ID CVE-2020-8492
Summary Python 2.7 through 2.7.17, 3.5 through 3.5.9, 3.6 through 3.6.10, 3.7 through 3.7.6, and 3.8 through 3.8.1 allows an HTTP server to conduct Regular Expression Denial of Service (ReDoS) attacks against a client because of urllib.request.AbstractBasicAuthHandler catastrophic backtracking.
References
Vulnerable Configurations
  • cpe:2.3:a:python:python:3.8.0:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.8.0:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.8.0:alpha1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.8.0:alpha1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.8.0:alpha2:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.8.0:alpha2:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.8.0:alpha3:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.8.0:alpha3:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.8.0:alpha4:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.8.0:alpha4:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.8.0:beta1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.8.0:beta1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.8.0:beta2:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.8.0:beta2:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.8.0:beta3:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.8.0:beta3:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.8.0:beta4:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.8.0:beta4:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.8.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.8.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.8.0b1:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.8.0b1:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.8.1:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.8.1:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.8.1:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.8.1:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.7.0:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.7.0:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.7.0:alpha1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.7.0:alpha1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.7.0:alpha2:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.7.0:alpha2:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.7.0:alpha3:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.7.0:alpha3:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.7.0:alpha4:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.7.0:alpha4:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.7.0:beta1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.7.0:beta1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.7.0:beta2:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.7.0:beta2:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.7.0:beta3:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.7.0:beta3:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.7.0:beta4:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.7.0:beta4:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.7.0:beta5:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.7.0:beta5:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.7.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.7.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.7.1:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.7.1:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.7.1:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.7.1:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.7.1:rc2:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.7.1:rc2:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.7.2:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.7.2:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.7.2:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.7.2:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.7.3:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.7.3:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.7.3:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.7.3:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.7.4:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.7.4:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.7.4:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.7.4:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.7.4:rc2:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.7.4:rc2:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.7.5:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.7.5:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.7.5:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.7.5:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.7.5:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.7.5:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.7.6:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.7.6:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.7.6:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.7.6:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.7.6:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.7.6:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.0:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.0:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.0:alpha1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.0:alpha1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.0:alpha2:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.0:alpha2:