CVE-2019-9948

Public on 2019-03-23
Modified on 2019-11-22
Description
urllib in Python 2.x through 2.7.16 supports the local_file: scheme, which makes it easier for remote attackers to bypass protection mechanisms that blacklist file: URIs, as demonstrated by triggering a urllib.urlopen('local_file:///etc/passwd') call.
Severity
Medium severity
Medium
CVSS v3 Base Score
7.4
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 2 - Core python 2019-09-13 ALAS2-2019-1291 Fixed
Amazon Linux 1 python27 2019-08-07 ALAS-2019-1258 Fixed
Amazon Linux 1 python34 2019-11-19 ALAS-2019-1324 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 7.4 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
NVD CVSSv2 6.4 AV:N/AC:L/Au:N/C:P/I:P/A:N
NVD CVSSv3 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N