Lucene search

K
amazonAmazonALAS2-2022-1802
HistoryMay 31, 2022 - 11:50 p.m.

Medium: python

2022-05-3123:50:00
alas.aws.amazon.com
30

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

High

0.016 Low

EPSS

Percentile

87.3%

Issue Overview:

In Python3’s Lib/test/multibytecodec_support.py CJK codec tests call eval() on content retrieved via HTTP. (CVE-2020-27619)

The package python/cpython is vulnerable to Web Cache Poisoning via urllib.parse.parse_qsl and urllib.parse.parse_qs by using a vector called parameter cloaking. When the attacker can separate query parameters using a semicolon (;), they can cause a difference in the interpretation of the request between the proxy (running with default configuration) and the server. This can result in malicious requests being cached as completely safe ones, as the proxy would usually not see the semicolon as a separator, and therefore would not include it in a cache key of an unkeyed parameter. (CVE-2021-23336)

There’s a flaw in urllib’s AbstractBasicAuthHandler class. An attacker who controls a malicious HTTP server that an HTTP client (such as web browser) connects to, could trigger a Regular Expression Denial of Service (ReDOS) during an authentication request with a specially crafted payload that is sent by the server to the client. The greatest threat that this flaw poses is to application availability. (CVE-2021-3733)

A flaw was found in python. An improperly handled HTTP response in the HTTP client code of python may allow a remote attacker, who controls the HTTP server, to make the client script enter an infinite loop, consuming CPU time. The highest threat from this vulnerability is to system availability. (CVE-2021-3737)

ftplib should not use the host from the PASV response (CVE-2021-4189)

A flaw was found in Python, specifically within the urllib.parse module. This module helps break Uniform Resource Locator (URL) strings into components. The issue involves how the urlparse method does not sanitize input and allows characters like r and n in the URL path. This flaw allows an attacker to input a crafted URL, leading to injection attacks. (CVE-2022-0391)

Affected Packages:

python

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update python to update your system.

New Packages:

aarch64:  
    python-2.7.18-1.amzn2.0.5.aarch64  
    python-libs-2.7.18-1.amzn2.0.5.aarch64  
    python-devel-2.7.18-1.amzn2.0.5.aarch64  
    python-tools-2.7.18-1.amzn2.0.5.aarch64  
    tkinter-2.7.18-1.amzn2.0.5.aarch64  
    python-test-2.7.18-1.amzn2.0.5.aarch64  
    python-debug-2.7.18-1.amzn2.0.5.aarch64  
    python-debuginfo-2.7.18-1.amzn2.0.5.aarch64  
  
i686:  
    python-2.7.18-1.amzn2.0.5.i686  
    python-libs-2.7.18-1.amzn2.0.5.i686  
    python-devel-2.7.18-1.amzn2.0.5.i686  
    python-tools-2.7.18-1.amzn2.0.5.i686  
    tkinter-2.7.18-1.amzn2.0.5.i686  
    python-test-2.7.18-1.amzn2.0.5.i686  
    python-debug-2.7.18-1.amzn2.0.5.i686  
    python-debuginfo-2.7.18-1.amzn2.0.5.i686  
  
src:  
    python-2.7.18-1.amzn2.0.5.src  
  
x86_64:  
    python-2.7.18-1.amzn2.0.5.x86_64  
    python-libs-2.7.18-1.amzn2.0.5.x86_64  
    python-devel-2.7.18-1.amzn2.0.5.x86_64  
    python-tools-2.7.18-1.amzn2.0.5.x86_64  
    tkinter-2.7.18-1.amzn2.0.5.x86_64  
    python-test-2.7.18-1.amzn2.0.5.x86_64  
    python-debug-2.7.18-1.amzn2.0.5.x86_64  
    python-debuginfo-2.7.18-1.amzn2.0.5.x86_64  

Additional References

Red Hat: CVE-2020-27619, CVE-2021-23336, CVE-2021-3733, CVE-2021-3737, CVE-2021-4189, CVE-2022-0391

Mitre: CVE-2020-27619, CVE-2021-23336, CVE-2021-3733, CVE-2021-3737, CVE-2021-4189, CVE-2022-0391

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

High

0.016 Low

EPSS

Percentile

87.3%