Vulnerabilities > CVE-2020-8492 - Resource Exhaustion vulnerability in multiple products

047910
CVSS 6.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH

Summary

Python 2.7 through 2.7.17, 3.5 through 3.5.9, 3.6 through 3.6.10, 3.7 through 3.7.6, and 3.8 through 3.8.1 allows an HTTP server to conduct Regular Expression Denial of Service (ReDoS) attacks against a client because of urllib.request.AbstractBasicAuthHandler catastrophic backtracking.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • XML Ping of the Death
    An attacker initiates a resource depletion attack where a large number of small XML messages are delivered at a sufficiently rapid rate to cause a denial of service or crash of the target. Transactions such as repetitive SOAP transactions can deplete resources faster than a simple flooding attack because of the additional resources used by the SOAP protocol and the resources necessary to process SOAP messages. The transactions used are immaterial as long as they cause resource utilization on the target. In other words, this is a normal flooding attack augmented by using messages that will require extra processing on the target.
  • XML Entity Expansion
    An attacker submits an XML document to a target application where the XML document uses nested entity expansion to produce an excessively large output XML. XML allows the definition of macro-like structures that can be used to simplify the creation of complex structures. However, this capability can be abused to create excessive demands on a processor's CPU and memory. A small number of nested expansions can result in an exponential growth in demands on memory.
  • Inducing Account Lockout
    An attacker leverages the security functionality of the system aimed at thwarting potential attacks to launch a denial of service attack against a legitimate system user. Many systems, for instance, implement a password throttling mechanism that locks an account after a certain number of incorrect log in attempts. An attacker can leverage this throttling mechanism to lock a legitimate user out of their own account. The weakness that is being leveraged by an attacker is the very security feature that has been put in place to counteract attacks.
  • Violating Implicit Assumptions Regarding XML Content (aka XML Denial of Service (XDoS))
    XML Denial of Service (XDoS) can be applied to any technology that utilizes XML data. This is, of course, most distributed systems technology including Java, .Net, databases, and so on. XDoS is most closely associated with web services, SOAP, and Rest, because remote service requesters can post malicious XML payloads to the service provider designed to exhaust the service provider's memory, CPU, and/or disk space. The main weakness in XDoS is that the service provider generally must inspect, parse, and validate the XML messages to determine routing, workflow, security considerations, and so on. It is exactly these inspection, parsing, and validation routines that XDoS targets. There are three primary attack vectors that XDoS can navigate Target CPU through recursion: attacker creates a recursive payload and sends to service provider Target memory through jumbo payloads: service provider uses DOM to parse XML. DOM creates in memory representation of XML document, but when document is very large (for example, north of 1 Gb) service provider host may exhaust memory trying to build memory objects. XML Ping of death: attack service provider with numerous small files that clog the system. All of the above attacks exploit the loosely coupled nature of web services, where the service provider has little to no control over the service requester and any messages the service requester sends.

Nessus

  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2020-1346.NASL
    descriptionAccording to the versions of the python3 packages installed, the EulerOS Virtualization for ARM 64 installation on the remote host is affected by the following vulnerabilities : - In Python (CPython) 3.6 through 3.6.10, 3.7 through 3.7.6, and 3.8 through 3.8.1, an insecure dependency load upon launch on Windows 7 may result in an attacker
    last seen2020-04-07
    modified2020-04-02
    plugin id135133
    published2020-04-02
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135133
    titleEulerOS Virtualization for ARM 64 3.0.6.0 : python3 (EulerOS-SA-2020-1346)
  • NASL familyAmazon Linux Local Security Checks
    NASL idAL2_ALAS-2020-1432.NASL
