a88eb9170be3c8fbf
cna.python.org https://github.com/python/cpython/commit/ed3a49ea734ada357ff4442996fd4ae71d253373
cna.python.org https://github.com/python/cpython/issues/121285
cna.python.org https://github.com/python/cpython/pull/121286
cna.python.org https://mail.python.org/archives/list/security-announce@python.org/thread/JRYFTPRHZRTLMZLWQEUHZSJXNHM4ACTY/
suse_bugzilla http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-6232 https://bugzilla.suse.com/show_bug.cgi?id=1230227
suse_bugzilla https://www.cve.org/CVERecord?id=CVE-2024-6232 https://bugzilla.suse.com/show_bug.cgi?id=1230227
suse_bugzilla https://github.com/python/cpython/issues/121285 https://bugzilla.suse.com/show_bug.cgi?id=1230227
suse_bugzilla https://github.com/python/cpython/pull/121286 https://bugzilla.suse.com/show_bug.cgi?id=1230227
suse_bugzilla https://mail.python.org/archives/list/security-announce@python.org/thread/JRYFTPRHZRTLMZLWQEUHZSJXNHM4ACTY/ https://bugzilla.suse.com/show_bug.cgi?id=1230227
suse_bugzilla https://github.com/python/cpython/commit/4eaf4891c12589e3c7bdad5f5b076e4c8392dd06 https://bugzilla.suse.com/show_bug.cgi?id=1230227
suse_bugzilla https://github.com/python/cpython/commit/743acbe872485dc18df4d8ab2dc7895187f062c4 https://bugzilla.suse.com/show_bug.cgi?id=1230227
suse_bugzilla https://github.com/python/cpython/commit/d449caf8a179e3b954268b3a88eb9170be3c8fbf https://bugzilla.suse.com/show_bug.cgi?id=1230227
suse_bugzilla https://github.com/python/cpython/commit/ed3a49ea734ada357ff4442996fd4ae71d253373 https://bugzilla.suse.com/show_bug.cgi?id=1230227
suse_bugzilla https://seclists.org/oss-sec/2024/q3/241 https://bugzilla.suse.com/show_bug.cgi?id=1230227
suse_bugzilla https://mail.python.org/mailman3/lists/security-announce.python.org/ https://bugzilla.suse.com/show_bug.cgi?id=1230227
suse_bugzilla https://bugzilla.redhat.com/show_bug.cgi?id=2309426 https://bugzilla.suse.com/show_bug.cgi?id=1230227
suse_bugzilla https://github.com/python/cpython/commit/7d1f50cd92ff7e10a1c15a8f591dde8a6843a64d https://bugzilla.suse.com/show_bug.cgi?id=1230227
suse_bugzilla https://github.com/python/cpython/commit/b4225ca91547aa97ed3aca391614afbb255bc877 https://bugzilla.suse.com/show_bug.cgi?id=1230227
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:6909 https://bugzilla.redhat.com/show_bug.cgi?id=2309426
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:6975 https://bugzilla.redhat.com/show_bug.cgi?id=2309426
ubuntu https://www.cve.org/CVERecord?id=CVE-2024-6232 https://ubuntu.com/security/CVE-2024-6232
ubuntu https://github.com/python/cpython/pull/121286 https://ubuntu.com/security/CVE-2024-6232
ubuntu https://mail.python.org/archives/list/security-announce@python.org/thread/JRYFTPRHZRTLMZLWQEUHZSJXNHM4ACTY/ https://ubuntu.com/security/CVE-2024-6232
ubuntu https://nvd.nist.gov/vuln/detail/CVE-2024-6232 https://ubuntu.com/security/CVE-2024-6232
ubuntu https://launchpad.net/bugs/cve/CVE-2024-6232 https://ubuntu.com/security/CVE-2024-6232
ubuntu https://security-tracker.debian.org/tracker/CVE-2024-6232 https://ubuntu.com/security/CVE-2024-6232
ubuntu https://github.com/python/cpython/issues/121285 https://ubuntu.com/security/CVE-2024-6232
debian https://security-tracker.debian.org/tracker/CVE-2024-6232
anolis https://anas.openanolis.cn/cves/detail/CVE-2024-6232
cve_search https://github.com/python/cpython/pull/121286
cve_search https://github.com/python/cpython/issues/121285
cve_search https://mail.python.org/archives/list/security-announce@python.org/thread/JRYFTPRHZRTLMZLWQEUHZSJXNHM4ACTY/
cve_search https://github.com/python/cpython/commit/4eaf4891c12589e3c7bdad5f5b076e4c8392dd06
cve_search https://github.com/python/cpython/commit/743acbe872485dc18df4d8ab2dc7895187f062c4
cve_search https://github.com/python/cpython/commit/d449caf8a179e3b954268b3a88eb9170be3c8fbf
cve_search https://github.com/python/cpython/commit/ed3a49ea734ada357ff4442996fd4ae71d253373
cve_search https://github.com/python/cpython/commit/7d1f50cd92ff7e10a1c15a8f591dde8a6843a64d
cve_search https://github.com/python/cpython/commit/b4225ca91547aa97ed3aca391614afbb255bc877

