-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3542
                     USN-4581-1: Python vulnerability
                              15 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python
Publisher:         Ubuntu
Operating System:  Ubuntu
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Cross-site Scripting           -- Remote with User Interaction
                   Provide Misleading Information -- Remote/Unauthenticated      
                   Access Confidential Data       -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-26116  

Original Bulletin: 
   https://usn.ubuntu.com/4581-1/

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running python check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4581-1: Python vulnerability
14 October 2020

Python could be used to perform a CRLF injection if it received a specially crafted request.
Releases

  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS
  o Ubuntu 14.04 ESM
  o Ubuntu 12.04 ESM

Packages

  o python2.7 - An interactive high-level object-oriented language
  o python3.4 - An interactive high-level object-oriented language
  o python3.5 - An interactive high-level object-oriented language
  o python3.6 - An interactive high-level object-oriented language

Details

It was discovered that Python incorrectly handled certain character
sequences. A remote attacker could possibly use this issue to perform
CRLF injection.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04

  o python2.7 - 2.7.17-1~18.04ubuntu1.2
  o python2.7-minimal - 2.7.17-1~18.04ubuntu1.2
  o python3.6 - 3.6.9-1~18.04ubuntu1.3
  o python3.6-minimal - 3.6.9-1~18.04ubuntu1.3

Ubuntu 16.04

  o python2.7 - 2.7.12-1ubuntu0~16.04.13
  o python2.7-minimal - 2.7.12-1ubuntu0~16.04.13
  o python3.5 - 3.5.2-2ubuntu0~16.04.12
  o python3.5-minimal - 3.5.2-2ubuntu0~16.04.12

Ubuntu 14.04

  o python2.7 - 2.7.6-8ubuntu0.6+esm7
  o python2.7-minimal - 2.7.6-8ubuntu0.6+esm7
  o python3.4 - 3.4.3-1ubuntu1~14.04.7+esm8
  o python3.4-minimal - 3.4.3-1ubuntu1~14.04.7+esm8

Ubuntu 12.04

  o python2.7 - 2.7.3-0ubuntu3.19
  o python2.7-minimal - 2.7.3-0ubuntu3.19

In general, a standard system update will make all the necessary changes.

References

  o CVE-2020-26116

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=TbaC
-----END PGP SIGNATURE-----