    descriptionhttp.cookiejar.DefaultPolicy.domain_return_ok in Lib/http/cookiejar.py in Python before 3.7.3 does not correctly validate the domain: it can be tricked into sending existing cookies to the wrong server. An attacker may abuse this flaw by using a server with a hostname that has another valid hostname as a suffix (e.g., pythonicexample.com to steal cookies for example.com). When a program uses http.cookiejar.DefaultPolicy and tries to do an HTTP connection to an attacker-controlled server, existing cookies can be leaked to the attacker. This affects 2.x through 2.7.16, 3.x before 3.4.10, 3.5.x before 3.5.7, 3.6.x before 3.6.9, and 3.7.x before 3.7.3.(CVE-2018-20852) Python 2.7 through 2.7.17, 3.5 through 3.5.9, 3.6 through 3.6.10, 3.7 through 3.7.6, and 3.8 through 3.8.1 allows an HTTP server to conduct Regular Expression Denial of Service (ReDoS) attacks against a client because of urllib.request.AbstractBasicAuthHandler catastrophic backtracking.(CVE-2020-8492)
    last seen2020-06-10
    modified2020-06-04
    plugin id137089
    published2020-06-04
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/137089
    titleAmazon Linux 2 : python (ALAS-2020-1432)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2020-0854-1.NASL
    descriptionThis update for python3 fixes the following issue : CVE-2019-18348: Fixed a CRLF injection via the host part of the url passed to urlopen(). Now an InvalidURL exception is raised (bsc#1155094). CVE-2019-9674: Improved the documentation to reflect the dangers of zip-bombs (bsc#1162825). CVE-2020-8492: Fixed a regular expression in urllib that was prone to denial of service via HTTP (bsc#1162367). Fixed an issue with version missmatch (bsc#1162224). Rename idle icons to idle3 in order to not conflict with python2 variant of the package. (bsc#1165894) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-04-10
    modified2020-04-03
    plugin id135197
    published2020-04-03
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135197
    titleSUSE SLES12 Security Update : python3 (SUSE-SU-2020:0854-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2020-6A88DAD4A0.NASL
    description## Python 3.8.3 This is the third maintenance release of Python 3.8. See [the changelog](https://docs.python.org/release/3.8.3/whatsnew/changelog.ht ml#changelog) for details. Contains the security fix for CVE-2020-8492. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-06
    modified2020-05-29
    plugin id136954
    published2020-05-29
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136954
    titleFedora 31 : python38 (2020-6a88dad4a0)
  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2020-1_0-0288_PYTHON2.NASL
    descriptionAn update of the python2 package has been released.
    last seen2020-04-22
    modified2020-04-15
    plugin id135492
    published2020-04-15
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135492
    titlePhoton OS 1.0: Python2 PHSA-2020-1.0-0288
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2020-98E0F0F11B.NASL
    description## Python 3.8.3 This is the third maintenance release of Python 3.8. See [the changelog](https://docs.python.org/release/3.8.3/whatsnew/changelog.ht ml#changelog) for details. Contains the security fix for CVE-2020-8492. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-10
    modified2020-06-04
    plugin id137118
    published2020-06-04
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/137118
    titleFedora 32 : python3 (2020-98e0f0f11b)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2020-274.NASL
    descriptionThis update for python3 fixes the following issues : Security issues fixed : - CVE-2019-9674: Improved the documentation to reflect the dangers of zip-bombs (bsc#1162825). - CVE-2020-8492: Fixed a regular expression in urrlib that was prone to denial of service via HTTP (bsc#1162367). Non-security issue fixed : - If the locale is
    last seen2020-03-18
    modified2020-03-02
    plugin id134197
    published2020-03-02
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134197
    titleopenSUSE Security Update : python3 (openSUSE-2020-274)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_A27B0BB684FC11EAB5B4641C67A117D8.NASL
    descriptionBen Caller and Matt Schwager reports : Python 2.7 through 2.7.17, 3.5 through 3.5.9, 3.6 through 3.6.10, 3.7 through 3.7.6, and 3.8 through 3.8.1 allows an HTTP server to conduct Regular Expression Denial of Service (ReDoS) attacks against a client because of urllib.request.AbstractBasicAuthHandler catastrophic backtracking.
