7.1
CVSSv2

CVE-2020-8492

Published: 30/01/2020 Updated: 07/11/2023
CVSS v2 Base Score: 7.1 | Impact Score: 6.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 633
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:C

Vulnerability Summary

Python 2.7 up to and including 2.7.17, 3.5 up to and including 3.5.9, 3.6 up to and including 3.6.10, 3.7 up to and including 3.7.6, and 3.8 up to and including 3.8.1 allows an HTTP server to conduct Regular Expression Denial of Service (ReDoS) attacks against a client because of urllib.request.AbstractBasicAuthHandler catastrophic backtracking.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

python python

opensuse leap 15.1

canonical ubuntu linux 18.04

canonical ubuntu linux 14.04

canonical ubuntu linux 19.10

canonical ubuntu linux 20.04

canonical ubuntu linux 16.04

canonical ubuntu linux 12.04

fedoraproject fedora 31

fedoraproject fedora 32

debian debian linux 9.0

Vendor Advisories

Debian Bug report logs - #970099 CVE-2019-20907 CVE-2020-8492 Package: python27; Maintainer for python27 is Matthias Klose <doko@debianorg>; Source for python27 is src:python27 (PTS, buildd, popcon) Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Fri, 11 Sep 2020 17:33:01 UTC Severity: important Tags: se ...
Several security issues were fixed in Python ...
Synopsis Moderate: python3 security and bug fix update Type/Severity Security Advisory: Moderate Topic An update for python3 is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) ba ...
Synopsis Moderate: python38:38 security, bug fix, and enhancement update Type/Severity Security Advisory: Moderate Topic An update for the python38:38 module is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vul ...
Synopsis Moderate: python3 security update Type/Severity Security Advisory: Moderate Topic An update for python3 is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) base score, wh ...
Synopsis Low: OpenShift Container Platform 4340 security and bug fix update Type/Severity Security Advisory: Low Topic An update is now available for Red Hat OpenShift Container Platform 43Red Hat Product Security has rated this update as having a security impact of Low A Common Vulnerability Scoring S ...
Synopsis Moderate: rh-python36 security, bug fix, and enhancement update Type/Severity Security Advisory: Moderate Topic An update for rh-python36-python, rh-python36-python-pip, and rh-python36-python-virtualenv is now available for Red Hat Software CollectionsRed Hat Product Security has rated this updat ...
Synopsis Moderate: Release of OpenShift Serverless 1110 Type/Severity Security Advisory: Moderate Topic Release of OpenShift Serverless 1110 Description Red Hat OpenShift Serverless 1110 is a generally available release of theOpenShift Serverless Operator This version of the OpenShif ...
Synopsis Moderate: OpenShift Container Platform 46 compliance-operator security and bug fix update Type/Severity Security Advisory: Moderate Topic An update for compliance-content-container, ose-compliance-openscap-container, ose-compliance-operator-container, and ose-compliance-operator-metadata-container ...
Synopsis Moderate: Red Hat Quay v333 bug fix and security update Type/Severity Security Advisory: Moderate Topic Red Hat Quay v333 is now available with bug fixes and security updatesRed Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring S ...
Synopsis Moderate: OpenShift Container Platform 46 compliance-operator security and bug fix update Type/Severity Security Advisory: Moderate Topic An update for compliance-content-container, ose-compliance-openscap-container, ose-compliance-operator-container, and ose-compliance-operator-metadata-container ...
Synopsis Moderate: Red Hat OpenShift Container Storage 460 security, bug fix, enhancement update Type/Severity Security Advisory: Moderate Topic Updated images are now available for Red Hat OpenShift Container Storage 460 on Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as ha ...
Python 27 through 2717, 35 through 359, 36 through 3610, 37 through 376, and 38 through 381 allows an HTTP server to conduct Regular Expression Denial of Service (ReDoS) attacks against a client because of urllibrequestAbstractBasicAuthHandler catastrophic backtracking (CVE-2020-8492) ...
Python 27 through 2717, 35 through 359, 36 through 3610, 37 through 376, and 38 through 381 allows an HTTP server to conduct Regular Expression Denial of Service (ReDoS) attacks against a client because of urllibrequestAbstractBasicAuthHandler catastrophic backtracking (CVE-2020-8492) ...
httpcookiejarDefaultPolicydomain_return_ok in Lib/http/cookiejarpy in Python before 373 does not correctly validate the domain: it can be tricked into sending existing cookies to the wrong server An attacker may abuse this flaw by using a server with a hostname that has another valid hostname as a suffix (eg, pythonicexamplecom to steal c ...
Python 27 through 2717, 35 through 359, 36 through 3610, 37 through 376, and 38 through 381 allows an HTTP server to conduct Regular Expression Denial of Service (ReDoS) attacks against a client because of urllibrequestAbstractBasicAuthHandler catastrophic backtracking (CVE-2020-8492) ...
Python 27 through 2717, 35 through 359, 36 through 3610, 37 through 376, and 38 through 381 allows an HTTP server to conduct Regular Expression Denial of Service (ReDoS) attacks against a client because of urllibrequestAbstractBasicAuthHandler catastrophic backtracking (CVE-2020-8492) ...
Python 27 through 2717, 35 through 359, 36 through 3610, 37 through 376, and 38 through 381 allows an HTTP server to conduct Regular Expression Denial of Service (ReDoS) attacks against a client because of urllibrequestAbstractBasicAuthHandler catastrophic backtracking ...