Operating System:

[Debian]

Published:

08 February 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0392
                  [DLA 1663-1] python3.4 security update
                              8 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python3.4
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-5010 CVE-2018-20406 CVE-2016-5699
                   CVE-2016-5636 CVE-2016-0772 

Reference:         ESB-2019.0336
                   ESB-2019.0315
                   ESB-2016.2792

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2019/02/msg00011.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Package        : python3.4
Version        : 3.4.2-1+deb8u2
CVE ID         : CVE-2016-0772 CVE-2016-5636 CVE-2016-5699 CVE-2018-20406 
                 CVE-2019-5010

This DLA fixes a a problem parsing x509 certificates, an pickle integer
overflow, and some other minor issues:

CVE-2016-0772

    The smtplib library in CPython does not return an error when StartTLS fails,
    which might allow man-in-the-middle attackers to bypass the TLS protections by
    leveraging a network position between the client and the registry to block the
    StartTLS command, aka a "StartTLS stripping attack."

CVE-2016-5636

    Integer overflow in the get_data function in zipimport.c in CPython
    allows remote attackers to have unspecified impact via a negative data size
    value, which triggers a heap-based buffer overflow.

CVE-2016-5699

    CRLF injection vulnerability in the HTTPConnection.putheader function in
    urllib2 and urllib in CPython allows remote attackers to inject arbitrary HTTP
    headers via CRLF sequences in a URL.

CVE-2018-20406

    Modules/_pickle.c has an integer overflow via a large LONG_BINPUT value
    that is mishandled during a "resize to twice the size" attempt. This issue
    might cause memory exhaustion, but is only relevant if the pickle format is
    used for serializing tens or hundreds of gigabytes of data.

CVE-2019-5010

    NULL pointer dereference using a specially crafted X509 certificate.

For Debian 8 "Jessie", these problems have been fixed in version
3.4.2-1+deb8u2.

We recommend that you upgrade your python3.4 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=BpaW
-----END PGP SIGNATURE-----