Lucene search

K
amazonAmazonALAS-2019-1314
HistoryOct 28, 2019 - 5:10 p.m.

Medium: python27, python34, python35, python36

2019-10-2817:10:00
alas.aws.amazon.com
54

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.002 Low

EPSS

Percentile

50.6%

Issue Overview:

An issue was discovered in Python through 2.7.16, 3.x through 3.5.7, 3.6.x through 3.6.9, and 3.7.x through 3.7.4. The email module wrongly parses email addresses that contain multiple @ characters. An application that uses the email module and implements some kind of checks on the From/To headers of a message could be tricked into accepting an email address that should be denied. An attack may be the same as in CVE-2019-11340; however, this CVE applies to Python more generally. (CVE-2019-16056)

Affected Packages:

python27, python34, python35, python36

Issue Correction:
Run yum update python27 to update your system.
Run yum update python34 to update your system.
Run yum update python35 to update your system.
Run yum update python36 to update your system.

New Packages:

i686:  
    python34-test-3.4.10-1.48.amzn1.i686  
    python34-libs-3.4.10-1.48.amzn1.i686  
    python34-devel-3.4.10-1.48.amzn1.i686  
    python34-debuginfo-3.4.10-1.48.amzn1.i686  
    python34-3.4.10-1.48.amzn1.i686  
    python34-tools-3.4.10-1.48.amzn1.i686  
    python35-tools-3.5.7-1.24.amzn1.i686  
    python35-debuginfo-3.5.7-1.24.amzn1.i686  
    python35-3.5.7-1.24.amzn1.i686  
    python35-devel-3.5.7-1.24.amzn1.i686  
    python35-libs-3.5.7-1.24.amzn1.i686  
    python35-test-3.5.7-1.24.amzn1.i686  
    python27-2.7.16-1.130.amzn1.i686  
    python27-libs-2.7.16-1.130.amzn1.i686  
    python27-devel-2.7.16-1.130.amzn1.i686  
    python27-tools-2.7.16-1.130.amzn1.i686  
    python27-test-2.7.16-1.130.amzn1.i686  
    python27-debuginfo-2.7.16-1.130.amzn1.i686  
    python36-devel-3.6.8-1.15.amzn1.i686  
    python36-debuginfo-3.6.8-1.15.amzn1.i686  
    python36-libs-3.6.8-1.15.amzn1.i686  
    python36-test-3.6.8-1.15.amzn1.i686  
    python36-debug-3.6.8-1.15.amzn1.i686  
    python36-tools-3.6.8-1.15.amzn1.i686  
    python36-3.6.8-1.15.amzn1.i686  
  
src:  
    python34-3.4.10-1.48.amzn1.src  
    python35-3.5.7-1.24.amzn1.src  
    python27-2.7.16-1.130.amzn1.src  
    python36-3.6.8-1.15.amzn1.src  
  
x86_64:  
    python34-libs-3.4.10-1.48.amzn1.x86_64  
    python34-tools-3.4.10-1.48.amzn1.x86_64  
    python34-devel-3.4.10-1.48.amzn1.x86_64  
    python34-debuginfo-3.4.10-1.48.amzn1.x86_64  
    python34-3.4.10-1.48.amzn1.x86_64  
    python34-test-3.4.10-1.48.amzn1.x86_64  
    python35-test-3.5.7-1.24.amzn1.x86_64  
    python35-3.5.7-1.24.amzn1.x86_64  
    python35-libs-3.5.7-1.24.amzn1.x86_64  
    python35-tools-3.5.7-1.24.amzn1.x86_64  
    python35-debuginfo-3.5.7-1.24.amzn1.x86_64  
    python35-devel-3.5.7-1.24.amzn1.x86_64  
    python27-2.7.16-1.130.amzn1.x86_64  
    python27-test-2.7.16-1.130.amzn1.x86_64  
    python27-devel-2.7.16-1.130.amzn1.x86_64  
    python27-debuginfo-2.7.16-1.130.amzn1.x86_64  
    python27-libs-2.7.16-1.130.amzn1.x86_64  
    python27-tools-2.7.16-1.130.amzn1.x86_64  
    python36-test-3.6.8-1.15.amzn1.x86_64  
    python36-libs-3.6.8-1.15.amzn1.x86_64  
    python36-debug-3.6.8-1.15.amzn1.x86_64  
    python36-debuginfo-3.6.8-1.15.amzn1.x86_64  
    python36-tools-3.6.8-1.15.amzn1.x86_64  
    python36-3.6.8-1.15.amzn1.x86_64  
    python36-devel-3.6.8-1.15.amzn1.x86_64  

Additional References

Red Hat: CVE-2019-16056

Mitre: CVE-2019-16056

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.002 Low

EPSS

Percentile

50.6%

Related for ALAS-2019-1314