CVE-2023-24329
Published: 17 February 2023
An issue in the urllib.parse component of Python before 3.11.4 allows attackers to bypass blocklisting methods by supplying a URL that starts with blank characters.
Notes
Author | Note |
---|---|
leosilva | there are some discussions around that issue that raises doubts about if it was properly fixed or not. till further investigation it'll be marked as needed again. |
Priority
Status
Package | Release | Status |
---|---|---|
python3.11 Launchpad, Ubuntu, Debian |
kinetic |
Ignored
(end of life, was needed)
|
trusty |
Does not exist
|
|
xenial |
Does not exist
|
|
bionic |
Does not exist
|
|
focal |
Does not exist
|
|
jammy |
Needed
|
|
upstream |
Released
(3.11.1)
|
|
lunar |
Not vulnerable
(3.11.1-2)
|
|
Patches: upstream: https://github.com/python/cpython/commit/72d356e3584ebfb8e813a8e9f2cd3dccf233c0d9 (v3.11.1) |
||
python2.7 Launchpad, Ubuntu, Debian |
upstream |
Needs triage
|
bionic |
Needed
|
|
focal |
Needed
|
|
jammy |
Needed
|
|
kinetic |
Ignored
(end of life, was needed)
|
|
lunar |
Does not exist
|
|
trusty |
Released
(2.7.6-8ubuntu0.6+esm15)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only) |
|
xenial |
Released
(2.7.12-1ubuntu0~16.04.18+esm5)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only) |
|
python3.4 Launchpad, Ubuntu, Debian |
xenial |
Does not exist
|
bionic |
Does not exist
|
|
focal |
Does not exist
|
|
jammy |
Does not exist
|
|
kinetic |
Does not exist
|
|
upstream |
Needs triage
|
|
trusty |
Needed
|
|
python3.5 Launchpad, Ubuntu, Debian |
bionic |
Does not exist
|
focal |
Does not exist
|
|
jammy |
Does not exist
|
|
kinetic |
Does not exist
|
|
upstream |
Needs triage
|
|
trusty |
Needed
|
|
xenial |
Released
(3.5.2-2ubuntu0~16.04.13+esm8)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only) |
|
python3.6 Launchpad, Ubuntu, Debian |
trusty |
Does not exist
|
xenial |
Does not exist
|
|
focal |
Does not exist
|
|
jammy |
Does not exist
|
|
kinetic |
Does not exist
|
|
upstream |
Needs triage
|
|
bionic |
Needed
|
|
python3.7 Launchpad, Ubuntu, Debian |
trusty |
Does not exist
|
xenial |
Does not exist
|
|
focal |
Does not exist
|
|
jammy |
Does not exist
|
|
kinetic |
Does not exist
|
|
upstream |
Needs triage
|
|
bionic |
Needed
|
|
python3.8 Launchpad, Ubuntu, Debian |
trusty |
Does not exist
|
xenial |
Does not exist
|
|
jammy |
Does not exist
|
|
kinetic |
Does not exist
|
|
upstream |
Needs triage
|
|
bionic |
Needed
|
|
focal |
Released
(3.8.10-0ubuntu1~20.04.8)
|
|
python3.9 Launchpad, Ubuntu, Debian |
trusty |
Does not exist
|
xenial |
Does not exist
|
|
bionic |
Does not exist
|
|
jammy |
Does not exist
|
|
kinetic |
Does not exist
|
|
upstream |
Needs triage
|
|
focal |
Released
(3.9.5-3ubuntu0~20.04.1+esm1)
Available with Ubuntu Pro |
|
python3.10 Launchpad, Ubuntu, Debian |
trusty |
Does not exist
|
xenial |
Does not exist
|
|
bionic |
Does not exist
|
|
focal |
Does not exist
|
|
upstream |
Needs triage
|
|
lunar |
Does not exist
|
|
jammy |
Released
(3.10.6-1~22.04.2ubuntu1.1)
|
|
kinetic |
Released
(3.10.7-1ubuntu0.4)
|
Severity score breakdown
Parameter | Value |
---|---|
Base score | 7.5 |
Attack vector | Network |
Attack complexity | Low |
Privileges required | None |
User interaction | None |
Scope | Unchanged |
Confidentiality | None |
Integrity impact | High |
Availability impact | None |
Vector | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N |
References
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24329
- https://pointernull.com/security/python-url-parse-problem.html
- https://github.com/python/cpython/pull/99421
- https://github.com/python/cpython/pull/99446 (backport for 3.11 branch)
- https://ubuntu.com/security/notices/USN-5888-1
- https://ubuntu.com/security/notices/USN-5960-1
- https://ubuntu.com/security/notices/USN-6139-1
- NVD
- Launchpad
- Debian