-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3334
                   USN-4552-1: Pam-python vulnerability
                             29 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           pam-python
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-16729  

Reference:         ESB-2019.4428
                   ESB-2019.4006

Original Bulletin: 
   https://usn.ubuntu.com/4552-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4552-1: Pam-python vulnerability
28 September 2020

Pam-python could be made to crash or run programs as an administrator
if certain environment variables are set.
Releases

  o Ubuntu 18.04 LTS

Packages

  o pam-python - Enables PAM modules to be written in Python

Details

Malte Kraus discovered that Pam-python mishandled certain environment
variables.
A local attacker could potentially use this vulnerability to execute programs
as root.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04

  o libpam-python - 1.0.6-1.1+deb10u1build0.18.04.1

In general, a standard system update will make all the necessary changes.

References

  o CVE-2019-16729

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=q7Ob
-----END PGP SIGNATURE-----