Lucene search

K
symantecSymantec Security ResponseSMNTC-110026
HistorySep 06, 2019 - 12:00 a.m.

Python CVE-2019-16056 Security Bypass Vulnerability

2019-09-0600:00:00
Symantec Security Response
www.symantec.com
77

Description

Python is prone to a security-bypass vulnerability. An attacker can exploit this issue to bypass security restrictions and perform unauthorized actions. This may aid in further attacks. Python versions through 2.7.16, 3.x through 3.5.7, 3.6.x through 3.6.9, and 3.7.x through 3.7.4 are vulnerable.

Technologies Affected

  • Python Software Foundation Python 2.0.0
  • Python Software Foundation Python 2.0.1
  • Python Software Foundation Python 2.1.0
  • Python Software Foundation Python 2.1.1
  • Python Software Foundation Python 2.1.2
  • Python Software Foundation Python 2.1.3
  • Python Software Foundation Python 2.2
  • Python Software Foundation Python 2.2.0
  • Python Software Foundation Python 2.2.1
  • Python Software Foundation Python 2.2.2
  • Python Software Foundation Python 2.2.3
  • Python Software Foundation Python 2.3
  • Python Software Foundation Python 2.3.0
  • Python Software Foundation Python 2.3.1
  • Python Software Foundation Python 2.3.2
  • Python Software Foundation Python 2.3.3
  • Python Software Foundation Python 2.3.4
  • Python Software Foundation Python 2.3.5
  • Python Software Foundation Python 2.3.6
  • Python Software Foundation Python 2.3.7
  • Python Software Foundation Python 2.4
  • Python Software Foundation Python 2.4.2
  • Python Software Foundation Python 2.4.6
  • Python Software Foundation Python 2.5
  • Python Software Foundation Python 2.5.1
  • Python Software Foundation Python 2.5.2
  • Python Software Foundation Python 2.5.3
  • Python Software Foundation Python 2.5.4
  • Python Software Foundation Python 2.5.5
  • Python Software Foundation Python 2.5.6
  • Python Software Foundation Python 2.6
  • Python Software Foundation Python 2.6.1
  • Python Software Foundation Python 2.6.2
  • Python Software Foundation Python 2.6.3
  • Python Software Foundation Python 2.6.4
  • Python Software Foundation Python 2.6.5
  • Python Software Foundation Python 2.6.6
  • Python Software Foundation Python 2.6.7
  • Python Software Foundation Python 2.6.8
  • Python Software Foundation Python 2.7
  • Python Software Foundation Python 2.7.0
  • Python Software Foundation Python 2.7.1
  • Python Software Foundation Python 2.7.10
  • Python Software Foundation Python 2.7.11
  • Python Software Foundation Python 2.7.12
  • Python Software Foundation Python 2.7.13
  • Python Software Foundation Python 2.7.14
  • Python Software Foundation Python 2.7.15
  • Python Software Foundation Python 2.7.16
  • Python Software Foundation Python 2.7.2
  • Python Software Foundation Python 2.7.3
  • Python Software Foundation Python 2.7.4
  • Python Software Foundation Python 2.7.5
  • Python Software Foundation Python 2.7.6
  • Python Software Foundation Python 2.7.7
  • Python Software Foundation Python 2.7.8
  • Python Software Foundation Python 2.7.9
  • Python Software Foundation Python 3.0
  • Python Software Foundation Python 3.0.1
  • Python Software Foundation Python 3.1
  • Python Software Foundation Python 3.1.1
  • Python Software Foundation Python 3.1.2
  • Python Software Foundation Python 3.1.3
  • Python Software Foundation Python 3.1.4
  • Python Software Foundation Python 3.1.5
  • Python Software Foundation Python 3.2
  • Python Software Foundation Python 3.2.0
  • Python Software Foundation Python 3.2.1
  • Python Software Foundation Python 3.2.2
  • Python Software Foundation Python 3.2.3
  • Python Software Foundation Python 3.2.4
  • Python Software Foundation Python 3.2.5
  • Python Software Foundation Python 3.2.6
  • Python Software Foundation Python 3.3
  • Python Software Foundation Python 3.3.0
  • Python Software Foundation Python 3.3.1
  • Python Software Foundation Python 3.3.2
  • Python Software Foundation Python 3.3.3
  • Python Software Foundation Python 3.3.4
  • Python Software Foundation Python 3.4
  • Python Software Foundation Python 3.4.0
  • Python Software Foundation Python 3.4.1
  • Python Software Foundation Python 3.4.10
  • Python Software Foundation Python 3.4.2
  • Python Software Foundation Python 3.4.3
  • Python Software Foundation Python 3.4.4
  • Python Software Foundation Python 3.4.5
  • Python Software Foundation Python 3.4.6
  • Python Software Foundation Python 3.4.7
  • Python Software Foundation Python 3.4.8
  • Python Software Foundation Python 3.4.9
  • Python Software Foundation Python 3.5
  • Python Software Foundation Python 3.5.0
  • Python Software Foundation Python 3.5.1
  • Python Software Foundation Python 3.5.2
  • Python Software Foundation Python 3.5.3
  • Python Software Foundation Python 3.5.4
  • Python Software Foundation Python 3.5.5
  • Python Software Foundation Python 3.5.6
  • Python Software Foundation Python 3.5.7
  • Python Software Foundation Python 3.6.0
  • Python Software Foundation Python 3.6.1
  • Python Software Foundation Python 3.6.2
  • Python Software Foundation Python 3.6.3
  • Python Software Foundation Python 3.6.4
  • Python Software Foundation Python 3.6.5
  • Python Software Foundation Python 3.6.6
  • Python Software Foundation Python 3.6.7
  • Python Software Foundation Python 3.6.8
  • Python Software Foundation Python 3.6.9
  • Python Software Foundation Python 3.7.0
  • Python Software Foundation Python 3.7.1
  • Python Software Foundation Python 3.7.2
  • Python Software Foundation Python 3.7.3
  • Python Software Foundation Python 3.7.4
  • Redhat Enterprise Linux 7
  • Redhat Enterprise Linux 8
  • Redhat Software Collections

Recommendations

Block external access at the network boundary, unless external parties require service.
If global access isn’t needed, filter access to the affected computer at the network boundary. Restricting access to only trusted computers and networks might greatly reduce the likelihood of successful exploits.

Deploy network intrusion detection systems to monitor network traffic for malicious activity.
Deploy NIDS to monitor network traffic for signs of anomalous or suspicious activity such as unexplained incoming and outgoing traffic. This may indicate exploit attempts or activity that results from successful exploits.

Run all software as a nonprivileged user with minimal access rights.
To limit the impact of a successful exploit, run server software with the least privileges required and in restricted environments while still maintaining functionality.

Updates are available. Please see the references or vendor advisory for more information.