A security regression of CVE-2019-9636 was discovered in python since commit d537ab0ff9767ef024f26246899728f0116b1ec3 affecting versions 2.7, 3.5, 3.6, 3.7 and from v3.8.0a4 through v3.8.0b1, which still allows an attacker to exploit CVE-2019-9636 by abusing the user and password parts of a URL. When an application parses user-supplied URLs to store cookies, authentication credentials, or other kind of information, it is possible for an attacker to provide specially crafted URLs to make the application locate host-related information (e.g. cookies, authentication data) and send them to a different host than where it should, unlike if the URLs had been correctly parsed. The result of an attack may vary based on the application.
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:1587 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:1700 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2437 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10160 cve-icon cve-icon
https://github.com/python/cpython/commit/250b62acc59921d399f0db47db3b462cd6037e09 cve-icon cve-icon
https://github.com/python/cpython/commit/8d0ef0b5edeae52960c7ed05ae8a12388324f87e cve-icon cve-icon
https://github.com/python/cpython/commit/f61599b050c621386a3fc6bc480359e2d3bb93de cve-icon cve-icon
https://github.com/python/cpython/commit/fd1771dbdd28709716bd531580c40ae5ed814468 cve-icon cve-icon
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0%40%3Cissues.bookkeeper.apache.org%3E cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/ cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2019-10160 cve-icon
https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization2.html cve-icon cve-icon cve-icon
https://security.netapp.com/advisory/ntap-20190617-0003/ cve-icon cve-icon
https://usn.ubuntu.com/4127-1/ cve-icon cve-icon
https://usn.ubuntu.com/4127-2/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2019-10160 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-06-07T17:50:33

Updated: 2024-08-04T22:10:10.028Z

Reserved: 2019-03-27T00:00:00

Link: CVE-2019-10160

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-06-07T18:29:00.280

Modified: 2023-02-12T23:33:11.297

Link: CVE-2019-10160

cve-icon Redhat

Severity : Important

Publid Date: 2019-06-03T00:00:00Z

Links: CVE-2019-10160 - Bugzilla