ALAS-2019-1230

Related Vulnerabilities: CVE-2019-9636   CVE-2019-9740   CVE-2019-9947  

Python 2.7.x through 2.7.16 is affected by: Improper Handling of Unicode Encoding (with an incorrect netloc) during NFKC normalization. The impact is: Information disclosure (credentials, cookies, etc. that are cached against a given hostname). The components are: urllib.parse.urlsplit, urllib.parse.urlparse. The attack vector is: A specially crafted URL could be incorrectly parsed to locate cookies or authentication data and send that information to a different host than when parsed correctly. (CVE-2019-9636). An issue was discovered in urllib2 in Python 2.x through 2.7.16. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \r\n (specifically in the query string after a ? character) followed by an HTTP header or a Redis command. (CVE-2019-9740) An issue was discovered in urllib2 in Python 2.x through 2.7.16 . CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \r\n (specifically in the path component of a URL that lacks a ? character) followed by an HTTP header or a Redis command. This is similar to the CVE-2019-9740 query string issue. (CVE-2019-9947)

ALAS-2019-1230


Amazon Linux AMI Security Advisory: ALAS-2019-1230
Advisory Release Date: 2019-06-25 21:32 Pacific
Advisory Updated Date: 2019-06-28 21:17 Pacific
Severity: Medium

Issue Overview:

Python 2.7.x through 2.7.16 is affected by: Improper Handling of Unicode Encoding (with an incorrect netloc) during NFKC normalization. The impact is: Information disclosure (credentials, cookies, etc. that are cached against a given hostname). The components are: urllib.parse.urlsplit, urllib.parse.urlparse. The attack vector is: A specially crafted URL could be incorrectly parsed to locate cookies or authentication data and send that information to a different host than when parsed correctly. (CVE-2019-9636).

An issue was discovered in urllib2 in Python 2.x through 2.7.16. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \r\n (specifically in the query string after a ? character) followed by an HTTP header or a Redis command. (CVE-2019-9740)


An issue was discovered in urllib2 in Python 2.x through 2.7.16 . CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \r\n (specifically in the path component of a URL that lacks a ? character) followed by an HTTP header or a Redis command. This is similar to the CVE-2019-9740 query string issue. (CVE-2019-9947)


Affected Packages:

python27


Issue Correction:
Run yum update python27 to update your system.

New Packages:
i686:
    python27-devel-2.7.16-1.127.amzn1.i686
    python27-libs-2.7.16-1.127.amzn1.i686
    python27-debuginfo-2.7.16-1.127.amzn1.i686
    python27-tools-2.7.16-1.127.amzn1.i686
    python27-test-2.7.16-1.127.amzn1.i686
    python27-2.7.16-1.127.amzn1.i686

src:
    python27-2.7.16-1.127.amzn1.src

x86_64:
    python27-test-2.7.16-1.127.amzn1.x86_64
    python27-tools-2.7.16-1.127.amzn1.x86_64
    python27-libs-2.7.16-1.127.amzn1.x86_64
    python27-devel-2.7.16-1.127.amzn1.x86_64
    python27-debuginfo-2.7.16-1.127.amzn1.x86_64
    python27-2.7.16-1.127.amzn1.x86_64