CVE-2019-20907

Public on 2020-07-13
Modified on 2023-06-20
Description

A flaw was found in python. In Lib/tarfile.py an attacker is able to craft a TAR archive leading to an infinite loop when opened by tarfile.open, because _proc_pax lacks header validation.

Severity
Medium
See what this means
CVSS v3 Base Score
7.5
See breakdown

Affected Packages

Platform Package Release Date Advisory
Amazon Linux 2 - Core python 2020-09-01 00:40 ALAS2-2020-1483
Amazon Linux 1 python27 2020-08-27 00:20 ALAS-2020-1427
Amazon Linux 2 - Core python3 2020-09-01 00:40 ALAS2-2020-1484
Amazon Linux 1 python34 2020-09-03 22:08 ALAS-2020-1432
Amazon Linux 1 python34 2020-08-27 02:29 ALAS-2020-1429
Amazon Linux 1 python35 2020-09-03 22:08 ALAS-2020-1432
Amazon Linux 1 python35 2020-08-27 02:29 ALAS-2020-1429
Amazon Linux 1 python36 2020-09-03 22:08 ALAS-2020-1432
Amazon Linux 1 python36 2020-08-27 02:25 ALAS-2020-1428
Amazon Linux 2 - Python3.8 Extra python38 2023-08-21 21:00 ALAS2PYTHON3.8-2023-008

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
NVD CVSSv2 5.0 AV:N/AC:L/Au:N/C:N/I:N/A:P
NVD CVSSv3 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H