Lucene search

K
amazonAmazonALAS2-2019-1204
HistoryMay 02, 2019 - 6:48 p.m.

Important: python3

2019-05-0218:48:00
alas.aws.amazon.com
31

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.2

Confidence

High

EPSS

0.01

Percentile

83.9%

Issue Overview:

Python 2.7.x through 2.7.16 and 3.x through 3.7.2 is affected by: Improper Handling of Unicode Encoding (with an incorrect netloc) during NFKC normalization. The impact is: Information disclosure (credentials, cookies, etc. that are cached against a given hostname). The components are: urllib.parse.urlsplit, urllib.parse.urlparse. The attack vector is: A specially crafted URL could be incorrectly parsed to locate cookies or authentication data and send that information to a different host than when parsed correctly.(CVE-2019-9636)

Modules/_pickle.c in Python before 3.7.1 has an integer overflow via a large LONG_BINPUT value that is mishandled during a “resize to twice the size” attempt. This issue might cause memory exhaustion, but is only relevant if the pickle format is used for serializing tens or hundreds of gigabytes of data. (CVE-2018-20406)

Affected Packages:

python3

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update python3 to update your system.

New Packages:

aarch64:  
    python3-3.7.3-1.amzn2.0.1.aarch64  
    python3-libs-3.7.3-1.amzn2.0.1.aarch64  
    python3-devel-3.7.3-1.amzn2.0.1.aarch64  
    python3-tools-3.7.3-1.amzn2.0.1.aarch64  
    python3-tkinter-3.7.3-1.amzn2.0.1.aarch64  
    python3-test-3.7.3-1.amzn2.0.1.aarch64  
    python3-debug-3.7.3-1.amzn2.0.1.aarch64  
    python3-debuginfo-3.7.3-1.amzn2.0.1.aarch64  
  
i686:  
    python3-3.7.3-1.amzn2.0.1.i686  
    python3-libs-3.7.3-1.amzn2.0.1.i686  
    python3-devel-3.7.3-1.amzn2.0.1.i686  
    python3-tools-3.7.3-1.amzn2.0.1.i686  
    python3-tkinter-3.7.3-1.amzn2.0.1.i686  
    python3-test-3.7.3-1.amzn2.0.1.i686  
    python3-debug-3.7.3-1.amzn2.0.1.i686  
    python3-debuginfo-3.7.3-1.amzn2.0.1.i686  
  
src:  
    python3-3.7.3-1.amzn2.0.1.src  
  
x86_64:  
    python3-3.7.3-1.amzn2.0.1.x86_64  
    python3-libs-3.7.3-1.amzn2.0.1.x86_64  
    python3-devel-3.7.3-1.amzn2.0.1.x86_64  
    python3-tools-3.7.3-1.amzn2.0.1.x86_64  
    python3-tkinter-3.7.3-1.amzn2.0.1.x86_64  
    python3-test-3.7.3-1.amzn2.0.1.x86_64  
    python3-debug-3.7.3-1.amzn2.0.1.x86_64  
    python3-debuginfo-3.7.3-1.amzn2.0.1.x86_64  

Additional References

Red Hat: CVE-2018-20406, CVE-2019-9636

Mitre: CVE-2018-20406, CVE-2019-9636

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.2

Confidence

High

EPSS

0.01

Percentile

83.9%