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.0:alpha3:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.0:alpha3:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.0:alpha4:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.0:alpha4:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.0:beta1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.0:beta1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.0:beta2:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.0:beta2:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.0:beta3:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.0:beta3:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.0:beta4:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.0:beta4:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.1:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.1:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.1:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.1:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.2:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.2:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.2:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.2:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.2:rc2:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.2:rc2:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.3:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.3:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.3:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.3:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.4:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.4:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.4:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.4:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.5:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.5:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.5:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.5:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.5:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.5:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.6:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.6:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.6:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.6:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.6:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.6:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.7:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.7:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.7:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.7:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.7:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.7:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.7:rc2:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.7:rc2:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.8:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.8:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.8:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.8:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.9:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.9:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.9:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.9:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.10:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.10:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.10:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.10:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.6.10:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.6.10:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.0:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.0:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.0:alpha1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.0:alpha1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.0:alpha2:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.0:alpha2:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.0:alpha3:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.0:alpha3:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.0:alpha4:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.0:alpha4:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.0:beta1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.0:beta1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.0:beta2:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.0:beta2:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.0:beta3:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.0:beta3:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.0:beta4:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.0:beta4:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.0:rc4:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.0:rc4:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.1:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.1:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.1:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.1:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.2:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.2:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.2:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.2:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.3:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.3:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.3:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.3:