Lucene search

K
amazonAmazonALAS-2014-380
HistoryJul 23, 2014 - 1:53 p.m.

Medium: python27

2014-07-2313:53:00
alas.aws.amazon.com
15

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.003 Low

EPSS

Percentile

69.5%

Issue Overview:

It was reported (http://bugs.python.org/issue21529) that Python built-in _json module have a flaw (insufficient bounds checking), which allows a local user to read current process’ arbitrary memory.

Quoting the upstream bug report:

The sole prerequisites of this attack are that the attacker is able to control or influence the two parameters of the default scanstring function: the string to be decoded and the index.

The bug is caused by allowing the user to supply a negative index value. The index value is then used directly as an index to an array in the C code; internally the address of the array and its index are added to each other in order to yield the address of the value that is desired. However, by supplying a negative index value and adding this to the address of the array, the processor’s register value wraps around and the calculated value will point to a position in memory which isn’t within the bounds of the supplied string, causing the function to access other parts of the process memory.

Affected Packages:

python27

Issue Correction:
Run yum update python27 to update your system.

New Packages:

i686:  
    python27-tools-2.7.5-13.35.amzn1.i686  
    python27-2.7.5-13.35.amzn1.i686  
    python27-test-2.7.5-13.35.amzn1.i686  
    python27-debuginfo-2.7.5-13.35.amzn1.i686  
    python27-libs-2.7.5-13.35.amzn1.i686  
    python27-devel-2.7.5-13.35.amzn1.i686  
  
src:  
    python27-2.7.5-13.35.amzn1.src  
  
x86_64:  
    python27-tools-2.7.5-13.35.amzn1.x86_64  
    python27-libs-2.7.5-13.35.amzn1.x86_64  
    python27-test-2.7.5-13.35.amzn1.x86_64  
    python27-2.7.5-13.35.amzn1.x86_64  
    python27-devel-2.7.5-13.35.amzn1.x86_64  
    python27-debuginfo-2.7.5-13.35.amzn1.x86_64  

Additional References

Red Hat: CVE-2014-4616

Mitre: CVE-2014-4616

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.003 Low

EPSS

Percentile

69.5%