Amazon Linux AMI update for python34, python35, python36



Published: 2019-08-13
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2019-10160
CVE-2019-9636
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU20071

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-10160

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to insufficient validation of user and password parts of a URL. This issue exists due to incorrect patch for previous issue described in SB2019030811 (CVE-2019-9636). A remote attacker can gain access to sensitive information.

Mitigation

Update the affected packages:

i686:
    python34-tools-3.4.10-1.47.amzn1.i686
    python34-devel-3.4.10-1.47.amzn1.i686
    python34-test-3.4.10-1.47.amzn1.i686
    python34-libs-3.4.10-1.47.amzn1.i686
    python34-debuginfo-3.4.10-1.47.amzn1.i686
    python34-3.4.10-1.47.amzn1.i686
    python35-debuginfo-3.5.7-1.23.amzn1.i686
    python35-test-3.5.7-1.23.amzn1.i686
    python35-tools-3.5.7-1.23.amzn1.i686
    python35-3.5.7-1.23.amzn1.i686
    python35-devel-3.5.7-1.23.amzn1.i686
    python35-libs-3.5.7-1.23.amzn1.i686
    python36-devel-3.6.8-1.14.amzn1.i686
    python36-tools-3.6.8-1.14.amzn1.i686
    python36-debuginfo-3.6.8-1.14.amzn1.i686
    python36-debug-3.6.8-1.14.amzn1.i686
    python36-libs-3.6.8-1.14.amzn1.i686
    python36-3.6.8-1.14.amzn1.i686
    python36-test-3.6.8-1.14.amzn1.i686

src:
    python34-3.4.10-1.47.amzn1.src
    python35-3.5.7-1.23.amzn1.src
    python36-3.6.8-1.14.amzn1.src

x86_64:
    python34-devel-3.4.10-1.47.amzn1.x86_64
    python34-test-3.4.10-1.47.amzn1.x86_64
    python34-debuginfo-3.4.10-1.47.amzn1.x86_64
    python34-tools-3.4.10-1.47.amzn1.x86_64
    python34-libs-3.4.10-1.47.amzn1.x86_64
    python34-3.4.10-1.47.amzn1.x86_64
    python35-libs-3.5.7-1.23.amzn1.x86_64
    python35-3.5.7-1.23.amzn1.x86_64
    python35-test-3.5.7-1.23.amzn1.x86_64
    python35-tools-3.5.7-1.23.amzn1.x86_64
    python35-debuginfo-3.5.7-1.23.amzn1.x86_64
    python35-devel-3.5.7-1.23.amzn1.x86_64
    python36-tools-3.6.8-1.14.amzn1.x86_64
    python36-test-3.6.8-1.14.amzn1.x86_64
    python36-debug-3.6.8-1.14.amzn1.x86_64
    python36-debuginfo-3.6.8-1.14.amzn1.x86_64
    python36-3.6.8-1.14.amzn1.x86_64
    python36-devel-3.6.8-1.14.amzn1.x86_64
    python36-libs-3.6.8-1.14.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2019-1259.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU18355

Risk: Medium

CVSSv3.1: 6.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-9636

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to insufficient validation of user-supplied input when processing data in Unicode encoding with an incorrect netloc during NFKC normalization. A remote attacker can gain access to sensitive information.

Mitigation

Update the affected packages:

i686:
    python34-tools-3.4.10-1.47.amzn1.i686
    python34-devel-3.4.10-1.47.amzn1.i686
    python34-test-3.4.10-1.47.amzn1.i686
    python34-libs-3.4.10-1.47.amzn1.i686
    python34-debuginfo-3.4.10-1.47.amzn1.i686
    python34-3.4.10-1.47.amzn1.i686
    python35-debuginfo-3.5.7-1.23.amzn1.i686
    python35-test-3.5.7-1.23.amzn1.i686
    python35-tools-3.5.7-1.23.amzn1.i686
    python35-3.5.7-1.23.amzn1.i686
    python35-devel-3.5.7-1.23.amzn1.i686
    python35-libs-3.5.7-1.23.amzn1.i686
    python36-devel-3.6.8-1.14.amzn1.i686
    python36-tools-3.6.8-1.14.amzn1.i686
    python36-debuginfo-3.6.8-1.14.amzn1.i686
    python36-debug-3.6.8-1.14.amzn1.i686
    python36-libs-3.6.8-1.14.amzn1.i686
    python36-3.6.8-1.14.amzn1.i686
    python36-test-3.6.8-1.14.amzn1.i686

src:
    python34-3.4.10-1.47.amzn1.src
    python35-3.5.7-1.23.amzn1.src
    python36-3.6.8-1.14.amzn1.src

x86_64:
    python34-devel-3.4.10-1.47.amzn1.x86_64
    python34-test-3.4.10-1.47.amzn1.x86_64
    python34-debuginfo-3.4.10-1.47.amzn1.x86_64
    python34-tools-3.4.10-1.47.amzn1.x86_64
    python34-libs-3.4.10-1.47.amzn1.x86_64
    python34-3.4.10-1.47.amzn1.x86_64
    python35-libs-3.5.7-1.23.amzn1.x86_64
    python35-3.5.7-1.23.amzn1.x86_64
    python35-test-3.5.7-1.23.amzn1.x86_64
    python35-tools-3.5.7-1.23.amzn1.x86_64
    python35-debuginfo-3.5.7-1.23.amzn1.x86_64
    python35-devel-3.5.7-1.23.amzn1.x86_64
    python36-tools-3.6.8-1.14.amzn1.x86_64
    python36-test-3.6.8-1.14.amzn1.x86_64
    python36-debug-3.6.8-1.14.amzn1.x86_64
    python36-debuginfo-3.6.8-1.14.amzn1.x86_64
    python36-3.6.8-1.14.amzn1.x86_64
    python36-devel-3.6.8-1.14.amzn1.x86_64
    python36-libs-3.6.8-1.14.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2019-1259.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###