-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.3025
                           Python vulnerability
                             29 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python
Publisher:         Ubuntu
Operating System:  Ubuntu
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-1000158  

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3496-1
   http://www.ubuntu.com/usn/usn-3496-2
   http://www.ubuntu.com/usn/usn-3496-3

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running python check for an updated version of the software for 
         their operating system.
         
         This bulletin contains three (3) Ubuntu security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3496-1
November 28, 2017

python2.7 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 17.04
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS

Summary:

Python could be made to run arbitrary code.

Software Description:
- - python2.7: An interactive high-level object-oriented language

Details:

It was discovered that Python incorrectly handled decoding certain
strings. An attacker could possibly use this issue to execute arbitrary
code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
  python2.7                       2.7.13-2ubuntu0.1
  python2.7-minimal               2.7.13-2ubuntu0.1

Ubuntu 16.04 LTS:
  python2.7                       2.7.12-1ubuntu0~16.04.2
  python2.7-minimal               2.7.12-1ubuntu0~16.04.2

Ubuntu 14.04 LTS:
  python2.7                       2.7.6-8ubuntu0.4
  python2.7-minimal               2.7.6-8ubuntu0.4

In general, a standard system update will make all the necessary
changes.

References:
  https://www.ubuntu.com/usn/usn-3496-1
  CVE-2017-1000158

Package Information:
  https://launchpad.net/ubuntu/+source/python2.7/2.7.13-2ubuntu0.1
  https://launchpad.net/ubuntu/+source/python2.7/2.7.12-1ubuntu0~16.04.2
  https://launchpad.net/ubuntu/+source/python2.7/2.7.6-8ubuntu0.4

- -------------------------------------------------------------------------

==========================================================================
Ubuntu Security Notice USN-3496-2
November 28, 2017

python2.7 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 12.04 ESM

Summary:

Python could be made to run arbitrary code.

Software Description:
- - python2.7: An interactive high-level object-oriented language

Details:

USN-3496-1 fixed a vulnerability in Python. This update provides
the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

 It was discovered that Python incorrectly handled decoding certain
 strings. An attacker could possibly use this issue to execute
arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
  python2.7                       2.7.3-0ubuntu3.10
  python2.7-minimal               2.7.3-0ubuntu3.10

In general, a standard system update will make all the necessary
changes.

References:
  https://www.ubuntu.com/usn/usn-3496-2
  https://www.ubuntu.com/usn/usn-3496-1
  CVE-2017-1000158

- ------------------------------------------------------------------------

==========================================================================
Ubuntu Security Notice USN-3496-3
November 28, 2017

python3.4, python3.5 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 17.04
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS

Summary:

Python could be made to run arbitrary code.

Software Description:
- - python3.5: An interactive high-level object-oriented language
- - python3.4: An interactive high-level object-oriented language

Details:

USN-3496-1 fixed a vulnerability in Python2.7. This update provides
the corresponding update for versions 3.4 and 3.5.

Original advisory details:

 It was discovered that Python incorrectly handled decoding certain
 strings. An attacker could possibly use this issue to execute
 arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
  python3.5                       3.5.3-1ubuntu0~17.04.2
  python3.5-minimal               3.5.3-1ubuntu0~17.04.2

Ubuntu 16.04 LTS:
  python3.5                       3.5.2-2ubuntu0~16.04.4
  python3.5-minimal               3.5.2-2ubuntu0~16.04.4

Ubuntu 14.04 LTS:
  python3.4                       3.4.3-1ubuntu1~14.04.6
  python3.4-minimal               3.4.3-1ubuntu1~14.04.6

In general, a standard system update will make all the necessary
changes.

References:
  https://www.ubuntu.com/usn/usn-3496-3
  https://www.ubuntu.com/usn/usn-3496-1
  CVE-2017-1000158

Package Information:
  https://launchpad.net/ubuntu/+source/python3.5/3.5.3-1ubuntu0~17.04.2
  https://launchpad.net/ubuntu/+source/python3.5/3.5.2-2ubuntu0~16.04.4
  https://launchpad.net/ubuntu/+source/python3.4/3.4.3-1ubuntu1~14.04.6

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=BN79
-----END PGP SIGNATURE-----