-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0094
                   USN-4668-4: python-apt vulnerability
                              12 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python-apt
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-27351  

Reference:         ESB-2020.4353
                   ESB-2020.4346.3

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-4668-4

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4668-4: python-apt vulnerability
11 January 2021

python-apt could be made to crash  if it opened a specially crafted file.
Releases

  o Ubuntu 14.04 ESM

Packages

  o python-apt - Python interface to libapt-pkg

Details

USN-4668-1 fixed a vulnerability in python-apt. This update provides
the corresponding update for Ubuntu 14.04 ESM.

Original advisory details:

Kevin Backhouse discovered that python-apt incorrectly handled resources. A
local attacker could possibly use this issue to cause python-apt to consume
resources, leading to a denial of service.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 14.04

  o python-apt - 0.9.3.5ubuntu3+esm4
  o python3-apt - 0.9.3.5ubuntu3+esm4

In general, a standard system update will make all the necessary changes.

References

  o CVE-2020-27351

Related notices

  o USN-4668-1 : python3-apt, python-apt

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=RT6q
-----END PGP SIGNATURE-----