Lucene search

K
amazonAmazonALAS-2023-1714
HistoryMar 30, 2023 - 10:50 p.m.

Important: python38

2023-03-3022:50:00
alas.aws.amazon.com
15
python
idna
decoder
urllib.parse
bypass
cpu denial of service
remote servers
malicious actor
http response
cve-2022-45061
cve-2023-24329
update
red hat
mitre

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

0.008 Low

EPSS

Percentile

81.5%

Issue Overview:

An issue was discovered in Python before 3.11.1. An unnecessary quadratic algorithm exists in one path when processing some inputs to the IDNA (RFC 3490) decoder, such that a crafted, unreasonably long name being presented to the decoder could lead to a CPU denial of service. Hostnames are often supplied by remote servers that could be controlled by a malicious actor; in such a scenario, they could trigger excessive CPU consumption on the client attempting to make use of an attacker-supplied supposed hostname. For example, the attack payload could be placed in the Location header of an HTTP response with status code 302. A fix is planned in 3.11.1, 3.10.9, 3.9.16, 3.8.16, and 3.7.16. (CVE-2022-45061)

An issue in the urllib.parse component of Python before v3.11 allows attackers to bypass blocklisting methods by supplying a URL that starts with blank characters. (CVE-2023-24329)

Affected Packages:

python38

Issue Correction:
Run yum update python38 to update your system.

New Packages:

i686:  
    python38-debuginfo-3.8.5-1.9.amzn1.i686  
    python38-tools-3.8.5-1.9.amzn1.i686  
    python38-libs-3.8.5-1.9.amzn1.i686  
    python38-3.8.5-1.9.amzn1.i686  
    python38-devel-3.8.5-1.9.amzn1.i686  
    python38-test-3.8.5-1.9.amzn1.i686  
    python38-debug-3.8.5-1.9.amzn1.i686  
  
src:  
    python38-3.8.5-1.9.amzn1.src  
  
x86_64:  
    python38-debuginfo-3.8.5-1.9.amzn1.x86_64  
    python38-libs-3.8.5-1.9.amzn1.x86_64  
    python38-devel-3.8.5-1.9.amzn1.x86_64  
    python38-debug-3.8.5-1.9.amzn1.x86_64  
    python38-tools-3.8.5-1.9.amzn1.x86_64  
    python38-3.8.5-1.9.amzn1.x86_64  
    python38-test-3.8.5-1.9.amzn1.x86_64  

Additional References

Red Hat: CVE-2022-45061, CVE-2023-24329

Mitre: CVE-2022-45061, CVE-2023-24329

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

0.008 Low

EPSS

Percentile

81.5%