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.4:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.4:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.4:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.4:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.5:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.5:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.5:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.5:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.6:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.6:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.6:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.6:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.6:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.6:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.7:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.7:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.7:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.7:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.8:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.8:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.8:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.8:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.8:rc2:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.8:rc2:*:*:*:*:*:*
  • cpe:2.3:a:python:python:3.5.9:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:3.5.9:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.1:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.1:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.1:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.1:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.2:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.2:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.2:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.2:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.3:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.3:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.3:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.3:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.3:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.3:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.3:rc2:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.3:rc2:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.4:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.4:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.4:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.4:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.4:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.4:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.5:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.5:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.6:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.6:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.6:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.6:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.6:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.6:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.7:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.7:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.7:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.7:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.7:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.7:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.8:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.8:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.9:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.9:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.9:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.9:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.9:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.9:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.10:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.10:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.10:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.10:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.10:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.10:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.11:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.11:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.11:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.11:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.11:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.11:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.12:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.12:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.12:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.12:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.12:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.12:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.13:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.13:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.13:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.13:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.13:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.13:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.14:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.14:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.14:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.14:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.14:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.14:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.15:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.15:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.15:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.15:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.15:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.15:rc1:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.16:-:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.16:-:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.7.16:rc1:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.7.16:rc1:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
