-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1122
                         python3.5 security update
                               6 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python3.5
Publisher:         Debian
Operating System:  Debian GNU/Linux
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Existing Account            
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-23336 CVE-2021-3426 CVE-2021-3177

Reference:         ESB-2021.1014
                   ESB-2021.0990
                   ESB-2021.0899

Original Bulletin: 
   https://www.debian.org/lts/security/2021/dla-2619

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian LTS Advisory DLA-2619-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                         Anton Gladky
April 05, 2021                                https://wiki.debian.org/LTS
- - -------------------------------------------------------------------------

Package        : python3.5
Version        : 3.5.3-1+deb9u4
CVE ID         : CVE-2021-3177 CVE-2021-3426 CVE-2021-23336

Three security issues have been discovered in python3.5:

CVE-2021-3177

    Python 3.x  has a buffer overflow in PyCArg_repr in _ctypes/callproc.c,
    which may lead to remote code execution in certain Python applications that accept
    floating-point numbers as untrusted input.
    This occurs because sprintf is used unsafely.

CVE-2021-3426

    Running `pydoc -p` allows other local users to extract arbitrary files.
    The `/getfile?key=path` URL allows to read arbitrary file on the filesystem.

    The fix removes the "getfile" feature of the pydoc module which
    could be abused to read arbitrary files on the disk (directory
    traversal vulnerability).

CVE-2021-23336

    The Python3.5 vulnerable to Web Cache Poisoning via urllib.parse.parse_qsl
    and urllib.parse.parse_qs by using a vector called parameter cloaking. When
    the attacker can separate query parameters using a semicolon (;), they can
    cause a difference in the interpretation of the request between the proxy
    (running with default configuration) and the server. This can result in malicious
    requests being cached as completely safe ones, as the proxy would usually not
    see the semicolon as a separator, and therefore would not include it in a cache
    key of an unkeyed parameter.

    **Attention, API-change!**
    Please be sure your software is working properly if it uses `urllib.parse.parse_qs`
    or `urllib.parse.parse_qsl`, `cgi.parse` or `cgi.parse_multipart`.

    Earlier Python versions allowed using both  ``;`` and ``&`` as query parameter
    separators in `urllib.parse.parse_qs` and `urllib.parse.parse_qsl`.
    Due to security concerns, and to conform with
    newer W3C recommendations, this has been changed to allow only a single
    separator key, with ``&`` as the default.  This change also affects
    `cgi.parse` and `cgi.parse_multipart` as they use the affected
    functions internally. For more details, please see their respective
    documentation.


For Debian 9 stretch, these problems have been fixed in version
3.5.3-1+deb9u4.

We recommend that you upgrade your python3.5 packages.

For the detailed security status of python3.5 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/python3.5

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=GjSr
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=850r
-----END PGP SIGNATURE-----