Lucene search

K
amazonAmazonALAS-2019-1230
HistoryJun 25, 2019 - 9:32 p.m.

Medium: python27

2019-06-2521:32:00
alas.aws.amazon.com
32

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.007 Low

EPSS

Percentile

80.8%

Issue Overview:

Python 2.7.x through 2.7.16 is affected by: Improper Handling of Unicode Encoding (with an incorrect netloc) during NFKC normalization. The impact is: Information disclosure (credentials, cookies, etc. that are cached against a given hostname). The components are: urllib.parse.urlsplit, urllib.parse.urlparse. The attack vector is: A specially crafted URL could be incorrectly parsed to locate cookies or authentication data and send that information to a different host than when parsed correctly. (CVE-2019-9636).

An issue was discovered in urllib2 in Python 2.x through 2.7.16. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \r\n (specifically in the query string after a ? character) followed by an HTTP header or a Redis command. (CVE-2019-9740)

An issue was discovered in urllib2 in Python 2.x through 2.7.16 . CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \r\n (specifically in the path component of a URL that lacks a ? character) followed by an HTTP header or a Redis command. This is similar to the CVE-2019-9740 query string issue. (CVE-2019-9947)

Affected Packages:

python27

Issue Correction:
Run yum update python27 to update your system.

New Packages:

i686:  
    python27-devel-2.7.16-1.127.amzn1.i686  
    python27-libs-2.7.16-1.127.amzn1.i686  
    python27-debuginfo-2.7.16-1.127.amzn1.i686  
    python27-tools-2.7.16-1.127.amzn1.i686  
    python27-test-2.7.16-1.127.amzn1.i686  
    python27-2.7.16-1.127.amzn1.i686  
  
src:  
    python27-2.7.16-1.127.amzn1.src  
  
x86_64:  
    python27-test-2.7.16-1.127.amzn1.x86_64  
    python27-tools-2.7.16-1.127.amzn1.x86_64  
    python27-libs-2.7.16-1.127.amzn1.x86_64  
    python27-devel-2.7.16-1.127.amzn1.x86_64  
    python27-debuginfo-2.7.16-1.127.amzn1.x86_64  
    python27-2.7.16-1.127.amzn1.x86_64  

Additional References

Red Hat: CVE-2019-9636, CVE-2019-9740, CVE-2019-9947

Mitre: CVE-2019-9636, CVE-2019-9740, CVE-2019-9947

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.007 Low

EPSS

Percentile

80.8%