Lucene search

K
amazonAmazonALAS-2019-1259
HistoryAug 07, 2019 - 11:03 p.m.

Important: python34, python35, python36

2019-08-0723:03:00
alas.aws.amazon.com
68

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.007 Low

EPSS

Percentile

80.4%

Issue Overview:

A security regression of CVE-2019-9636 was discovered in python, since commit d537ab0ff9767ef024f26246899728f0116b1ec3, which still allows an attacker to exploit CVE-2019-9636 by abusing the user and password parts of a URL. When an application parses user-supplied URLs to store cookies, authentication credentials, or other kind of information, it is possible for an attacker to provide specially crafted URLs to make the application locate host-related information (e.g. cookies, authentication data) and send them to a different host than where it should, unlike if the URLs had been correctly parsed. The result of an attack may vary based on the application.(CVE-2019-10160)

Affected Packages:

python34, python35, python36

Issue Correction:
Run yum update python34 to update your system.
Run yum update python35 to update your system.
Run yum update python36 to update your system.

New Packages:

i686:  
    python34-tools-3.4.10-1.47.amzn1.i686  
    python34-devel-3.4.10-1.47.amzn1.i686  
    python34-test-3.4.10-1.47.amzn1.i686  
    python34-libs-3.4.10-1.47.amzn1.i686  
    python34-debuginfo-3.4.10-1.47.amzn1.i686  
    python34-3.4.10-1.47.amzn1.i686  
    python35-debuginfo-3.5.7-1.23.amzn1.i686  
    python35-test-3.5.7-1.23.amzn1.i686  
    python35-tools-3.5.7-1.23.amzn1.i686  
    python35-3.5.7-1.23.amzn1.i686  
    python35-devel-3.5.7-1.23.amzn1.i686  
    python35-libs-3.5.7-1.23.amzn1.i686  
    python36-devel-3.6.8-1.14.amzn1.i686  
    python36-tools-3.6.8-1.14.amzn1.i686  
    python36-debuginfo-3.6.8-1.14.amzn1.i686  
    python36-debug-3.6.8-1.14.amzn1.i686  
    python36-libs-3.6.8-1.14.amzn1.i686  
    python36-3.6.8-1.14.amzn1.i686  
    python36-test-3.6.8-1.14.amzn1.i686  
  
src:  
    python34-3.4.10-1.47.amzn1.src  
    python35-3.5.7-1.23.amzn1.src  
    python36-3.6.8-1.14.amzn1.src  
  
x86_64:  
    python34-devel-3.4.10-1.47.amzn1.x86_64  
    python34-test-3.4.10-1.47.amzn1.x86_64  
    python34-debuginfo-3.4.10-1.47.amzn1.x86_64  
    python34-tools-3.4.10-1.47.amzn1.x86_64  
    python34-libs-3.4.10-1.47.amzn1.x86_64  
    python34-3.4.10-1.47.amzn1.x86_64  
    python35-libs-3.5.7-1.23.amzn1.x86_64  
    python35-3.5.7-1.23.amzn1.x86_64  
    python35-test-3.5.7-1.23.amzn1.x86_64  
    python35-tools-3.5.7-1.23.amzn1.x86_64  
    python35-debuginfo-3.5.7-1.23.amzn1.x86_64  
    python35-devel-3.5.7-1.23.amzn1.x86_64  
    python36-tools-3.6.8-1.14.amzn1.x86_64  
    python36-test-3.6.8-1.14.amzn1.x86_64  
    python36-debug-3.6.8-1.14.amzn1.x86_64  
    python36-debuginfo-3.6.8-1.14.amzn1.x86_64  
    python36-3.6.8-1.14.amzn1.x86_64  
    python36-devel-3.6.8-1.14.amzn1.x86_64  
    python36-libs-3.6.8-1.14.amzn1.x86_64  

Additional References

Red Hat: CVE-2019-10160

Mitre: CVE-2019-10160

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.007 Low

EPSS

Percentile

80.4%