CVSS
Base: 7.1 (as of 24-05-2023 - 21:15)
Impact:
Exploitability:
CWE CWE-400
CAPEC
  • XML Entity Expansion
    An attacker submits an XML document to a target application where the XML document uses nested entity expansion to produce an excessively large output XML. XML allows the definition of macro-like structures that can be used to simplify the creation of complex structures. However, this capability can be abused to create excessive demands on a processor's CPU and memory. A small number of nested expansions can result in an exponential growth in demands on memory.
  • Regular Expression Exponential Blowup
    An adversary may execute an attack on a program that uses a poor Regular Expression(Regex) implementation by choosing input that results in an extreme situation for the Regex. A typical extreme situation operates at exponential time compared to the input size. This is due to most implementations using a Nondeterministic Finite Automaton(NFA) state machine to be built by the Regex algorithm since NFA allows backtracking and thus more complex regular expressions. The algorithm builds a finite state machine and based on the input transitions through all the states until the end of the input is reached. NFA engines may evaluate each character in the input string multiple times during the backtracking. The algorithm tries each path through the NFA one by one until a match is found; the malicious input is crafted so every path is tried which results in a failure. Exploitation of the Regex results in programs hanging or taking a very long time to complete. These attacks may target various layers of the Internet due to regular expressions being used in validation.
  • XML Ping of the Death
    An attacker initiates a resource depletion attack where a large number of small XML messages are delivered at a sufficiently rapid rate to cause a denial of service or crash of the target. Transactions such as repetitive SOAP transactions can deplete resources faster than a simple flooding attack because of the additional resources used by the SOAP protocol and the resources necessary to process SOAP messages. The transactions used are immaterial as long as they cause resource utilization on the target. In other words, this is a normal flooding attack augmented by using messages that will require extra processing on the target.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:C
redhat via4
advisories
  • bugzilla
    id 1809065
    title CVE-2020-8492 python: wrong backtracking in urllib.request.AbstractBasicAuthHandler allows for a ReDoS
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment python3 is earlier than 0:3.6.8-17.el7
            oval oval:com.redhat.rhsa:tst:20203888001
          • comment python3 is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20201132002
        • AND
          • comment python3-debug is earlier than 0:3.6.8-17.el7
            oval oval:com.redhat.rhsa:tst:20203888003
          • comment python3-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20201132004
        • AND
          • comment python3-devel is earlier than 0:3.6.8-17.el7
            oval oval:com.redhat.rhsa:tst:20203888005
          • comment python3-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20201132006
        • AND
          • comment python3-idle is earlier than 0:3.6.8-17.el7
            oval oval:com.redhat.rhsa:tst:20203888007
          • comment python3-idle is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190997010
        • AND
          • comment python3-libs is earlier than 0:3.6.8-17.el7
            oval oval:com.redhat.rhsa:tst:20203888009
          • comment python3-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190997012
        • AND
          • comment python3-test is earlier than 0:3.6.8-17.el7
            oval oval:com.redhat.rhsa:tst:20203888011
          • comment python3-test is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190997014
        • AND
          • comment python3-tkinter is earlier than 0:3.6.8-17.el7
            oval oval:com.redhat.rhsa:tst:20203888013
          • comment python3-tkinter is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190997016
    rhsa
    id RHSA-2020:3888
    released 2020-09-29
    severity Moderate
    title RHSA-2020:3888: python3 security update (Moderate)
  • bugzilla
    id 1856481
    title CVE-2019-20907 python: infinite loop in the tarfile module via crafted TAR archive
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 8 is installed
        oval oval:com.redhat.rhba:tst:20193384074
      • OR
        • AND
          • comment platform-python is earlier than 0:3.6.8-31.el8
            oval oval:com.redhat.rhsa:tst:20204433001
          • comment platform-python is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190997002
        • AND
          • comment platform-python-debug is earlier than 0:3.6.8-31.el8