    last seen2020-06-10
    modified2020-04-24
    plugin id135944
    published2020-04-24
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135944
    titleFreeBSD : Python -- Regular Expression DoS attack against client (a27b0bb6-84fc-11ea-b5b4-641c67a117d8)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-4333-2.NASL
    descriptionUSN-4333-1 fixed vulnerabilities in Python. This update provides the corresponding update for Ubuntu 20.04 LTS. Original advisory details : It was discovered that Python incorrectly stripped certain characters from requests. A remote attacker could use this issue to perform CRLF injection. (CVE-2019-18348) It was discovered that Python incorrectly handled certain HTTP requests. An attacker could possibly use this issue to cause a denial of service. (CVE-2020-8492). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-08
    modified2020-05-01
    plugin id136281
    published2020-05-01
    reporterUbuntu Security Notice (C) 2020 Canonical, Inc. / NASL script (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136281
    titleUbuntu 20.04 : python3.8 vulnerabilities (USN-4333-2)
  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2020-3_0-0078_PYTHON2.NASL
    descriptionAn update of the python2 package has been released.
    last seen2020-04-30
    modified2020-04-21
    plugin id135784
    published2020-04-21
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135784
    titlePhoton OS 3.0: Python2 PHSA-2020-3.0-0078
  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2020-2_0-0226_PYTHON3.NASL
    descriptionAn update of the python3 package has been released.
    last seen2020-04-14
    modified2020-04-10
    plugin id135299
    published2020-04-10
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135299
    titlePhoton OS 2.0: Python3 PHSA-2020-2.0-0226
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-202005-09.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-202005-09 (Python: Denial of Service) An issue was discovered in urllib.request.AbstractBasicAuthHandler which allowed a remote attacker to send malicious data causing extensive regular expression backtracking. Impact : An attacker could cause a possible Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-05-21
    modified2020-05-15
    plugin id136639
    published2020-05-15
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136639
    titleGLSA-202005-09 : Python: Denial of Service
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2020-1427.NASL
    descriptionAccording to the versions of the python packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - The Wave_read._read_fmt_chunk function in Lib/wave.py in Python through 3.6.4 does not ensure a nonzero channel value, which allows attackers to cause a denial of service (divide-by-zero and exception) via a crafted wav format audio file. NOTE: the vendor disputes this issue because Python applications
    last seen2020-05-06
    modified2020-04-15
    plugin id135556
    published2020-04-15
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135556
    titleEulerOS 2.0 SP3 : python (EulerOS-SA-2020-1427)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2020-1321.NASL
    descriptionAccording to the version of the python packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - Python 2.7 through 2.7.17, 3.5 through 3.5.9, 3.6 through 3.6.10, 3.7 through 3.7.6, and 3.8 through 3.8.1 allows an HTTP server to conduct Regular Expression Denial of Service (ReDoS) attacks against a client because of urllib.request.AbstractBasicAuthHandler catastrophic backtracking.(CVE-2020-8492) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-06
    modified2020-03-23
    plugin id134812
    published2020-03-23
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134812
    titleEulerOS 2.0 SP5 : python (EulerOS-SA-2020-1321)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2020-0510-1.NASL
    descriptionThis update for python fixes the following issues : Security issues fixed : CVE-2019-9674: Improved the documentation, warning about dangers of zip-bombs (bsc#1162825). CVE-2020-8492: Fixed a regular expression in urrlib that was prone to denial of service via HTTP (bsc#1162367). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-18
    modified2020-02-28
    plugin id134159
    published2020-02-28
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134159
    titleSUSE SLED15 / SLES15 Security Update : python (SUSE-SU-2020:0510-1)
  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2020-3_0-0078_PYTHON3.NASL
    descriptionAn update of the python3 package has been released.
