-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.4346.3
                   USN-4668-1: python-apt vulnerability
                              5 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python-apt
Publisher:         Ubuntu
Operating System:  Ubuntu
                   Linux variants
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-27351  

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-4668-1
   https://ubuntu.com/security/notices/USN-4668-2
   https://ubuntu.com/security/notices/USN-4668-3

Comment: This bulletin contains three (3) Ubuntu security advisories.
         
         This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running python-apt check for an updated version of the software for
         their operating system.

Revision History:  January   5 2021: Vendor introduced USN-4668-3: python-apt regression
                   December 10 2020: Vendor introduced USN-4668-2: python-apt regression
                   December 10 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4668-3: python-apt regression
04 January 2021

USN-4668-1 introduced a regression in python-apt.
Releases

  o Ubuntu 20.10
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Packages

  o python-apt - Python interface to libapt-pkg

Details

USN-4668-1 fixed vulnerabilities in python-apt. The update caused a
regression when using certain APIs with a file handle. This update fixes
the problem.

We apologize for the inconvenience.

Original advisory details:

Kevin Backhouse discovered that python-apt incorrectly handled resources. A
local attacker could possibly use this issue to cause python-apt to consume
resources, leading to a denial of service.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.10

  o python3-apt - 2.1.3ubuntu1.3

Ubuntu 20.04

  o python-apt - 2.0.0ubuntu0.20.04.3
  o python3-apt - 2.0.0ubuntu0.20.04.3

Ubuntu 18.04

  o python-apt - 1.6.5ubuntu0.5
  o python3-apt - 1.6.5ubuntu0.5

Ubuntu 16.04

  o python-apt - 1.1.0~beta1ubuntu0.16.04.11
  o python3-apt - 1.1.0~beta1ubuntu0.16.04.11

In general, a standard system update will make all the necessary changes.

References

  o https://launchpad.net/bugs/1907676

- ------------------------------------------------------------------------------------------------------

USN-4668-1: python-apt vulnerability
09 December 2020

python-apt could be made to crash  if it opened a specially crafted file.
Releases

  o Ubuntu 20.10
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Packages

  o python-apt - Python interface to libapt-pkg

Details

Kevin Backhouse discovered that python-apt incorrectly handled resources. A
local attacker could possibly use this issue to cause python-apt to consume
resources, leading to a denial of service.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.10

  o python3-apt - 2.1.3ubuntu1.1

Ubuntu 20.04

  o python-apt - 2.0.0ubuntu0.20.04.2
  o python3-apt - 2.0.0ubuntu0.20.04.2

Ubuntu 18.04

  o python-apt - 1.6.5ubuntu0.4
  o python3-apt - 1.6.5ubuntu0.4

Ubuntu 16.04

  o python-apt - 1.1.0~beta1ubuntu0.16.04.10
  o python3-apt - 1.1.0~beta1ubuntu0.16.04.10

In general, a standard system update will make all the necessary changes.

References

  o CVE-2020-27351

- ------------------------------------------------------------------------------

USN-4668-2: python-apt regression
10 December 2020

USN-4668-1 introduced a regression in python-apt.
Releases

  o Ubuntu 20.10

Packages

  o python-apt - Python interface to libapt-pkg

Details

USN-4668-1 fixed vulnerabilities in python-apt. That update caused a
regression by removing information describing the Ubuntu 20.10 release from
the Ubuntu templates. This update fixes the problem by restoring this
information.

We apologize for the inconvenience.

Original advisory details:

Kevin Backhouse discovered that python-apt incorrectly handled resources. A
local attacker could possibly use this issue to cause python-apt to consume
resources, leading to a denial of service.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.10

  o python3-apt - 2.1.3ubuntu1.2

In general, a standard system update will make all the necessary changes.

References

  o https://launchpad.net/bugs/1907496

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=m3An
-----END PGP SIGNATURE-----