            oval oval:com.redhat.rhsa:tst:20204433003
          • comment platform-python-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190997004
        • AND
          • comment platform-python-devel is earlier than 0:3.6.8-31.el8
            oval oval:com.redhat.rhsa:tst:20204433005
          • comment platform-python-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190997006
        • AND
          • comment python3-debugsource is earlier than 0:3.6.8-31.el8
            oval oval:com.redhat.rhsa:tst:20204433007
          • comment python3-debugsource is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190997008
        • AND
          • comment python3-idle is earlier than 0:3.6.8-31.el8
            oval oval:com.redhat.rhsa:tst:20204433009
          • comment python3-idle is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190997010
        • AND
          • comment python3-libs is earlier than 0:3.6.8-31.el8
            oval oval:com.redhat.rhsa:tst:20204433011
          • comment python3-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190997012
        • AND
          • comment python3-test is earlier than 0:3.6.8-31.el8
            oval oval:com.redhat.rhsa:tst:20204433013
          • comment python3-test is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190997014
        • AND
          • comment python3-tkinter is earlier than 0:3.6.8-31.el8
            oval oval:com.redhat.rhsa:tst:20204433015
          • comment python3-tkinter is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190997016
    rhsa
    id RHSA-2020:4433
    released 2020-11-04
    severity Moderate
    title RHSA-2020:4433: python3 security and bug fix update (Moderate)
  • bugzilla
    id 1856481
    title CVE-2019-20907 python: infinite loop in the tarfile module via crafted TAR archive
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 8 is installed
        oval oval:com.redhat.rhba:tst:20193384074
      • comment Module python38:3.8 is enabled
        oval oval:com.redhat.rhsa:tst:20204641107
      • OR
        • AND
          • comment Cython-debugsource is earlier than 0:0.29.14-4.module+el8.2.0+5234+f98739b6
            oval oval:com.redhat.rhsa:tst:20204641001
          • comment Cython-debugsource is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193335002
        • AND
          • comment PyYAML-debugsource is earlier than 0:5.3.1-1.module+el8.3.0+7187+a27ec44b
            oval oval:com.redhat.rhsa:tst:20204641003
          • comment PyYAML-debugsource is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193335004
        • AND
          • comment numpy-debugsource is earlier than 0:1.17.3-5.module+el8.3.0+7187+a27ec44b
            oval oval:com.redhat.rhsa:tst:20204641005
          • comment numpy-debugsource is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193335008
        • AND
          • comment python-cffi-debugsource is earlier than 0:1.13.2-3.module+el8.2.0+5234+f98739b6
            oval oval:com.redhat.rhsa:tst:20204641007
          • comment python-cffi-debugsource is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20204641008
        • AND
          • comment python-cryptography-debugsource is earlier than 0:2.8-3.module+el8.2.0+5234+f98739b6
            oval oval:com.redhat.rhsa:tst:20204641009
          • comment python-cryptography-debugsource is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20204641010
        • AND
          • comment python-lxml-debugsource is earlier than 0:4.4.1-4.module+el8.2.0+5234+f98739b6
            oval oval:com.redhat.rhsa:tst:20204641011
          • comment python-lxml-debugsource is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193335012
        • AND
          • comment python-markupsafe-debugsource is earlier than 0:1.1.1-6.module+el8.2.0+5234+f98739b6
            oval oval:com.redhat.rhsa:tst:20204641013
          • comment python-markupsafe-debugsource is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20204641014
        • AND
          • comment python-psutil-debugsource is earlier than 0:5.6.4-3.module+el8.2.0+5234+f98739b6
            oval oval:com.redhat.rhsa:tst:20204641015
          • comment python-psutil-debugsource is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20204641016
        • AND
          • comment python-psycopg2-debugsource is earlier than 0:2.8.4-4.module+el8.2.0+5234+f98739b6
            oval oval:com.redhat.rhsa:tst:20204641017
          • comment python-psycopg2-debugsource is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193335016
        • AND
          • comment python38 is earlier than 0:3.8.3-3.module+el8.3.0+7680+79e7e61a
            oval oval:com.redhat.rhsa:tst:20204641019
          • comment python38 is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20204641020
        • AND
          • comment python38-Cython is earlier than 0:0.29.14-4.module+el8.2.0+5234+f98739b6
            oval oval:com.redhat.rhsa:tst:20204641021
          • comment python38-Cython is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20204641022
        • AND
          • comment python38-PyMySQL is earlier than 0:0.9.3-3.module+el8.2.0+5234+f98739b6
            oval oval:com.redhat.rhsa:tst:20204641023
          • comment python38-PyMySQL is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20204641024
        • AND
          • comment python38-asn1crypto is earlier than 0:1.2.0-3.module+el8.2.0+5234+f98739b6
            oval oval:com.redhat.rhsa:tst:20204641025
          • comment python38-asn1crypto is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20204641026
