CVSS3
Attack Vector
NETWORK
Attack Complexity
LOW
Privileges Required
NONE
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
NONE
Integrity Impact
NONE
Availability Impact
HIGH
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
AI Score
Confidence
High
EPSS
Percentile
81.5%
Issue Overview:
An issue was discovered in Python before 3.11.1. An unnecessary quadratic algorithm exists in one path when processing some inputs to the IDNA (RFC 3490) decoder, such that a crafted, unreasonably long name being presented to the decoder could lead to a CPU denial of service. Hostnames are often supplied by remote servers that could be controlled by a malicious actor; in such a scenario, they could trigger excessive CPU consumption on the client attempting to make use of an attacker-supplied supposed hostname. For example, the attack payload could be placed in the Location header of an HTTP response with status code 302. A fix is planned in 3.11.1, 3.10.9, 3.9.16, 3.8.16, and 3.7.16. (CVE-2022-45061)
Affected Packages:
python3
Note:
This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.
Issue Correction:
Run yum update python3 to update your system.
New Packages:
aarch64:
python3-3.7.16-1.amzn2.0.1.aarch64
python3-libs-3.7.16-1.amzn2.0.1.aarch64
python3-devel-3.7.16-1.amzn2.0.1.aarch64
python3-tools-3.7.16-1.amzn2.0.1.aarch64
python3-tkinter-3.7.16-1.amzn2.0.1.aarch64
python3-test-3.7.16-1.amzn2.0.1.aarch64
python3-debug-3.7.16-1.amzn2.0.1.aarch64
python3-debuginfo-3.7.16-1.amzn2.0.1.aarch64
i686:
python3-3.7.16-1.amzn2.0.1.i686
python3-libs-3.7.16-1.amzn2.0.1.i686
python3-devel-3.7.16-1.amzn2.0.1.i686
python3-tools-3.7.16-1.amzn2.0.1.i686
python3-tkinter-3.7.16-1.amzn2.0.1.i686
python3-test-3.7.16-1.amzn2.0.1.i686
python3-debug-3.7.16-1.amzn2.0.1.i686
python3-debuginfo-3.7.16-1.amzn2.0.1.i686
src:
python3-3.7.16-1.amzn2.0.1.src
x86_64:
python3-3.7.16-1.amzn2.0.1.x86_64
python3-libs-3.7.16-1.amzn2.0.1.x86_64
python3-devel-3.7.16-1.amzn2.0.1.x86_64
python3-tools-3.7.16-1.amzn2.0.1.x86_64
python3-tkinter-3.7.16-1.amzn2.0.1.x86_64
python3-test-3.7.16-1.amzn2.0.1.x86_64
python3-debug-3.7.16-1.amzn2.0.1.x86_64
python3-debuginfo-3.7.16-1.amzn2.0.1.x86_64
Red Hat: CVE-2022-45061
Mitre: CVE-2022-45061
OS | Version | Architecture | Package | Version | Filename |
---|---|---|---|---|---|
Amazon Linux | 2 | aarch64 | python3 | < 3.7.16-1.amzn2.0.1 | python3-3.7.16-1.amzn2.0.1.aarch64.rpm |
Amazon Linux | 2 | aarch64 | python3-libs | < 3.7.16-1.amzn2.0.1 | python3-libs-3.7.16-1.amzn2.0.1.aarch64.rpm |
Amazon Linux | 2 | aarch64 | python3-devel | < 3.7.16-1.amzn2.0.1 | python3-devel-3.7.16-1.amzn2.0.1.aarch64.rpm |
Amazon Linux | 2 | aarch64 | python3-tools | < 3.7.16-1.amzn2.0.1 | python3-tools-3.7.16-1.amzn2.0.1.aarch64.rpm |
Amazon Linux | 2 | aarch64 | python3-tkinter | < 3.7.16-1.amzn2.0.1 | python3-tkinter-3.7.16-1.amzn2.0.1.aarch64.rpm |
Amazon Linux | 2 | aarch64 | python3-test | < 3.7.16-1.amzn2.0.1 | python3-test-3.7.16-1.amzn2.0.1.aarch64.rpm |
Amazon Linux | 2 | aarch64 | python3-debug | < 3.7.16-1.amzn2.0.1 | python3-debug-3.7.16-1.amzn2.0.1.aarch64.rpm |
Amazon Linux | 2 | aarch64 | python3-debuginfo | < 3.7.16-1.amzn2.0.1 | python3-debuginfo-3.7.16-1.amzn2.0.1.aarch64.rpm |
Amazon Linux | 2 | i686 | python3 | < 3.7.16-1.amzn2.0.1 | python3-3.7.16-1.amzn2.0.1.i686.rpm |
Amazon Linux | 2 | i686 | python3-libs | < 3.7.16-1.amzn2.0.1 | python3-libs-3.7.16-1.amzn2.0.1.i686.rpm |
CVSS3
Attack Vector
NETWORK
Attack Complexity
LOW
Privileges Required
NONE
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
NONE
Integrity Impact
NONE
Availability Impact
HIGH
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
AI Score
Confidence
High
EPSS
Percentile
81.5%