    last seen2020-04-30
    modified2020-04-21
    plugin id135785
    published2020-04-21
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135785
    titlePhoton OS 3.0: Python3 PHSA-2020-3.0-0078
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2020-0557-1.NASL
    descriptionThis update for python36 fixes the following issues : Security issues fixed : CVE-2019-9674: Improved the documentation to reflect the dangers of zip-bombs (bsc#1162825). CVE-2020-8492: Fixed a regular expression in urrlib that was prone to denial of service via HTTP (bsc#1162367). Non-security issue fixed: If the locale is
    last seen2020-03-18
    modified2020-03-06
    plugin id134286
    published2020-03-06
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134286
    titleSUSE SLES12 Security Update : python36 (SUSE-SU-2020:0557-1)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2020-1516.NASL
    descriptionAccording to the versions of the python packages installed, the EulerOS Virtualization for ARM 64 installation on the remote host is affected by the following vulnerabilities : - Python Software Foundation Python (CPython) version 2.7 contains a CWE-77: Improper Neutralization of Special Elements used in a Command (
    last seen2020-05-08
    modified2020-05-01
    plugin id136219
    published2020-05-01
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136219
    titleEulerOS Virtualization for ARM 64 3.0.2.0 : python (EulerOS-SA-2020-1516)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2020-1472.NASL
    descriptionAccording to the versions of the python packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities : - Python Software Foundation Python (CPython) version 2.7 contains a CWE-77: Improper Neutralization of Special Elements used in a Command (
    last seen2020-04-30
    modified2020-04-16
    plugin id135634
    published2020-04-16
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135634
    titleEulerOS Virtualization 3.0.2.2 : python (EulerOS-SA-2020-1472)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2020-1295.NASL
    descriptionAccording to the versions of the python2 packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - ** DISPUTED ** The Wave_read._read_fmt_chunk function in Lib/wave.py in Python through 3.6.4 does not ensure a nonzero channel value, which allows attackers to cause a denial of service (divide-by-zero and exception) via a crafted wav format audio file. NOTE: the vendor disputes this issue because Python applications
    last seen2020-05-03
    modified2020-03-23
    plugin id134787
    published2020-03-23
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134787
    titleEulerOS 2.0 SP8 : python2 (EulerOS-SA-2020-1295)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2020-1296.NASL
    descriptionAccording to the version of the python3 packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - Python 2.7 through 2.7.17, 3.5 through 3.5.9, 3.6 through 3.6.10, 3.7 through 3.7.6, and 3.8 through 3.8.1 allows an HTTP server to conduct Regular Expression Denial of Service (ReDoS) attacks against a client because of urllib.request.AbstractBasicAuthHandler catastrophic backtracking.(CVE-2020-8492) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-03
    modified2020-03-23
    plugin id134788
    published2020-03-23
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134788
    titleEulerOS 2.0 SP8 : python3 (EulerOS-SA-2020-1296)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2020-1344.NASL
    descriptionAccording to the versions of the python2 packages installed, the EulerOS Virtualization for ARM 64 installation on the remote host is affected by the following vulnerabilities : - A ZIP bomb attack was found in the Python zipfile module. A remote attacker could abuse this flaw by providing a specially crafted ZIP file that, when decompressed by zipfile, would exhaust system resources resulting in a denial of service.(CVE-2019-9674) - The Wave_read._read_fmt_chunk function in Lib/wave.py in Python through 3.6.4 does not ensure a nonzero channel value, which allows attackers to cause a denial of service (divide-by-zero and exception) via a crafted wav format audio file. NOTE: the vendor disputes this issue because Python applications
    last seen2020-04-07
    modified2020-04-02
    plugin id135131
    published2020-04-02
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135131
    titleEulerOS Virtualization for ARM 64 3.0.6.0 : python2 (EulerOS-SA-2020-1344)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-4333-1.NASL
    descriptionIt was discovered that Python incorrectly stripped certain characters from requests. A remote attacker could use this issue to perform CRLF injection. (CVE-2019-18348) It was discovered that Python incorrectly handled certain HTTP requests. An attacker could possibly use this issue to cause a denial of service. (CVE-2020-8492). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-04-30
    modified2020-04-22
    plugin id135894
    published2020-04-22
    reporterUbuntu Security Notice (C) 2020 Canonical, Inc. / NASL script (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135894
    titleUbuntu 16.04 LTS / 18.04 LTS / 19.10 : python2.7, python3.4, python3.5, python3.6, python3.7 vulnerabilities (USN-4333-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2020-0467-1.NASL
    descriptionThis update for python3 fixes the following issues : Security issues fixed : CVE-2019-9674: Improved the documentation to reflect the dangers of zip-bombs (bsc#1162825). CVE-2020-8492: Fixed a regular expression in urrlib that was prone to denial of service via HTTP (bsc#1162367). Non-security issue fixed: If the locale is
    last seen2020-03-18
    modified2020-02-26
    plugin id134081
    published2020-02-26
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134081
    titleSUSE SLED15 / SLES15 Security Update : python3 (SUSE-SU-2020:0467-1)