ALAS2-2023-1980

Related Vulnerabilities: CVE-2022-45061   CVE-2023-24329  

An issue was discovered in Python before 3.11.1. An unnecessary quadratic algorithm exists in one path when processing some inputs to the IDNA (RFC 3490) decoder, such that a crafted, unreasonably long name being presented to the decoder could lead to a CPU denial of service. Hostnames are often supplied by remote servers that could be controlled by a malicious actor; in such a scenario, they could trigger excessive CPU consumption on the client attempting to make use of an attacker-supplied supposed hostname. For example, the attack payload could be placed in the Location header of an HTTP response with status code 302. A fix is planned in 3.11.1, 3.10.9, 3.9.16, 3.8.16, and 3.7.16. (CVE-2022-45061) An issue in the urllib.parse component of Python before v3.11 allows attackers to bypass blocklisting methods by supplying a URL that starts with blank characters. (CVE-2023-24329)

ALAS2-2023-1980


Amazon Linux 2 Security Advisory: ALAS-2023-1980
Advisory Release Date: 2023-03-02 22:35 Pacific
Advisory Updated Date: 2023-03-07 00:20 Pacific
Severity: Important

Issue Overview:

An issue was discovered in Python before 3.11.1. An unnecessary quadratic algorithm exists in one path when processing some inputs to the IDNA (RFC 3490) decoder, such that a crafted, unreasonably long name being presented to the decoder could lead to a CPU denial of service. Hostnames are often supplied by remote servers that could be controlled by a malicious actor; in such a scenario, they could trigger excessive CPU consumption on the client attempting to make use of an attacker-supplied supposed hostname. For example, the attack payload could be placed in the Location header of an HTTP response with status code 302. A fix is planned in 3.11.1, 3.10.9, 3.9.16, 3.8.16, and 3.7.16. (CVE-2022-45061)

An issue in the urllib.parse component of Python before v3.11 allows attackers to bypass blocklisting methods by supplying a URL that starts with blank characters. (CVE-2023-24329)


Affected Packages:

python


Issue Correction:
Run yum update python to update your system.

New Packages:
aarch64:
    python-2.7.18-1.amzn2.0.6.aarch64
    python-libs-2.7.18-1.amzn2.0.6.aarch64
    python-devel-2.7.18-1.amzn2.0.6.aarch64
    python-tools-2.7.18-1.amzn2.0.6.aarch64
    tkinter-2.7.18-1.amzn2.0.6.aarch64
    python-test-2.7.18-1.amzn2.0.6.aarch64
    python-debug-2.7.18-1.amzn2.0.6.aarch64
    python-debuginfo-2.7.18-1.amzn2.0.6.aarch64

i686:
    python-2.7.18-1.amzn2.0.6.i686
    python-libs-2.7.18-1.amzn2.0.6.i686
    python-devel-2.7.18-1.amzn2.0.6.i686
    python-tools-2.7.18-1.amzn2.0.6.i686
    tkinter-2.7.18-1.amzn2.0.6.i686
    python-test-2.7.18-1.amzn2.0.6.i686
    python-debug-2.7.18-1.amzn2.0.6.i686
    python-debuginfo-2.7.18-1.amzn2.0.6.i686

src:
    python-2.7.18-1.amzn2.0.6.src

x86_64:
    python-2.7.18-1.amzn2.0.6.x86_64
    python-libs-2.7.18-1.amzn2.0.6.x86_64
    python-devel-2.7.18-1.amzn2.0.6.x86_64
    python-tools-2.7.18-1.amzn2.0.6.x86_64
    tkinter-2.7.18-1.amzn2.0.6.x86_64
    python-test-2.7.18-1.amzn2.0.6.x86_64
    python-debug-2.7.18-1.amzn2.0.6.x86_64
    python-debuginfo-2.7.18-1.amzn2.0.6.x86_64