        • AND
          • comment python38-babel is earlier than 0:2.7.0-10.module+el8.2.0+5234+f98739b6
            oval oval:com.redhat.rhsa:tst:20204641027
          • comment python38-babel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20204641028
        • AND
          • comment python38-cffi is earlier than 0:1.13.2-3.module+el8.2.0+5234+f98739b6
            oval oval:com.redhat.rhsa:tst:20204641029
          • comment python38-cffi is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20204641030
        • AND
          • comment python38-chardet is earlier than 0:3.0.4-19.module+el8.2.0+5234+f98739b6
            oval oval:com.redhat.rhsa:tst:20204641031
          • comment python38-chardet is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20204641032
        • AND
          • comment python38-cryptography is earlier than 0:2.8-3.module+el8.2.0+5234+f98739b6
            oval oval:com.redhat.rhsa:tst:20204641033
          • comment python38-cryptography is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20204641034
        • AND
          • comment python38-debug is earlier than 0:3.8.3-3.module+el8.3.0+7680+79e7e61a
            oval oval:com.redhat.rhsa:tst:20204641035
          • comment python38-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20204641036
        • AND
          • comment python38-debugsource is earlier than 0:3.8.3-3.module+el8.3.0+7680+79e7e61a
            oval oval:com.redhat.rhsa:tst:20204641037
          • comment python38-debugsource is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20204641038
        • AND
          • comment python38-devel is earlier than 0:3.8.3-3.module+el8.3.0+7680+79e7e61a
            oval oval:com.redhat.rhsa:tst:20204641039
          • comment python38-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20204641040
        • AND
          • comment python38-idle is earlier than 0:3.8.3-3.module+el8.3.0+7680+79e7e61a
            oval oval:com.redhat.rhsa:tst:20204641041
          • comment python38-idle is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20204641042
        • AND
          • comment python38-idna is earlier than 0:2.8-6.module+el8.2.0+5234+f98739b6
            oval oval:com.redhat.rhsa:tst:20204641043
          • comment python38-idna is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20204641044
        • AND
          • comment python38-jinja2 is earlier than 0:2.10.3-4.module+el8.2.0+5234+f98739b6
            oval oval:com.redhat.rhsa:tst:20204641045
          • comment python38-jinja2 is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20204641046
        • AND
          • comment python38-libs is earlier than 0:3.8.3-3.module+el8.3.0+7680+79e7e61a
            oval oval:com.redhat.rhsa:tst:20204641047
          • comment python38-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20204641048
        • AND
          • comment python38-lxml is earlier than 0:4.4.1-4.module+el8.2.0+5234+f98739b6
            oval oval:com.redhat.rhsa:tst:20204641049
          • comment python38-lxml is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20204641050
        • AND
          • comment python38-markupsafe is earlier than 0:1.1.1-6.module+el8.2.0+5234+f98739b6
            oval oval:com.redhat.rhsa:tst:20204641051
          • comment python38-markupsafe is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20204641052
        • AND
          • comment python38-mod_wsgi is earlier than 0:4.6.8-3.module+el8.2.0+5234+f98739b6
            oval oval:com.redhat.rhsa:tst:20204641053
          • comment python38-mod_wsgi is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20204641054
        • AND
          • comment python38-numpy is earlier than 0:1.17.3-5.module+el8.3.0+7187+a27ec44b
            oval oval:com.redhat.rhsa:tst:20204641055
          • comment python38-numpy is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20204641056
        • AND
          • comment python38-numpy-doc is earlier than 0:1.17.3-5.module+el8.3.0+7187+a27ec44b
            oval oval:com.redhat.rhsa:tst:20204641057
          • comment python38-numpy-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20204641058
        • AND
          • comment python38-numpy-f2py is earlier than 0:1.17.3-5.module+el8.3.0+7187+a27ec44b
            oval oval:com.redhat.rhsa:tst:20204641059
          • comment python38-numpy-f2py is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20204641060
        • AND
          • comment python38-pip is earlier than 0:19.3.1-1.module+el8.3.0+7187+a27ec44b
            oval oval:com.redhat.rhsa:tst:20204641061
          • comment python38-pip is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20204641062
        • AND
          • comment python38-pip-wheel is earlier than 0:19.3.1-1.module+el8.3.0+7187+a27ec44b
            oval oval:com.redhat.rhsa:tst:20204641063
          • comment python38-pip-wheel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20204641064
        • AND
          • comment python38-ply is earlier than 0:3.11-8.module+el8.2.0+5234+f98739b6
            oval oval:com.redhat.rhsa:tst:20204641065
          • comment python38-ply is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20204641066
        • AND
          • comment python38-psutil is earlier than 0:5.6.4-3.module+el8.2.0+5234+f98739b6
            oval oval:com.redhat.rhsa:tst:20204641067
          • comment python38-psutil is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20204641068
        • AND
