Amazon Linux AMI update for python27



Published: 2023-11-04
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-48565
CWE-ID CWE-611
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

python27
Operating systems & Components / Operating system package or component

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) XML External Entity injection

EUVDB-ID: #VU80564

Risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-48565

CWE-ID: CWE-611 - Improper Restriction of XML External Entity Reference ('XXE')

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to insufficient validation of user-supplied XML input within the plistlib module. A remote attacker can pass a specially crafted XML code to the affected application and view contents of arbitrary files on the system or initiate requests to external systems.

Successful exploitation of the vulnerability may allow an attacker to view contents of arbitrary file on the server or perform network scanning of internal and external infrastructure.

Mitigation

Update the affected packages:

i686:
    python27-devel-2.7.18-2.149.amzn1.i686
    python27-debuginfo-2.7.18-2.149.amzn1.i686
    python27-2.7.18-2.149.amzn1.i686
    python27-tools-2.7.18-2.149.amzn1.i686
    python27-test-2.7.18-2.149.amzn1.i686
    python27-libs-2.7.18-2.149.amzn1.i686

src:
    python27-2.7.18-2.149.amzn1.src

x86_64:
    python27-tools-2.7.18-2.149.amzn1.x86_64
    python27-libs-2.7.18-2.149.amzn1.x86_64
    python27-devel-2.7.18-2.149.amzn1.x86_64
    python27-debuginfo-2.7.18-2.149.amzn1.x86_64
    python27-test-2.7.18-2.149.amzn1.x86_64
    python27-2.7.18-2.149.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

python27: before 2.7.18-2.149

External links

http://alas.aws.amazon.com/ALAS-2023-1880.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###