Lucene search

K
amazonAmazonALAS2-2019-1368
HistoryNov 19, 2019 - 5:53 p.m.

Medium: python, python3

2019-11-1917:53:00
alas.aws.amazon.com
32

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.1 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.002 Low

EPSS

Percentile

54.7%

Issue Overview:

An issue was discovered in Python through 2.7.16, 3.x through 3.5.7, 3.6.x through 3.6.9, and 3.7.x through 3.7.4. The email module wrongly parses email addresses that contain multiple @ characters. An application that uses the email module and implements some kind of checks on the From/To headers of a message could be tricked into accepting an email address that should be denied. An attack may be the same as in CVE-2019-11340; however, this CVE applies to Python more generally.(CVE-2019-16056)

Affected Packages:

python, python3

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update python to update your system.
Run yum update python3 to update your system.

New Packages:

aarch64:  
    python-2.7.16-4.amzn2.aarch64  
    python-libs-2.7.16-4.amzn2.aarch64  
    python-devel-2.7.16-4.amzn2.aarch64  
    python-tools-2.7.16-4.amzn2.aarch64  
    tkinter-2.7.16-4.amzn2.aarch64  
    python-test-2.7.16-4.amzn2.aarch64  
    python-debug-2.7.16-4.amzn2.aarch64  
    python-debuginfo-2.7.16-4.amzn2.aarch64  
    python3-3.7.4-1.amzn2.0.3.aarch64  
    python3-libs-3.7.4-1.amzn2.0.3.aarch64  
    python3-devel-3.7.4-1.amzn2.0.3.aarch64  
    python3-tools-3.7.4-1.amzn2.0.3.aarch64  
    python3-tkinter-3.7.4-1.amzn2.0.3.aarch64  
    python3-test-3.7.4-1.amzn2.0.3.aarch64  
    python3-debug-3.7.4-1.amzn2.0.3.aarch64  
    python3-debuginfo-3.7.4-1.amzn2.0.3.aarch64  
  
i686:  
    python-2.7.16-4.amzn2.i686  
    python-libs-2.7.16-4.amzn2.i686  
    python-devel-2.7.16-4.amzn2.i686  
    python-tools-2.7.16-4.amzn2.i686  
    tkinter-2.7.16-4.amzn2.i686  
    python-test-2.7.16-4.amzn2.i686  
    python-debug-2.7.16-4.amzn2.i686  
    python-debuginfo-2.7.16-4.amzn2.i686  
    python3-3.7.4-1.amzn2.0.3.i686  
    python3-libs-3.7.4-1.amzn2.0.3.i686  
    python3-devel-3.7.4-1.amzn2.0.3.i686  
    python3-tools-3.7.4-1.amzn2.0.3.i686  
    python3-tkinter-3.7.4-1.amzn2.0.3.i686  
    python3-test-3.7.4-1.amzn2.0.3.i686  
    python3-debug-3.7.4-1.amzn2.0.3.i686  
    python3-debuginfo-3.7.4-1.amzn2.0.3.i686  
  
src:  
    python-2.7.16-4.amzn2.src  
    python3-3.7.4-1.amzn2.0.3.src  
  
x86_64:  
    python-2.7.16-4.amzn2.x86_64  
    python-libs-2.7.16-4.amzn2.x86_64  
    python-devel-2.7.16-4.amzn2.x86_64  
    python-tools-2.7.16-4.amzn2.x86_64  
    tkinter-2.7.16-4.amzn2.x86_64  
    python-test-2.7.16-4.amzn2.x86_64  
    python-debug-2.7.16-4.amzn2.x86_64  
    python-debuginfo-2.7.16-4.amzn2.x86_64  
    python3-3.7.4-1.amzn2.0.3.x86_64  
    python3-libs-3.7.4-1.amzn2.0.3.x86_64  
    python3-devel-3.7.4-1.amzn2.0.3.x86_64  
    python3-tools-3.7.4-1.amzn2.0.3.x86_64  
    python3-tkinter-3.7.4-1.amzn2.0.3.x86_64  
    python3-test-3.7.4-1.amzn2.0.3.x86_64  
    python3-debug-3.7.4-1.amzn2.0.3.x86_64  
    python3-debuginfo-3.7.4-1.amzn2.0.3.x86_64  

Additional References

Red Hat: CVE-2019-16056

Mitre: CVE-2019-16056

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.1 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.002 Low

EPSS

Percentile

54.7%