          • comment python38-psycopg2 is earlier than 0:2.8.4-4.module+el8.2.0+5234+f98739b6
            oval oval:com.redhat.rhsa:tst:20204641069
          • comment python38-psycopg2 is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20204641070
        • AND
          • comment python38-psycopg2-doc is earlier than 0:2.8.4-4.module+el8.2.0+5234+f98739b6
            oval oval:com.redhat.rhsa:tst:20204641071
          • comment python38-psycopg2-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20204641072
        • AND
          • comment python38-psycopg2-tests is earlier than 0:2.8.4-4.module+el8.2.0+5234+f98739b6
            oval oval:com.redhat.rhsa:tst:20204641073
          • comment python38-psycopg2-tests is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20204641074
        • AND
          • comment python38-pycparser is earlier than 0:2.19-3.module+el8.2.0+5234+f98739b6
            oval oval:com.redhat.rhsa:tst:20204641075
          • comment python38-pycparser is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20204641076
        • AND
          • comment python38-pysocks is earlier than 0:1.7.1-4.module+el8.2.0+5234+f98739b6
            oval oval:com.redhat.rhsa:tst:20204641077
          • comment python38-pysocks is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20204641078
        • AND
          • comment python38-pytz is earlier than 0:2019.3-3.module+el8.2.0+5234+f98739b6
            oval oval:com.redhat.rhsa:tst:20204641079
          • comment python38-pytz is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20204641080
        • AND
          • comment python38-pyyaml is earlier than 0:5.3.1-1.module+el8.3.0+7187+a27ec44b
            oval oval:com.redhat.rhsa:tst:20204641081
          • comment python38-pyyaml is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20204641082
        • AND
          • comment python38-requests is earlier than 0:2.22.0-9.module+el8.2.0+5234+f98739b6
            oval oval:com.redhat.rhsa:tst:20204641083
          • comment python38-requests is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20204641084
        • AND
          • comment python38-rpm-macros is earlier than 0:3.8.3-3.module+el8.3.0+7680+79e7e61a
            oval oval:com.redhat.rhsa:tst:20204641085
          • comment python38-rpm-macros is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20204641086
        • AND
          • comment python38-scipy is earlier than 0:1.3.1-4.module+el8.2.0+5234+f98739b6
            oval oval:com.redhat.rhsa:tst:20204641087
          • comment python38-scipy is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20204641088
        • AND
          • comment python38-setuptools is earlier than 0:41.6.0-4.module+el8.3.0+7187+a27ec44b
            oval oval:com.redhat.rhsa:tst:20204641089
          • comment python38-setuptools is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20204641090
        • AND
          • comment python38-setuptools-wheel is earlier than 0:41.6.0-4.module+el8.3.0+7187+a27ec44b
            oval oval:com.redhat.rhsa:tst:20204641091
          • comment python38-setuptools-wheel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20204641092
        • AND
          • comment python38-six is earlier than 0:1.12.0-9.module+el8.2.0+5234+f98739b6
            oval oval:com.redhat.rhsa:tst:20204641093
          • comment python38-six is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20204641094
        • AND
          • comment python38-test is earlier than 0:3.8.3-3.module+el8.3.0+7680+79e7e61a
            oval oval:com.redhat.rhsa:tst:20204641095
          • comment python38-test is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20204641096
        • AND
          • comment python38-tkinter is earlier than 0:3.8.3-3.module+el8.3.0+7680+79e7e61a
            oval oval:com.redhat.rhsa:tst:20204641097
          • comment python38-tkinter is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20204641098
        • AND
          • comment python38-urllib3 is earlier than 0:1.25.7-4.module+el8.2.0+5234+f98739b6
            oval oval:com.redhat.rhsa:tst:20204641099
          • comment python38-urllib3 is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20204641100
        • AND
          • comment python38-wheel is earlier than 0:0.33.6-5.module+el8.3.0+7187+a27ec44b
            oval oval:com.redhat.rhsa:tst:20204641101
          • comment python38-wheel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20204641102
        • AND
          • comment python38-wheel-wheel is earlier than 0:0.33.6-5.module+el8.3.0+7187+a27ec44b
            oval oval:com.redhat.rhsa:tst:20204641103
          • comment python38-wheel-wheel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20204641104
        • AND
          • comment scipy-debugsource is earlier than 0:1.3.1-4.module+el8.2.0+5234+f98739b6
            oval oval:com.redhat.rhsa:tst:20204641105
          • comment scipy-debugsource is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193335142
    rhsa
    id RHSA-2020:4641
    released 2020-11-04
    severity Moderate
    title RHSA-2020:4641: python38:3.8 security, bug fix, and enhancement update (Moderate)
rpms
  • python3-0:3.6.8-17.el7
  • python3-debug-0:3.6.8-17.el7
  • python3-debuginfo-0:3.6.8-17.el7
  • python3-devel-0:3.6.8-17.el7
  • python3-idle-0:3.6.8-17.el7
  • python3-libs-0:3.6.8-17.el7
  • python3-test-0:3.6.8-17.el7
  • python3-tkinter-0:3.6.8-17.el7
  • rh-python36-python-0:3.6.12-1.el6
  • rh-python36-python-0:3.6.12-1.el7
  • rh-python36-python-debug-0:3.6.12-1.el6
