Lucene search

K
amazonAmazonALAS-2019-1169
HistoryMar 21, 2019 - 7:25 p.m.

Medium: python27, python34, python35, python36

2019-03-2119:25:00
alas.aws.amazon.com
117

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.018 Low

EPSS

Percentile

88.2%

Issue Overview:

A null pointer dereference vulnerability was found in the certificate parsing code in Python. This causes a denial of service to applications when parsing specially crafted certificates. This vulnerability is unlikely to be triggered if application enables SSL/TLS certificate validation and accepts certificates only from trusted root certificate authorities. (CVE-2019-5010)

Affected Packages:

python27, python34, python35, python36

Issue Correction:
Run yum update python27 to update your system.
Run yum update python34 to update your system.
Run yum update python35 to update your system.
Run yum update python36 to update your system.

New Packages:

i686:  
    python27-tools-2.7.16-1.125.amzn1.i686  
    python27-test-2.7.16-1.125.amzn1.i686  
    python27-devel-2.7.16-1.125.amzn1.i686  
    python27-2.7.16-1.125.amzn1.i686  
    python27-debuginfo-2.7.16-1.125.amzn1.i686  
    python27-libs-2.7.16-1.125.amzn1.i686  
    python34-tools-3.4.9-1.41.amzn1.i686  
    python34-3.4.9-1.41.amzn1.i686  
    python34-debuginfo-3.4.9-1.41.amzn1.i686  
    python34-test-3.4.9-1.41.amzn1.i686  
    python34-libs-3.4.9-1.41.amzn1.i686  
    python34-devel-3.4.9-1.41.amzn1.i686  
    python35-test-3.5.6-1.14.amzn1.i686  
    python35-3.5.6-1.14.amzn1.i686  
    python35-debuginfo-3.5.6-1.14.amzn1.i686  
    python35-devel-3.5.6-1.14.amzn1.i686  
    python35-tools-3.5.6-1.14.amzn1.i686  
    python35-libs-3.5.6-1.14.amzn1.i686  
    python36-devel-3.6.8-1.11.amzn1.i686  
    python36-tools-3.6.8-1.11.amzn1.i686  
    python36-debug-3.6.8-1.11.amzn1.i686  
    python36-debuginfo-3.6.8-1.11.amzn1.i686  
    python36-test-3.6.8-1.11.amzn1.i686  
    python36-libs-3.6.8-1.11.amzn1.i686  
    python36-3.6.8-1.11.amzn1.i686  
  
src:  
    python27-2.7.16-1.125.amzn1.src  
    python34-3.4.9-1.41.amzn1.src  
    python35-3.5.6-1.14.amzn1.src  
    python36-3.6.8-1.11.amzn1.src  
  
x86_64:  
    python27-debuginfo-2.7.16-1.125.amzn1.x86_64  
    python27-2.7.16-1.125.amzn1.x86_64  
    python27-libs-2.7.16-1.125.amzn1.x86_64  
    python27-tools-2.7.16-1.125.amzn1.x86_64  
    python27-devel-2.7.16-1.125.amzn1.x86_64  
    python27-test-2.7.16-1.125.amzn1.x86_64  
    python34-debuginfo-3.4.9-1.41.amzn1.x86_64  
    python34-test-3.4.9-1.41.amzn1.x86_64  
    python34-devel-3.4.9-1.41.amzn1.x86_64  
    python34-3.4.9-1.41.amzn1.x86_64  
    python34-libs-3.4.9-1.41.amzn1.x86_64  
    python34-tools-3.4.9-1.41.amzn1.x86_64  
    python35-3.5.6-1.14.amzn1.x86_64  
    python35-libs-3.5.6-1.14.amzn1.x86_64  
    python35-tools-3.5.6-1.14.amzn1.x86_64  
    python35-test-3.5.6-1.14.amzn1.x86_64  
    python35-devel-3.5.6-1.14.amzn1.x86_64  
    python35-debuginfo-3.5.6-1.14.amzn1.x86_64  
    python36-3.6.8-1.11.amzn1.x86_64  
    python36-test-3.6.8-1.11.amzn1.x86_64  
    python36-tools-3.6.8-1.11.amzn1.x86_64  
    python36-devel-3.6.8-1.11.amzn1.x86_64  
    python36-debug-3.6.8-1.11.amzn1.x86_64  
    python36-libs-3.6.8-1.11.amzn1.x86_64  
    python36-debuginfo-3.6.8-1.11.amzn1.x86_64  

Additional References

Red Hat: CVE-2019-5010

Mitre: CVE-2019-5010

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.018 Low

EPSS

Percentile

88.2%