ALAS-2023-1714

Related Vulnerabilities: CVE-2022-45061   CVE-2023-24329  

An issue was discovered in Python before 3.11.1. An unnecessary quadratic algorithm exists in one path when processing some inputs to the IDNA (RFC 3490) decoder, such that a crafted, unreasonably long name being presented to the decoder could lead to a CPU denial of service. Hostnames are often supplied by remote servers that could be controlled by a malicious actor; in such a scenario, they could trigger excessive CPU consumption on the client attempting to make use of an attacker-supplied supposed hostname. For example, the attack payload could be placed in the Location header of an HTTP response with status code 302. A fix is planned in 3.11.1, 3.10.9, 3.9.16, 3.8.16, and 3.7.16. (CVE-2022-45061) An issue in the urllib.parse component of Python before v3.11 allows attackers to bypass blocklisting methods by supplying a URL that starts with blank characters. (CVE-2023-24329)

ALAS-2023-1714


Amazon Linux AMI Security Advisory: ALAS-2023-1714
Advisory Release Date: 2023-03-30 22:50 Pacific
Advisory Updated Date: 2023-04-05 20:24 Pacific
Severity: Important

Issue Overview:

An issue was discovered in Python before 3.11.1. An unnecessary quadratic algorithm exists in one path when processing some inputs to the IDNA (RFC 3490) decoder, such that a crafted, unreasonably long name being presented to the decoder could lead to a CPU denial of service. Hostnames are often supplied by remote servers that could be controlled by a malicious actor; in such a scenario, they could trigger excessive CPU consumption on the client attempting to make use of an attacker-supplied supposed hostname. For example, the attack payload could be placed in the Location header of an HTTP response with status code 302. A fix is planned in 3.11.1, 3.10.9, 3.9.16, 3.8.16, and 3.7.16. (CVE-2022-45061)

An issue in the urllib.parse component of Python before v3.11 allows attackers to bypass blocklisting methods by supplying a URL that starts with blank characters. (CVE-2023-24329)


Affected Packages:

python38


Issue Correction:
Run yum update python38 to update your system.

New Packages:
i686:
    python38-debuginfo-3.8.5-1.9.amzn1.i686
    python38-tools-3.8.5-1.9.amzn1.i686
    python38-libs-3.8.5-1.9.amzn1.i686
    python38-3.8.5-1.9.amzn1.i686
    python38-devel-3.8.5-1.9.amzn1.i686
    python38-test-3.8.5-1.9.amzn1.i686
    python38-debug-3.8.5-1.9.amzn1.i686

src:
    python38-3.8.5-1.9.amzn1.src

x86_64:
    python38-debuginfo-3.8.5-1.9.amzn1.x86_64
    python38-libs-3.8.5-1.9.amzn1.x86_64
    python38-devel-3.8.5-1.9.amzn1.x86_64
    python38-debug-3.8.5-1.9.amzn1.x86_64
    python38-tools-3.8.5-1.9.amzn1.x86_64
    python38-3.8.5-1.9.amzn1.x86_64
    python38-test-3.8.5-1.9.amzn1.x86_64