CVE-2019-20907

Public on 2020-07-13
Modified on 2024-03-27
Description
A flaw was found in python. In Lib/tarfile.py an attacker is able to craft a TAR archive leading to an infinite loop when opened by tarfile.open, because _proc_pax lacks header validation.
Severity
Medium severity
Medium
CVSS v3 Base Score
7.5
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 2 - Core python 2020-09-01 ALAS2-2020-1483 Fixed
Amazon Linux 1 python27 2020-08-27 ALAS-2020-1427 Fixed
Amazon Linux 2 - Core python3 2020-09-01 ALAS2-2020-1484 Fixed
Amazon Linux 2023 python3.9 Not Affected
Amazon Linux 1 python34 2020-08-27 ALAS-2020-1429 Fixed
Amazon Linux 1 python34 2020-09-03 ALAS-2020-1432 Fixed
Amazon Linux 1 python35 2020-08-27 ALAS-2020-1429 Fixed
Amazon Linux 1 python35 2020-09-03 ALAS-2020-1432 Fixed
Amazon Linux 1 python36 2020-08-27 ALAS-2020-1428 Fixed
Amazon Linux 1 python36 2020-09-03 ALAS-2020-1432 Fixed
Amazon Linux 2 - Python3.8 Extra python38 2023-08-21 ALAS2PYTHON3.8-2023-008 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
NVD CVSSv2 5.0 AV:N/AC:L/Au:N/C:N/I:N/A:P
NVD CVSSv3 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H