  • rh-python36-python-debug-0:3.6.12-1.el7
  • rh-python36-python-debuginfo-0:3.6.12-1.el6
  • rh-python36-python-debuginfo-0:3.6.12-1.el7
  • rh-python36-python-devel-0:3.6.12-1.el6
  • rh-python36-python-devel-0:3.6.12-1.el7
  • rh-python36-python-libs-0:3.6.12-1.el6
  • rh-python36-python-libs-0:3.6.12-1.el7
  • rh-python36-python-pip-0:9.0.1-5.el6
  • rh-python36-python-pip-0:9.0.1-5.el7
  • rh-python36-python-test-0:3.6.12-1.el6
  • rh-python36-python-test-0:3.6.12-1.el7
  • rh-python36-python-tkinter-0:3.6.12-1.el6
  • rh-python36-python-tkinter-0:3.6.12-1.el7
  • rh-python36-python-tools-0:3.6.12-1.el6
  • rh-python36-python-tools-0:3.6.12-1.el7
  • rh-python36-python-virtualenv-0:15.1.0-3.el6
  • rh-python36-python-virtualenv-0:15.1.0-3.el7
  • platform-python-0:3.6.8-31.el8
  • platform-python-debug-0:3.6.8-31.el8
  • platform-python-devel-0:3.6.8-31.el8
  • python3-debuginfo-0:3.6.8-31.el8
  • python3-debugsource-0:3.6.8-31.el8
  • python3-idle-0:3.6.8-31.el8
  • python3-libs-0:3.6.8-31.el8
  • python3-test-0:3.6.8-31.el8
  • python3-tkinter-0:3.6.8-31.el8
  • Cython-debugsource-0:0.29.14-4.module+el8.2.0+5234+f98739b6
  • PyYAML-debugsource-0:5.3.1-1.module+el8.3.0+7187+a27ec44b
  • numpy-debugsource-0:1.17.3-5.module+el8.3.0+7187+a27ec44b
  • python-cffi-debugsource-0:1.13.2-3.module+el8.2.0+5234+f98739b6
  • python-cryptography-debugsource-0:2.8-3.module+el8.2.0+5234+f98739b6
  • python-lxml-debugsource-0:4.4.1-4.module+el8.2.0+5234+f98739b6
  • python-markupsafe-debugsource-0:1.1.1-6.module+el8.2.0+5234+f98739b6
  • python-psutil-debugsource-0:5.6.4-3.module+el8.2.0+5234+f98739b6
  • python-psycopg2-debugsource-0:2.8.4-4.module+el8.2.0+5234+f98739b6
  • python38-0:3.8.3-3.module+el8.3.0+7680+79e7e61a
  • python38-Cython-0:0.29.14-4.module+el8.2.0+5234+f98739b6
  • python38-Cython-debuginfo-0:0.29.14-4.module+el8.2.0+5234+f98739b6
  • python38-PyMySQL-0:0.9.3-3.module+el8.2.0+5234+f98739b6
  • python38-asn1crypto-0:1.2.0-3.module+el8.2.0+5234+f98739b6
  • python38-babel-0:2.7.0-10.module+el8.2.0+5234+f98739b6
  • python38-cffi-0:1.13.2-3.module+el8.2.0+5234+f98739b6
  • python38-cffi-debuginfo-0:1.13.2-3.module+el8.2.0+5234+f98739b6
  • python38-chardet-0:3.0.4-19.module+el8.2.0+5234+f98739b6
  • python38-cryptography-0:2.8-3.module+el8.2.0+5234+f98739b6
  • python38-cryptography-debuginfo-0:2.8-3.module+el8.2.0+5234+f98739b6
  • python38-debug-0:3.8.3-3.module+el8.3.0+7680+79e7e61a
  • python38-debuginfo-0:3.8.3-3.module+el8.3.0+7680+79e7e61a
  • python38-debugsource-0:3.8.3-3.module+el8.3.0+7680+79e7e61a
  • python38-devel-0:3.8.3-3.module+el8.3.0+7680+79e7e61a
  • python38-idle-0:3.8.3-3.module+el8.3.0+7680+79e7e61a
  • python38-idna-0:2.8-6.module+el8.2.0+5234+f98739b6
  • python38-jinja2-0:2.10.3-4.module+el8.2.0+5234+f98739b6
  • python38-libs-0:3.8.3-3.module+el8.3.0+7680+79e7e61a
  • python38-lxml-0:4.4.1-4.module+el8.2.0+5234+f98739b6
  • python38-lxml-debuginfo-0:4.4.1-4.module+el8.2.0+5234+f98739b6
  • python38-markupsafe-0:1.1.1-6.module+el8.2.0+5234+f98739b6
  • python38-markupsafe-debuginfo-0:1.1.1-6.module+el8.2.0+5234+f98739b6
  • python38-mod_wsgi-0:4.6.8-3.module+el8.2.0+5234+f98739b6
  • python38-numpy-0:1.17.3-5.module+el8.3.0+7187+a27ec44b
  • python38-numpy-debuginfo-0:1.17.3-5.module+el8.3.0+7187+a27ec44b
  • python38-numpy-doc-0:1.17.3-5.module+el8.3.0+7187+a27ec44b
  • python38-numpy-f2py-0:1.17.3-5.module+el8.3.0+7187+a27ec44b
  • python38-pip-0:19.3.1-1.module+el8.3.0+7187+a27ec44b
  • python38-pip-wheel-0:19.3.1-1.module+el8.3.0+7187+a27ec44b
  • python38-ply-0:3.11-8.module+el8.2.0+5234+f98739b6
  • python38-psutil-0:5.6.4-3.module+el8.2.0+5234+f98739b6
  • python38-psutil-debuginfo-0:5.6.4-3.module+el8.2.0+5234+f98739b6
  • python38-psycopg2-0:2.8.4-4.module+el8.2.0+5234+f98739b6
  • python38-psycopg2-debuginfo-0:2.8.4-4.module+el8.2.0+5234+f98739b6
  • python38-psycopg2-doc-0:2.8.4-4.module+el8.2.0+5234+f98739b6
  • python38-psycopg2-tests-0:2.8.4-4.module+el8.2.0+5234+f98739b6
  • python38-pycparser-0:2.19-3.module+el8.2.0+5234+f98739b6
  • python38-pysocks-0:1.7.1-4.module+el8.2.0+5234+f98739b6
  • python38-pytz-0:2019.3-3.module+el8.2.0+5234+f98739b6
  • python38-pyyaml-0:5.3.1-1.module+el8.3.0+7187+a27ec44b
  • python38-pyyaml-debuginfo-0:5.3.1-1.module+el8.3.0+7187+a27ec44b
  • python38-requests-0:2.22.0-9.module+el8.2.0+5234+f98739b6
  • python38-rpm-macros-0:3.8.3-3.module+el8.3.0+7680+79e7e61a
  • python38-scipy-0:1.3.1-4.module+el8.2.0+5234+f98739b6
  • python38-scipy-debuginfo-0:1.3.1-4.module+el8.2.0+5234+f98739b6
  • python38-setuptools-0:41.6.0-4.module+el8.3.0+7187+a27ec44b
  • python38-setuptools-wheel-0:41.6.0-4.module+el8.3.0+7187+a27ec44b
  • python38-six-0:1.12.0-9.module+el8.2.0+5234+f98739b6
  • python38-test-0:3.8.3-3.module+el8.3.0+7680+79e7e61a
  • python38-tkinter-0:3.8.3-3.module+el8.3.0+7680+79e7e61a
  • python38-urllib3-0:1.25.7-4.module+el8.2.0+5234+f98739b6
  • python38-wheel-0:0.33.6-5.module+el8.3.0+7187+a27ec44b
  • python38-wheel-wheel-0:0.33.6-5.module+el8.3.0+7187+a27ec44b
  • scipy-debugsource-0:1.3.1-4.module+el8.2.0+5234+f98739b6
refmap via4
confirm https://security.netapp.com/advisory/ntap-20200221-0001/
fedora
  • FEDORA-2020-6a88dad4a0
  • FEDORA-2020-8bdd3fd7a4
  • FEDORA-2020-98e0f0f11b
  • FEDORA-2020-ea5bdbcc90
gentoo GLSA-202005-09
misc
mlist [debian-lts-announce] 20200715 [SECURITY] [DLA 2280-1] python3.5 security update
suse openSUSE-SU-2020:0274
ubuntu
  • USN-4333-1
  • USN-4333-2
Last major update 24-05-2023 - 21:15
Published 30-01-2020 - 19:15
Last modified 24-05-2023 - 21:15
Back to Top