-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0270
                       python-bottle security update
                              25 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python-bottle
Publisher:         Debian
Operating System:  Debian GNU/Linux
                   Windows
Impact/Access:     Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-28473  

Original Bulletin: 
   https://www.debian.org/lts/security/2021/dla-2531

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running python-bottle check for an updated version of the software 
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -----------------------------------------------------------------------
Debian LTS Advisory DLA-2531-1              debian-lts@lists.debian.org
https://www.debian.org/lts/security/                      Utkarsh Gupta
January 24, 2021                            https://wiki.debian.org/LTS
- - -----------------------------------------------------------------------

Package        : python-bottle
Version        : 0.12.13-1+deb9u1
CVE ID         : CVE-2020-28473

The package src:python-bottle before 0.12.19 are vulnerable to
Web Cache Poisoning by using a vector called parameter cloaking.

When the attacker can separate query parameters using a
semicolon (;), they can cause a difference in the interpretation
of the request between the proxy (running with default configuration)
and the server. This can result in malicious requests being cached
as completely safe ones, as the proxy would usually not see the
semicolon as a separator, and therefore would not include it in a
cache key of an unkeyed parameter.

For Debian 9 stretch, this problem has been fixed in version
0.12.13-1+deb9u1.

We recommend that you upgrade your python-bottle packages.

For the detailed security status of python-bottle please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/python-bottle

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=bApF
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYA4A1eNLKJtyKPYoAQjbyA//UxfC1KV2A5/nqTHqpALiaI7npKtVIuX6
J7IYxbWKOdTQQsqBgS9P1/csL8JEACbYC6cI6ghF7rrIqdyG0xxxgMLlF3nLju6J
nHQwSvVuSCGr3v7kAb8SxGnkzmDIUHaBUt4CgzpyVM7CHjFWLuRPLn2iO5uFwa79
cZgO6hPTU2ACzgVN9oP6cUpXQZjHahElDtLe68vUijOfoteh9nYiDgHVtv6cYwUx
DfnXt1chYbNjxhCaUIjqPDUYCgLb0leMfGrii0YAXIlS8co8ibJTdxRj0Jf8R1hi
FGWE4+hqhYe/JsbCowb0xWrWwKXSuXGLl6DDmH6aE02pkwize3FlJrpWlxsBkSse
CSd8SEre50pzxovCSys5+xSjeTnUZwMVx55p4BolXbk9GVu3jc0Pnhv4tw5SQev4
BHIRqVKGoJ6TKy0Z7fAzMM2QM//9D+iiFx8zZ9ka31Migi4jKs5jwzUU9C9Lgwvn
4Jh0RImLEQNXH4iDhQ+PhDmG0jFDGPLQ9Emt0CJw8GGpVKzulwS1PfOQghiVLfHQ
JQrIn13GkQu2enuR6FzwaJeDKUj5ZRVoODmrCGk4v0GvUUDFdvJt565dPr0MmEdJ
nzPC2wf3vF+0qRzEg5Lo3MIYkLHbNwvgk24kvXuZc8bw+ufLM+jps3TEyxGnvZ3t
qfQLWJDL4II=
=W0W6
-----END PGP SIGNATURE-----