Lucene search

K
amazonAmazonALAS2-2021-1611
HistoryFeb 19, 2021 - 1:27 a.m.

Medium: python, python3

2021-02-1901:27:00
alas.aws.amazon.com
49

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.04 Low

EPSS

Percentile

92.0%

Issue Overview:

A flaw was found in python. A stack-based buffer overflow was discovered in the ctypes module provided within Python. Applications that use ctypes without carefully validating the input passed to it may be vulnerable to this flaw, which would allow an attacker to overflow a buffer on the stack and crash the application. The highest threat from this vulnerability is to system availability. (CVE-2021-3177)

Affected Packages:

python, python3

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update python to update your system.
Run yum update python3 to update your system.

New Packages:

aarch64:  
    python3-3.7.9-1.amzn2.0.2.aarch64  
    python3-libs-3.7.9-1.amzn2.0.2.aarch64  
    python3-devel-3.7.9-1.amzn2.0.2.aarch64  
    python3-tools-3.7.9-1.amzn2.0.2.aarch64  
    python3-tkinter-3.7.9-1.amzn2.0.2.aarch64  
    python3-test-3.7.9-1.amzn2.0.2.aarch64  
    python3-debug-3.7.9-1.amzn2.0.2.aarch64  
    python3-debuginfo-3.7.9-1.amzn2.0.2.aarch64  
    python-2.7.18-1.amzn2.0.3.aarch64  
    python-libs-2.7.18-1.amzn2.0.3.aarch64  
    python-devel-2.7.18-1.amzn2.0.3.aarch64  
    python-tools-2.7.18-1.amzn2.0.3.aarch64  
    tkinter-2.7.18-1.amzn2.0.3.aarch64  
    python-test-2.7.18-1.amzn2.0.3.aarch64  
    python-debug-2.7.18-1.amzn2.0.3.aarch64  
    python-debuginfo-2.7.18-1.amzn2.0.3.aarch64  
  
i686:  
    python3-3.7.9-1.amzn2.0.2.i686  
    python3-libs-3.7.9-1.amzn2.0.2.i686  
    python3-devel-3.7.9-1.amzn2.0.2.i686  
    python3-tools-3.7.9-1.amzn2.0.2.i686  
    python3-tkinter-3.7.9-1.amzn2.0.2.i686  
    python3-test-3.7.9-1.amzn2.0.2.i686  
    python3-debug-3.7.9-1.amzn2.0.2.i686  
    python3-debuginfo-3.7.9-1.amzn2.0.2.i686  
    python-2.7.18-1.amzn2.0.3.i686  
    python-libs-2.7.18-1.amzn2.0.3.i686  
    python-devel-2.7.18-1.amzn2.0.3.i686  
    python-tools-2.7.18-1.amzn2.0.3.i686  
    tkinter-2.7.18-1.amzn2.0.3.i686  
    python-test-2.7.18-1.amzn2.0.3.i686  
    python-debug-2.7.18-1.amzn2.0.3.i686  
    python-debuginfo-2.7.18-1.amzn2.0.3.i686  
  
src:  
    python3-3.7.9-1.amzn2.0.2.src  
    python-2.7.18-1.amzn2.0.3.src  
  
x86_64:  
    python3-3.7.9-1.amzn2.0.2.x86_64  
    python3-libs-3.7.9-1.amzn2.0.2.x86_64  
    python3-devel-3.7.9-1.amzn2.0.2.x86_64  
    python3-tools-3.7.9-1.amzn2.0.2.x86_64  
    python3-tkinter-3.7.9-1.amzn2.0.2.x86_64  
    python3-test-3.7.9-1.amzn2.0.2.x86_64  
    python3-debug-3.7.9-1.amzn2.0.2.x86_64  
    python3-debuginfo-3.7.9-1.amzn2.0.2.x86_64  
    python-2.7.18-1.amzn2.0.3.x86_64  
    python-libs-2.7.18-1.amzn2.0.3.x86_64  
    python-devel-2.7.18-1.amzn2.0.3.x86_64  
    python-tools-2.7.18-1.amzn2.0.3.x86_64  
    tkinter-2.7.18-1.amzn2.0.3.x86_64  
    python-test-2.7.18-1.amzn2.0.3.x86_64  
    python-debug-2.7.18-1.amzn2.0.3.x86_64  
    python-debuginfo-2.7.18-1.amzn2.0.3.x86_64  

Additional References

Red Hat: CVE-2021-3177

Mitre: CVE-2021-3177

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.04 Low

EPSS

Percentile

92.0%