-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1906
                      python-httplib2 security update
                                2 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python-httplib2
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Reduced Security -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-11078  

Original Bulletin: 
   https://www.debian.org/lts/security/2020/dla-2232

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running python-httplib2 check for an updated version of the software
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : python-httplib2
Version        : 0.9+dfsg-2+deb8u1
CVE ID         : CVE-2020-11078


In httplib2, an attacker controlling unescaped part of uri for
`httplib2.Http.request()` could change request headers and body, send
additional hidden requests to same server. This vulnerability impacts
software that uses httplib2 with uri constructed by string
concatenation, as opposed to proper urllib building with escaping.

For Debian 8 "Jessie", this problem has been fixed in version
0.9+dfsg-2+deb8u1.

We recommend that you upgrade your python-httplib2 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=Mpch
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXtWTDONLKJtyKPYoAQhZoQ/9EkYh5jZv3ZvjabQ+RCWLr/pnz+8FvGtx
/35R/heWIYNK1mbGsZqr2U02UwN4hfybTmjjUQFGvzACVinDc8e87SxNIKxmdPHG
tmGQ8VyukKnpqc8l+TE+fBgEKH9Mk0cmN/iX1cwAn4Ye1w82Ysgp7FrMKBzB0Ac+
QUbXWdeWnWUr91xLtbq8fQE7vQbMt5z3/341oHnCk8npGyEyfagqfH72xPRNF8/c
X3hHMcPE/u365Yn7OgOeidxikPbmuC6cTOf9SeY8edHTUHHHecZ0xghZ2cqN49RP
IWTxI43yZxkcqyLW+M/TVfg9ad5q2GrWkt5giFByHCOblicm3EeRPpRjq+8PedAZ
dCBSYFW2iq8OroSx3IJO1FVgmZk2TQSCelzR5hOINxq+oKx7dxAsbHNpQ+vWiM50
w7yKihuBDa7AysXs0XtJOfSlUBcpCjHlt3nfo/Snpd8cAluZx2xQss/VcVN2DIYR
BV0oer1LPLIu/IeO4HdWLSTyNpmP8NaSmoRh5EUP5HG0AKcNiFEIVa9tEX2uimz9
MjGY3yyVr66KtvptneI8Bt9VYk01vlw5gFOET2hJc8LeWScomuE90h7lEU+ybMFq
8jJezwvok98WZM3xAn0W2ukjk4WTmZ44Fbc/YCHjC9SRGxJjN9uN7bvo9eP6vDa1
ghxMFMWj0E4=
=ZEmr
-----END PGP SIGNATURE-----