-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.3549.2
                 Python vulnerabilities patched in Ubuntu
                             16 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python2.7
                   python3.4
                   python3.5
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1000802 CVE-2018-1000030 CVE-2018-14647
                   CVE-2018-1061 CVE-2018-1060 

Reference:         ESB-2018.2893
                   ESB-2018.2894
                   ESB-2018.3331

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3817-1
   http://www.ubuntu.com/usn/usn-3817-2

Revision History:  November 16 2018: Add advisory for 12.04
                   November 14 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3817-1
November 13, 2018

python2.7, python3.4, python3.5 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 18.04 LTS
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Python.

Software Description:
- - python2.7: An interactive high-level object-oriented language
- - python3.5: An interactive high-level object-oriented language
- - python3.4: An interactive high-level object-oriented language

Details:

It was discovered that Python incorrectly handled large amounts of data. A
remote attacker could use this issue to cause Python to crash, resulting in
a denial of service, or possibly execute arbitrary code. This issue only
affected Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2018-1000030)

It was discovered that Python incorrectly handled running external commands
in the shutil module. A remote attacker could use this issue to cause
Python to crash, resulting in a denial of service, or possibly execute
arbitrary code. (CVE-2018-1000802)

It was discovered that Python incorrectly used regular expressions
vulnerable to catastrophic backtracking. A remote attacker could possibly
use this issue to cause a denial of service. This issue only affected
Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2018-1060, CVE-2018-1061)

It was discovered that Python failed to initialize Expat's hash salt. A
remote attacker could possibly use this issue to cause hash collisions,
leading to a denial of service. (CVE-2018-14647)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
  python2.7                       2.7.15~rc1-1ubuntu0.1
  python2.7-minimal               2.7.15~rc1-1ubuntu0.1

Ubuntu 16.04 LTS:
  python2.7                       2.7.12-1ubuntu0~16.04.4
  python2.7-minimal               2.7.12-1ubuntu0~16.04.4
  python3.5                       3.5.2-2ubuntu0~16.04.5
  python3.5-minimal               3.5.2-2ubuntu0~16.04.5

Ubuntu 14.04 LTS:
  python2.7                       2.7.6-8ubuntu0.5
  python2.7-minimal               2.7.6-8ubuntu0.5
  python3.4                       3.4.3-1ubuntu1~14.04.7
  python3.4-minimal               3.4.3-1ubuntu1~14.04.7

In general, a standard system update will make all the necessary changes.

References:
  https://usn.ubuntu.com/usn/usn-3817-1
  CVE-2018-1000030, CVE-2018-1000802, CVE-2018-1060, CVE-2018-1061,
  CVE-2018-14647

Package Information:
  https://launchpad.net/ubuntu/+source/python2.7/2.7.15~rc1-1ubuntu0.1
  https://launchpad.net/ubuntu/+source/python2.7/2.7.12-1ubuntu0~16.04.4
  https://launchpad.net/ubuntu/+source/python3.5/3.5.2-2ubuntu0~16.04.5
  https://launchpad.net/ubuntu/+source/python2.7/2.7.6-8ubuntu0.5
  https://launchpad.net/ubuntu/+source/python3.4/3.4.3-1ubuntu1~14.04.7

- -----------------------------------------------------------------------------

USN-3817-2: Python vulnerabilities

15 November 2018

python2.7 vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 12.04 ESM

Summary

Several security issues were fixed in Python.

Software Description

  o python2.7 - An interactive high-level object-oriented language

Details

USN-3817-1 fixed a vulnerability in Python. This update provides the
corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

It was discovered that Python incorrectly handled large amounts of data. A
remote attacker could use this issue to cause Python to crash, resulting in a
denial of service, or possibly execute arbitrary code. (CVE-2018-1000030)

It was discovered that Python incorrectly handled running external commands in
the shutil module. A remote attacker could use this issue to cause Python to
crash, resulting in a denial of service, or possibly execute arbitrary code.
(CVE-2018-1000802)

It was discovered that Python incorrectly used regular expressions vulnerable
to catastrophic backtracking. A remote attacker could possibly use this issue
to cause a denial of service. (CVE-2018-1060, CVE-2018-1061)

It was discovered that Python failed to initialize Expat's hash salt. A remote
attacker could possibly use this issue to cause hash collisions, leading to a
denial of service. (CVE-2018-14647)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 12.04 ESM
    python2.7 - 2.7.3-0ubuntu3.11
    python2.7-minimal - 2.7.3-0ubuntu3.11

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References

  o USN-3817-1
  o CVE-2018-1000030
  o CVE-2018-1000802
  o CVE-2018-1060
  o CVE-2018-1061
  o CVE-2018-14647

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hzWh
-----END PGP SIGNATURE-----