-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1383
                    USN-4333-1: Python vulnerabilities
                               22 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Python
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Denial of Service        -- Remote with User Interaction
                   Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8492 CVE-2019-18348 

Reference:         ESB-2020.1035
                   ESB-2020.0765

Original Bulletin: 
   https://usn.ubuntu.com/4333-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4333-1: Python vulnerabilities
21 April 2020

python2.7, python3.4, python3.5, python3.6, python3.7 vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.10
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS
  o Ubuntu 14.04 ESM
  o Ubuntu 12.04 ESM

Summary

Several security issues were fixed in Python.

Software Description

  o python3.7 - An interactive high-level object-oriented language
  o python2.7 - An interactive high-level object-oriented language
  o python3.6 - An interactive high-level object-oriented language
  o python3.5 - An interactive high-level object-oriented language
  o python3.4 - An interactive high-level object-oriented language

Details

It was discovered that Python incorrectly stripped certain characters from
requests. A remote attacker could use this issue to perform CRLF injection.
(CVE-2019-18348)

It was discovered that Python incorrectly handled certain HTTP requests. An
attacker could possibly use this issue to cause a denial of service.
(CVE-2020-8492)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.10
    python3.7 - 3.7.5-2~19.10ubuntu1
    python3.7-minimal - 3.7.5-2~19.10ubuntu1
Ubuntu 18.04 LTS
    python2.7 - 2.7.17-1~18.04ubuntu1
    python2.7-minimal - 2.7.17-1~18.04ubuntu1
    python3.6 - 3.6.9-1~18.04ubuntu1
    python3.6-minimal - 3.6.9-1~18.04ubuntu1
Ubuntu 16.04 LTS
    python2.7 - 2.7.12-1ubuntu0~16.04.11
    python2.7-minimal - 2.7.12-1ubuntu0~16.04.11
    python3.5 - 3.5.2-2ubuntu0~16.04.10
    python3.5-minimal - 3.5.2-2ubuntu0~16.04.10
Ubuntu 14.04 ESM
    python2.7 - 2.7.6-8ubuntu0.6+esm5
    python2.7-minimal - 2.7.6-8ubuntu0.6+esm5
    python3.4 - 3.4.3-1ubuntu1~14.04.7+esm6
    python3.4-minimal - 3.4.3-1ubuntu1~14.04.7+esm6
Ubuntu 12.04 ESM
    python2.7 - 2.7.3-0ubuntu3.17
    python2.7-minimal - 2.7.3-0ubuntu3.17

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o CVE-2019-18348
  o CVE-2020-8492

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=beiR
-----END PGP SIGNATURE-----