Amazon Linux AMI : python36 (ALAS-2019-1204)

critical Nessus Plugin ID 125604

Synopsis

The remote Amazon Linux AMI host is missing a security update.

Description

Python is affected by improper Handling of Unicode Encoding (with an incorrect netloc) during NFKC normalization. The impact is:
Information disclosure (credentials, cookies, etc. that are cached against a given hostname). The components are: urllib.parse.urlsplit, urllib.parse.urlparse. The attack vector is: A specially crafted URL could be incorrectly parsed to locate cookies or authentication data and send that information to a different host than when parsed correctly. (CVE-2019-9636)

An issue was discovered in urllib2 in Python 3.6. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \r\n (specifically in the path component of a URL that lacks a ? character) followed by an HTTP header or a Redis command. This is similar to the CVE-2019-9740 query string issue.(CVE-2019-9740)

An issue was discovered in urllib2 in Python 3.6. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \r\n (specifically in the path component of a URL that lacks a ? character) followed by an HTTP header or a Redis command. This is similar to the CVE-2019-9740 query string issue.(CVE-2019-9947)

Solution

Run 'yum update python36' to update your system.

See Also

https://alas.aws.amazon.com/ALAS-2019-1204.html

Plugin Details

Severity: Critical

ID: 125604

File Name: ala_ALAS-2019-1204.nasl

Version: 1.3

Type: local

Agent: unix

Published: 5/31/2019

Updated: 1/13/2020

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:python36, p-cpe:/a:amazon:linux:python36-debug, p-cpe:/a:amazon:linux:python36-debuginfo, p-cpe:/a:amazon:linux:python36-devel, p-cpe:/a:amazon:linux:python36-libs, p-cpe:/a:amazon:linux:python36-test, p-cpe:/a:amazon:linux:python36-tools, cpe:/o:amazon:linux

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 8/6/2019

Vulnerability Publication Date: 3/8/2019

Reference Information

CVE: CVE-2019-9636, CVE-2019-9740, CVE-2019-9947

ALAS: 2019-1204