Amazon Linux AMI update for python34, python36, python35



Published: 2020-09-04
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-14422
CWE-ID CWE-400
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Resource exhaustion

EUVDB-ID: #VU29544

Risk: Medium

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-14422

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application improperly computes hash values in the IPv4Interface and IPv6Interface classes within the Lib/ipaddress.py in Python. A remote attacker can trigger resource exhaustion and perform a denial of service (DoS) attack if an application is affected by the performance of a dictionary containing IPv4Interface or IPv6Interface objects, and this attacker can cause many dictionary entries to be created.

Mitigation

Update the affected packages:

i686:
    python34-libs-3.4.10-1.52.amzn1.i686
    python34-tools-3.4.10-1.52.amzn1.i686
    python34-3.4.10-1.52.amzn1.i686
    python34-devel-3.4.10-1.52.amzn1.i686
    python34-test-3.4.10-1.52.amzn1.i686
    python34-debuginfo-3.4.10-1.52.amzn1.i686
    python35-tools-3.5.9-1.28.amzn1.i686
    python35-3.5.9-1.28.amzn1.i686
    python35-libs-3.5.9-1.28.amzn1.i686
    python35-debuginfo-3.5.9-1.28.amzn1.i686
    python35-devel-3.5.9-1.28.amzn1.i686
    python35-test-3.5.9-1.28.amzn1.i686
    python36-tools-3.6.12-1.19.amzn1.i686
    python36-3.6.12-1.19.amzn1.i686
    python36-debug-3.6.12-1.19.amzn1.i686
    python36-test-3.6.12-1.19.amzn1.i686
    python36-libs-3.6.12-1.19.amzn1.i686
    python36-debuginfo-3.6.12-1.19.amzn1.i686
    python36-devel-3.6.12-1.19.amzn1.i686

src:
    python34-3.4.10-1.52.amzn1.src
    python35-3.5.9-1.28.amzn1.src
    python36-3.6.12-1.19.amzn1.src

x86_64:
    python34-tools-3.4.10-1.52.amzn1.x86_64
    python34-test-3.4.10-1.52.amzn1.x86_64
    python34-debuginfo-3.4.10-1.52.amzn1.x86_64
    python34-devel-3.4.10-1.52.amzn1.x86_64
    python34-libs-3.4.10-1.52.amzn1.x86_64
    python34-3.4.10-1.52.amzn1.x86_64
    python35-test-3.5.9-1.28.amzn1.x86_64
    python35-libs-3.5.9-1.28.amzn1.x86_64
    python35-3.5.9-1.28.amzn1.x86_64
    python35-tools-3.5.9-1.28.amzn1.x86_64
    python35-devel-3.5.9-1.28.amzn1.x86_64
    python35-debuginfo-3.5.9-1.28.amzn1.x86_64
    python36-test-3.6.12-1.19.amzn1.x86_64
    python36-devel-3.6.12-1.19.amzn1.x86_64
    python36-3.6.12-1.19.amzn1.x86_64
    python36-debuginfo-3.6.12-1.19.amzn1.x86_64
    python36-debug-3.6.12-1.19.amzn1.x86_64
    python36-tools-3.6.12-1.19.amzn1.x86_64
    python36-libs-3.6.12-1.19.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2020-1432.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###