-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2893
             [SECURITY] [DLA 1519-1] python2.7 security update
                             26 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python2.7
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1000802 CVE-2018-1061 CVE-2018-1060
                   CVE-2018-1000 CVE-2017-1000158 

Reference:         ASB-2018.0180
                   ASB-2018.0178
                   ASB-2018.0073.2
                   ESB-2018.0251
                   ESB-2018.0204
                   ESB-2018.0157

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2018/09/msg00030.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Package        : python2.7
Version        : 2.7.9-2+deb8u2
CVE ID         : CVE-2017-1000158 CVE-2018-1060 CVE-2018-1061 CVE-2018-1000=
802

Multiple vulnerabilities were found in the CPython interpreter which
can cause denial of service, information gain, and arbitrary code
execution.

CVE-2017-1000158

    CPython (aka Python) is vulnerable to an integer overflow in the
    PyString_DecodeEscape function in stringobject.c, resulting in
    heap-based buffer overflow (and possible arbitrary code execution)

CVE-2018-1060

    python is vulnerable to catastrophic backtracking in pop3lib's
    apop() method. An attacker could use this flaw to cause denial of
    service.

CVE-2018-1061

    python is vulnerable to catastrophic backtracking in the
    difflib.IS_LINE_JUNK method. An attacker could use this flaw to
    cause denial of service.

CVE-2018-1000802

    Python Software Foundation Python (CPython) version 2.7 contains a
    CWE-77: Improper Neutralization of Special Elements used in a
    Command ('Command Injection') vulnerability in shutil module
    (make_archive function) that can result in Denial of service,
    Information gain via injection of arbitrary files on the system or
    entire drive. This attack appear to be exploitable via Passage of
    unfiltered user input to the function.

For Debian 8 "Jessie", these problems have been fixed in version
2.7.9-2+deb8u2.

We recommend that you upgrade your python2.7 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=L6aV
-----END PGP SIGNATURE-----