Lucene search

K
amazonAmazonALAS-2020-1407
HistoryJul 27, 2020 - 11:54 p.m.

Medium: python27, python34, python35, python36

2020-07-2723:54:00
alas.aws.amazon.com
34

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

7.1 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

0.008 Low

EPSS

Percentile

81.9%

Issue Overview:

Python 2.7 through 2.7.17, 3.5 through 3.5.9, 3.6 through 3.6.10, 3.7 through 3.7.6, and 3.8 through 3.8.1 allows an HTTP server to conduct Regular Expression Denial of Service (ReDoS) attacks against a client because of urllib.request.AbstractBasicAuthHandler catastrophic backtracking. (CVE-2020-8492)

Affected Packages:

python27, python34, python35, python36

Issue Correction:
Run yum update python27 to update your system.
Run yum update python34 to update your system.
Run yum update python35 to update your system.
Run yum update python36 to update your system.

New Packages:

i686:  
    python27-test-2.7.18-1.138.amzn1.i686  
    python27-tools-2.7.18-1.138.amzn1.i686  
    python27-libs-2.7.18-1.138.amzn1.i686  
    python27-debuginfo-2.7.18-1.138.amzn1.i686  
    python27-2.7.18-1.138.amzn1.i686  
    python27-devel-2.7.18-1.138.amzn1.i686  
    python34-3.4.10-1.50.amzn1.i686  
    python34-debuginfo-3.4.10-1.50.amzn1.i686  
    python34-tools-3.4.10-1.50.amzn1.i686  
    python34-devel-3.4.10-1.50.amzn1.i686  
    python34-libs-3.4.10-1.50.amzn1.i686  
    python34-test-3.4.10-1.50.amzn1.i686  
    python35-tools-3.5.7-1.26.amzn1.i686  
    python35-devel-3.5.7-1.26.amzn1.i686  
    python35-libs-3.5.7-1.26.amzn1.i686  
    python35-test-3.5.7-1.26.amzn1.i686  
    python35-debuginfo-3.5.7-1.26.amzn1.i686  
    python35-3.5.7-1.26.amzn1.i686  
    python36-libs-3.6.11-1.17.amzn1.i686  
    python36-devel-3.6.11-1.17.amzn1.i686  
    python36-debuginfo-3.6.11-1.17.amzn1.i686  
    python36-tools-3.6.11-1.17.amzn1.i686  
    python36-debug-3.6.11-1.17.amzn1.i686  
    python36-test-3.6.11-1.17.amzn1.i686  
    python36-3.6.11-1.17.amzn1.i686  
  
src:  
    python27-2.7.18-1.138.amzn1.src  
    python34-3.4.10-1.50.amzn1.src  
    python35-3.5.7-1.26.amzn1.src  
    python36-3.6.11-1.17.amzn1.src  
  
x86_64:  
    python27-debuginfo-2.7.18-1.138.amzn1.x86_64  
    python27-test-2.7.18-1.138.amzn1.x86_64  
    python27-tools-2.7.18-1.138.amzn1.x86_64  
    python27-2.7.18-1.138.amzn1.x86_64  
    python27-devel-2.7.18-1.138.amzn1.x86_64  
    python27-libs-2.7.18-1.138.amzn1.x86_64  
    python34-debuginfo-3.4.10-1.50.amzn1.x86_64  
    python34-test-3.4.10-1.50.amzn1.x86_64  
    python34-devel-3.4.10-1.50.amzn1.x86_64  
    python34-3.4.10-1.50.amzn1.x86_64  
    python34-libs-3.4.10-1.50.amzn1.x86_64  
    python34-tools-3.4.10-1.50.amzn1.x86_64  
    python35-tools-3.5.7-1.26.amzn1.x86_64  
    python35-devel-3.5.7-1.26.amzn1.x86_64  
    python35-3.5.7-1.26.amzn1.x86_64  
    python35-debuginfo-3.5.7-1.26.amzn1.x86_64  
    python35-test-3.5.7-1.26.amzn1.x86_64  
    python35-libs-3.5.7-1.26.amzn1.x86_64  
    python36-test-3.6.11-1.17.amzn1.x86_64  
    python36-tools-3.6.11-1.17.amzn1.x86_64  
    python36-3.6.11-1.17.amzn1.x86_64  
    python36-debug-3.6.11-1.17.amzn1.x86_64  
    python36-devel-3.6.11-1.17.amzn1.x86_64  
    python36-debuginfo-3.6.11-1.17.amzn1.x86_64  
    python36-libs-3.6.11-1.17.amzn1.x86_64  

Additional References

Red Hat: CVE-2019-18348, CVE-2020-8492

Mitre: CVE-2019-18348, CVE-2020-8492

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

7.1 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

0.008 Low

EPSS

Percentile

81.9%