Amazon Linux AMI update for python27



Published: 2019-08-13
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2019-10160
CVE-2019-9948
CWE-ID CWE-20
CWE-749
Exploitation vector Network
Public exploit Public exploit code for vulnerability #2 is available.
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU20071

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-10160

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to insufficient validation of user and password parts of a URL. This issue exists due to incorrect patch for previous issue described in SB2019030811 (CVE-2019-9636). A remote attacker can gain access to sensitive information.

Mitigation

Update the affected packages:

i686:
    python27-2.7.16-1.129.amzn1.i686
    python27-devel-2.7.16-1.129.amzn1.i686
    python27-debuginfo-2.7.16-1.129.amzn1.i686
    python27-tools-2.7.16-1.129.amzn1.i686
    python27-libs-2.7.16-1.129.amzn1.i686
    python27-test-2.7.16-1.129.amzn1.i686

src:
    python27-2.7.16-1.129.amzn1.src

x86_64:
    python27-2.7.16-1.129.amzn1.x86_64
    python27-libs-2.7.16-1.129.amzn1.x86_64
    python27-test-2.7.16-1.129.amzn1.x86_64
    python27-devel-2.7.16-1.129.amzn1.x86_64
    python27-tools-2.7.16-1.129.amzn1.x86_64
    python27-debuginfo-2.7.16-1.129.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2019-1258.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Exposed dangerous method or function

EUVDB-ID: #VU18827

Risk: Medium

CVSSv3.1: 6.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-9948

CWE-ID: CWE-749 - Exposed Dangerous Method or Function

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass certain security restrictions.

The vulnerability exists due to urllib implementation in Python 2.x supports the local_file: scheme. An attacker with ability to control input data, such as URL, can bypass protection mechanisms that blacklist file: URIs and view contents of arbitrary file on the system.

PoC:

urllib.urlopen('local_file:///etc/passwd')

Mitigation

Update the affected packages:

i686:
    python27-2.7.16-1.129.amzn1.i686
    python27-devel-2.7.16-1.129.amzn1.i686
    python27-debuginfo-2.7.16-1.129.amzn1.i686
    python27-tools-2.7.16-1.129.amzn1.i686
    python27-libs-2.7.16-1.129.amzn1.i686
    python27-test-2.7.16-1.129.amzn1.i686

src:
    python27-2.7.16-1.129.amzn1.src

x86_64:
    python27-2.7.16-1.129.amzn1.x86_64
    python27-libs-2.7.16-1.129.amzn1.x86_64
    python27-test-2.7.16-1.129.amzn1.x86_64
    python27-devel-2.7.16-1.129.amzn1.x86_64
    python27-tools-2.7.16-1.129.amzn1.x86_64
    python27-debuginfo-2.7.16-1.129.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2019-1258.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###