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
https://github.com/python/cpython/commit/4eaf4891c12589e3c7bdad5f5b076e4c8392dd06 cna.python.org
https://github.com/python/cpython/commit/743acbe872485dc18df4d8ab2dc7895187f062c4 cna.python.org
https://github.com/python/cpython/commit/7d1f50cd92ff7e10a1c15a8f591dde8a6843a64d cna.python.org
https://github.com/python/cpython/commit/b4225ca91547aa97ed3aca391614afbb255bc877 cna.python.org
https://github.com/python/cpython/commit/d449caf8a179e3b954268b3a88eb9170be3c8fbf cna.python.org
https://github.com/python/cpython/commit/ed3a49ea734ada357ff4442996fd4ae71d253373 cna.python.org
https://github.com/python/cpython/pull/121286 cna.python.org
https://github.com/python/cpython/pull/121286 suse_bugzilla
https://github.com/python/cpython/commit/4eaf4891c12589e3c7bdad5f5b076e4c8392dd06 suse_bugzilla
https://github.com/python/cpython/commit/743acbe872485dc18df4d8ab2dc7895187f062c4 suse_bugzilla
https://github.com/python/cpython/commit/d449caf8a179e3b954268b3a88eb9170be3c8fbf suse_bugzilla
https://github.com/python/cpython/commit/ed3a49ea734ada357ff4442996fd4ae71d253373 suse_bugzilla
https://github.com/python/cpython/commit/7d1f50cd92ff7e10a1c15a8f591dde8a6843a64d suse_bugzilla
https://github.com/python/cpython/commit/b4225ca91547aa97ed3aca391614afbb255bc877 suse_bugzilla
https://github.com/python/cpython/pull/121286 ubuntu
https://github.com/python/cpython/commit/4eaf4891c12589e3c7bdad5f5b076e4c8392dd06 nvd
https://github.com/python/cpython/commit/743acbe872485dc18df4d8ab2dc7895187f062c4 nvd
https://github.com/python/cpython/commit/d449caf8a179e3b954268b3a88eb9170be3c8fbf nvd
https://github.com/python/cpython/commit/ed3a49ea734ada357ff4442996fd4ae71d253373 nvd
https://github.com/python/cpython/issues/121285 nvd
https://github.com/python/cpython/pull/121286 nvd
https://mail.python.org/archives/list/security-announce@python.org/thread/JRYFTPRHZRTLMZLWQEUHZSJXNHM4ACTY/ nvd
python2.7 https://github.com/python/cpython/commit/743acbe872485dc18df4d8ab2dc7895187f062c4 ubuntu

二、漏洞分析结构反馈
影响性分析说明:
有一个影响CPython的严重漏洞。允许在tarfile.TarFile头解析期间进行过多回溯的正则表达式易受通过特制的tar存档进行ReDoS攻击。
openEuler评分:
7.5
Vector:CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
受影响版本排查(受影响/不受影响):
1.master(3.11.6):受影响
2.openEuler-22.03-LTS-SP1(3.9.9):受影响
3.openEuler-22.03-LTS-SP3(3.9.9):受影响
4.openEuler-22.03-LTS-SP4(3.9.9):受影响
5.openEuler-24.03-LTS(3.11.6):受影响
6.openEuler-24.03-LTS-Next(3.11.6):受影响
7.openEuler-20.03-LTS-SP4(3.7.9):不受影响

修复是否涉及abi变化(是/否):
1.master(3.11.6):否
2.openEuler-20.03-LTS-SP4(3.7.9):否
3.openEuler-22.03-LTS-SP1(3.9.9):否
4.openEuler-22.03-LTS-SP3(3.9.9):否
5.openEuler-22.03-LTS-SP4(3.9.9):否
6.openEuler-24.03-LTS(3.11.6):否
7.openEuler-24.03-LTS-Next(3.11.6):否

三、漏洞修复
安全公告链接:https://www.openeuler.org/zh/security/safety-bulletin/detail/?id=openEuler-SA-2024-2193

评论 (8)

openeuler-ci-bot 创建了CVE和安全问题 8个月前
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
8个月前
展开全部操作日志
参考网址 关联pr 状态 补丁链接
https://nvd.nist.gov/vuln/detail/CVE-2024-6232NoneNonehttps://github.com/python/cpython/commit/ed3a49ea734ada357ff4442996fd4ae71d253373
https://github.com/python/cpython/commit/d449caf8a179e3b954268b3a88eb9170be3c8fbf
https://github.com/python/cpython/commit/4eaf4891c12589e3c7bdad5f5b076e4c8392dd06
https://github.com/python/cpython/commit/743acbe872485dc18df4d8ab2dc7895187f062c4
https://ubuntu.com/security/CVE-2024-6232NoneNonehttps://discourse.ubuntu.com/c/ubuntu-pro
https://www.opencve.io/cve/CVE-2024-6232NoneNonehttps://github.com/python/cpython/commit/ed3a49ea734ada357ff4442996fd4ae71d253373
https://github.com/python/cpython/commit/d449caf8a179e3b954268b3a88eb9170be3c8fbf
https://github.com/python/cpython/commit/4eaf4891c12589e3c7bdad5f5b076e4c8392dd06
https://github.com/python/cpython/commit/743acbe872485dc18df4d8ab2dc7895187f062c4
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2024-6232
https://security-tracker.debian.org/tracker/CVE-2024-6232NoneNonehttps://github.com/python/cpython/commit/ed3a49ea734ada357ff4442996fd4ae71d253373
https://github.com/python/cpython/commit/d449caf8a179e3b954268b3a88eb9170be3c8fbf
https://github.com/python/cpython/commit/4eaf4891c12589e3c7bdad5f5b076e4c8392dd06
https://github.com/python/cpython/commit/743acbe872485dc18df4d8ab2dc7895187f062c4

