Improper URL validation in Python urllib.parse



Published: 2023-02-28 | Updated: 2023-09-01
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-24329
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Python
Universal components / Libraries / Scripting languages

Vendor Python.org

Security Bulletin

This security bulletin contains information about 1 vulnerabilities.

Updated 05.04.2023

Added fixed version.

1) Input validation error

EUVDB-ID: #VU72618

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-24329

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass implemented filters.

The vulnerability exists due to insufficient validation of URLs that start with blank characters within urllib.parse component of Python. A remote attacker can pass specially crafted URL to bypass existing filters.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Python: 3.7 - 3.11.3

External links

http://pointernull.com/security/python-url-parse-problem.html
http://github.com/python/cpython/pull/99421
http://github.com/python/cpython/issues/102153
http://docs.python.org/3.10/whatsnew/changelog.html#python-3-10-12-final
http://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-17-final
http://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-17-final
http://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-17-final
http://docs.python.org/3.11/whatsnew/changelog.html#python-3-11-14-final


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###