-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.0554
                     USN-4754-5: Python vulnerability
                              9 February 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Python
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-3177 CVE-2020-27619 

Reference:         ESB-2021.3812
                   ESB-2021.2904

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-4754-5

Comment: CVSS (Max):  9.8 CVE-2021-3177 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: NVD

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4754-5: Python vulnerability
08 February 2022

Python could be made to execute arbitrary code or denial of service if it
received a specially crafted input.
Releases

  o Ubuntu 14.04 ESM

Packages

  o python2.7 - An interactive high-level object-oriented language

Details

USN-4754-1 fixed vulnerabilities in Python. Because of a regression, a
subsequent update removed the fix for CVE-2021-3177 . This update reinstates
the security fix for CVE-2021-3177 in Ubuntu 14.04 ESM.

Original advisory details:

It was discovered that Python incorrectly handled certain inputs.
An attacker could possibly use this issue to execute arbitrary code
or cause a denial of service. ( CVE-2020-27619 , CVE-2021-3177 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 14.04

  o python2.7 - 2.7.6-8ubuntu0.6+esm10
    Available with UA Infra or UA Desktop
  o python2.7-minimal - 2.7.6-8ubuntu0.6+esm10
    Available with UA Infra or UA Desktop

In general, a standard system update will make all the necessary changes.

References

  o CVE-2021-3177

Related notices

  o USN-4754-1 : libpython3.6-dev, libpython3.5-dev, python3.8-venv,
    libpython3.5-testsuite, python3.4-venv, libpython2.7, python2.7-doc,
    python3.8-dev, python3.8-minimal, python2.7-minimal, libpython3.5-stdlib,
    libpython3.6, python3.8, python3.6-dev, libpython2.7-testsuite,
    python3.8-examples, python3.5-venv, python3.4, python3.5-examples,
    python3.5, python3.6-examples, python3.4-minimal, libpython3.4-minimal,
    idle-python3.5, python3.5-dev, python2.7-examples, libpython3.8-testsuite,
    libpython3.8, python3.5-doc, python3.6, libpython2.7-dev, python3.8-doc,
    libpython2.7-minimal, libpython3.4-dev, libpython3.8-dev, python3.4-dev,
    python2.7, python2.7-dev, libpython3.6-minimal, libpython2.7-stdlib,
    libpython3.4-stdlib, libpython3.4-testsuite, python3.6-doc,
    python3.4-examples, libpython3.8-stdlib, idle-python3.6, python3.6-minimal,
    idle-python3.4, libpython3.6-testsuite, libpython3.5-minimal,
    libpython3.6-stdlib, python3.6-venv, libpython3.8-minimal,
    python3.5-minimal, libpython3.5, idle-python2.7, idle-python3.8,
    libpython3.4, python3.4-doc
  o USN-4754-3 : libpython3.7-testsuite, python3.8-venv, libpython3.7-minimal,
    python3.7-venv, python3.7-minimal, libpython2.7, python2.7-doc,
    python3.8-dev, python3.8-minimal, python2.7-minimal, python3.7-examples,
    python3.7-dev, python3.7, python3.8, libpython2.7-testsuite,
    libpython3.7-dev, python3.8-examples, python3.7-doc, python2.7-examples,
    libpython3.8-testsuite, libpython3.8, libpython2.7-dev,
    libpython2.7-minimal, libpython3.8-dev, python2.7, python2.7-dev,
    libpython2.7-stdlib, idle-python3.7, libpython3.7, libpython3.8-minimal,
    libpython3.8-stdlib, idle-python2.7, libpython3.7-stdlib, idle-python3.8
  o USN-4754-4 : libpython2.7-dev, libpython2.7-minimal, libpython2.7,
    python2.7-doc, python2.7-minimal, python2.7, python2.7-dev,
    python2.7-examples, libpython2.7-stdlib, idle-python2.7,
    libpython2.7-testsuite

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=E0IG
-----END PGP SIGNATURE-----