Lucene search

K
ubuntuUbuntuUSN-4030-1
HistoryJun 21, 2019 - 12:00 a.m.

web2py vulnerabilities

2019-06-2100:00:00
ubuntu.com
184

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.2 High

AI Score

Confidence

Low

0.021 Low

EPSS

Percentile

89.1%

Releases

  • Ubuntu 16.04 ESM

Packages

  • web2py - High-level Python web development framework

Details

It was discovered that web2py does not properly check denied hosts before
verifying passwords. An attacker could possibly use this issue to perform
brute-force attacks. (CVE-2016-10321)

It was discovered that web2py allows remote attackers to obtain
environment variable values. An attacker could possibly use this issue to
gain administrative access. (CVE-2016-3952)

It was discovered that web2py uses a hardcoded encryption key. An
attacker could possibly use this issue to execute arbitrary code.
(CVE-2016-3953, CVE-2016-3954, CVE-2016-3957)

OSVersionArchitecturePackageVersionFilename
Ubuntu16.04noarchpython-gluon< 2.12.3-1ubuntu0.1UNKNOWN
Ubuntu16.04noarchpython-web2py< 2.12.3-1ubuntu0.1UNKNOWN

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.2 High

AI Score

Confidence

Low

0.021 Low

EPSS

Percentile

89.1%