说明:补丁链接仅供初步排查参考,实际可用性请人工再次确认,补丁下载验证可使用CVE补丁工具
若补丁不准确,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 反馈正确信息,便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot 修改了描述 8个月前
openeuler-ci-bot 修改了描述 8个月前
openeuler-ci-bot 修改了描述 8个月前
openeuler-ci-bot 计划开始日期设置为2024-09-05 8个月前
openeuler-ci-bot 计划截止日期设置为2024-09-19 8个月前
openeuler-ci-bot 优先级设置为主要 8个月前
openeuler-ci-bot 修改了描述 8个月前
openeuler-ci-bot 修改了描述 8个月前
openeuler-ci-bot 修改了描述 8个月前
openeuler-ci-bot 修改了描述 8个月前
openeuler-ci-bot 修改了描述 8个月前
openeuler-ci-bot 修改了描述 8个月前
openeuler-ci-bot 修改了描述 8个月前
openeuler-ci-bot 修改了描述 8个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 负责人设置为陈棋德 7个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 修改了描述 7个月前
yueryoufeng 通过合并 Pull Request !350: fix CVE-2024-6232 and CVE-2024-3219任务状态待办的 修改为已完成 7个月前
openeuler-ci-bot 任务状态已完成 修改为待办的 7个月前
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
7个月前
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
7个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 修改了描述 7个月前
xinsheng3 通过合并 Pull Request !358: fix CVE-2024-6232,CVE-2024-3219,CVE-2024-0450,CVE-2023-6597任务状态待办的 修改为已完成 7个月前
openeuler-ci-bot 任务状态已完成 修改为待办的 7个月前
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
7个月前
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
7个月前
xinsheng3 通过合并 Pull Request !361: fix CVE-2024-6232,CVE-2024-3219,CVE-2024-0450,CVE-2023-6597,CVE-2024-4032任务状态待办的 修改为已完成 7个月前
xinsheng3 通过合并 Pull Request !360: fix CVE-2024-6232,CVE-2024-3219,CVE-2024-0450,CVE-2023-6597任务状态待办的 修改为已完成 7个月前
openeuler-ci-bot 任务状态已完成 修改为待办的 7个月前
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
7个月前
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
7个月前
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
7个月前
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
7个月前

影响性分析说明:
有一个影响CPython的严重漏洞。允许在tarfile.TarFile头解析期间进行过多回溯的正则表达式易受通过特制的tar存档进行ReDoS攻击。
openEuler评分:
7.5
Vector:CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
受影响版本排查(受影响/不受影响):
1.master(3.11.6):受影响
2.openEuler-20.03-LTS-SP4(3.7.9):不受影响
3.openEuler-22.03-LTS-SP1(3.9.9):受影响
4.openEuler-22.03-LTS-SP3(3.9.9):受影响
5.openEuler-22.03-LTS-SP4(3.9.9):受影响
6.openEuler-24.03-LTS(3.11.6):受影响
7.openEuler-24.03-LTS-Next(3.11.6):受影响

修复是否涉及abi变化(是/否):
1.master(3.11.6):否
2.openEuler-20.03-LTS-SP4(3.7.9):否
3.openEuler-22.03-LTS-SP1(3.9.9):否
4.openEuler-22.03-LTS-SP3(3.9.9):否
5.openEuler-22.03-LTS-SP4(3.9.9):否
6.openEuler-24.03-LTS(3.11.6):否
7.openEuler-24.03-LTS-Next(3.11.6):否

openeuler-ci-bot 任务状态待办的 修改为已完成 7个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
7个月前
openeuler-ci-bot 添加了
 
CVE/FIXED
标签
7个月前
openeuler-ci-bot 修改了描述 7个月前
openeuler-ci-bot 计划开始日期2024-09-05 修改为2024-09-13 6个月前
openeuler-ci-bot 计划截止日期2024-09-19 修改为2024-09-27 6个月前

登录 后才可以发表评论

状态
负责人
项目
预计工期 (小时)
开始日期   -   截止日期
-
置顶选项
优先级
里程碑
分支
参与者(2)
5329419 openeuler ci bot 1632792936 xinsheng3-xinsheng3
1
https://gitee.com/src-openeuler/python3.git
git@gitee.com:src-openeuler/python3.git
src-openeuler
python3
python3

搜索帮助