Lucene search

K
amazonAmazonALAS-2015-621
HistoryDec 14, 2015 - 10:00 a.m.

Medium: python26

2015-12-1410:00:00
alas.aws.amazon.com
25

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.246 Low

EPSS

Percentile

96.6%

Issue Overview:

An integer overflow flaw was found in the way the buffer() function handled its offset and size arguments. An attacker able to control those arguments could use this flaw to disclose portions of the application memory or cause it to crash.

It was discovered that multiple Python standard library modules implementing network protocols (such as httplib or smtplib) failed to restrict sizes of server responses. A malicious server could cause a client using one of the affected modules to consume an excessive amount of memory.

It was discovered that the CGIHTTPServer module incorrectly handled URL encoded paths. A remote attacker could use this flaw to execute scripts outside of the cgi-bin directory, or disclose source of scripts in the cgi-bin directory.

Affected Packages:

python26

Issue Correction:
Run yum update python26 to update your system.

New Packages:

i686:  
    python26-test-2.6.9-2.83.amzn1.i686  
    python26-tools-2.6.9-2.83.amzn1.i686  
    python26-debuginfo-2.6.9-2.83.amzn1.i686  
    python26-libs-2.6.9-2.83.amzn1.i686  
    python26-devel-2.6.9-2.83.amzn1.i686  
    python26-2.6.9-2.83.amzn1.i686  
  
src:  
    python26-2.6.9-2.83.amzn1.src  
  
x86_64:  
    python26-devel-2.6.9-2.83.amzn1.x86_64  
    python26-libs-2.6.9-2.83.amzn1.x86_64  
    python26-tools-2.6.9-2.83.amzn1.x86_64  
    python26-2.6.9-2.83.amzn1.x86_64  
    python26-test-2.6.9-2.83.amzn1.x86_64  
    python26-debuginfo-2.6.9-2.83.amzn1.x86_64  

Additional References

Red Hat: CVE-2013-1752, CVE-2014-4650, CVE-2014-7185

Mitre: CVE-2013-1752, CVE-2014-4650, CVE-2014-7185

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.246 Low

EPSS

Percentile

96.6%