Lucene search

K
archlinuxArchLinuxASA-202102-37
HistoryFeb 27, 2021 - 12:00 a.m.

[ASA-202102-37] python: multiple issues

2021-02-2700:00:00
security.archlinux.org
245

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.031 Low

EPSS

Percentile

91.0%

Arch Linux Security Advisory ASA-202102-37

Severity: Medium
Date : 2021-02-27
CVE-ID : CVE-2021-3177 CVE-2021-23336
Package : python
Type : multiple issues
Remote : Yes
Link : https://security.archlinux.org/AVG-1465

Summary

The package python before version 3.9.2-1 is vulnerable to multiple
issues including arbitrary code execution and url request injection.

Resolution

Upgrade to 3.9.2-1.

pacman -Syu “python>=3.9.2-1”

The problems have been fixed upstream in version 3.9.2.

Workaround

None.

Description

  • CVE-2021-3177 (arbitrary code execution)

Python 3.x through 3.9.1 has a buffer overflow in PyCArg_repr in
_ctypes/callproc.c, which may lead to remote code execution in certain
Python applications that accept floating-point numbers as untrusted
input, as demonstrated by a 1e300 argument to c_double.from_param. This
occurs because sprintf is used unsafely.

  • CVE-2021-23336 (url request injection)

The package python/cpython from 0 and before 3.6.13, from 3.7.0 and
before 3.7.10, from 3.8.0 and before 3.8.8, from 3.9.0 and before 3.9.2
are vulnerable to Web Cache Poisoning via urllib.parse.parse_qsl and
urllib.parse.parse_qs by using a vector called parameter cloaking. When
the attacker can separate query parameters using a semicolon (;), they
can cause a difference in the interpretation of the request between the
proxy (running with default configuration) and the server. This can
result in malicious requests being cached as completely safe ones, as
the proxy would usually not see the semicolon as a separator, and
therefore would not include it in a cache key of an unkeyed parameter.

The package python-django contains a copy of urllib.parse.parse_qsl()
which was added to backport some security fixes. A further security fix
has been issued in versions 3.1.7, 3.0.13 and 2.2.19 such that
parse_qsl() no longer allows using ; as a query parameter separator by
default.

Impact

A malicious format string could execute code and a malicious user could
send crafted HTTP queries poisoning the cache.

References

https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html
https://bugs.python.org/issue42938
https://github.com/python/cpython/pull/24239
https://github.com/python/cpython/commit/c347cbe694743cee120457aa6626712f7799a932
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://bugs.python.org/issue42967
https://github.com/python/cpython/pull/24297
https://github.com/python/cpython/commit/c9f07813ab8e664d8c34413c4fc2d4f86c061a92
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://github.com/django/django/commit/8f6d431b08cbb418d9144b976e7b972546607851
https://security.archlinux.org/CVE-2021-3177
https://security.archlinux.org/CVE-2021-23336

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanypython< 3.9.2-1UNKNOWN

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.031 Low

EPSS

Percentile

91.0%