Lucene search

K
debianDebianDEBIAN:DLA-2280-1:96280
HistoryJul 15, 2020 - 10:00 a.m.

[SECURITY] [DLA 2280-1] python3.5 security update

2020-07-1510:00:36
lists.debian.org
44

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.007 Low

EPSS

Percentile

80.4%


Debian LTS Advisory DLA-2280-1 [email protected]
https://www.debian.org/lts/security/
July 15, 2020 https://wiki.debian.org/LTS


Package : python3.5
Version : 3.5.3-1+deb9u2
CVE ID : CVE-2018-20406 CVE-2018-20852 CVE-2019-5010 CVE-2019-9636
CVE-2019-9740 CVE-2019-9947 CVE-2019-9948 CVE-2019-10160
CVE-2019-16056 CVE-2019-16935 CVE-2019-18348 CVE-2020-8492
CVE-2020-14422
Debian Bug : 924072 921064 940901

Multiple security issues were discovered in Python, an interactive
high-level object-oriented language.

CVE-2018-20406

Modules/_pickle.c has an integer overflow via a large LONG_BINPUT
value that is mishandled during a "resize to twice the size"
attempt. This issue might cause memory exhaustion, but is only
relevant if the pickle format is used for serializing tens or
hundreds of gigabytes of data.

CVE-2018-20852

http.cookiejar.DefaultPolicy.domain_return_ok in
Lib/http/cookiejar.py does not correctly validate the domain: it
can be tricked into sending existing cookies to the wrong
server. An attacker may abuse this flaw by using a server with a
hostname that has another valid hostname as a suffix (e.g.,
pythonicexample.com to steal cookies for example.com). When a
program uses http.cookiejar.DefaultPolicy and tries to do an HTTP
connection to an attacker-controlled server, existing cookies can
be leaked to the attacker.

CVE-2019-5010

An exploitable denial-of-service vulnerability exists in the X509
certificate parser. A specially crafted X509 certificate can cause
a NULL pointer dereference, resulting in a denial of service. An
attacker can initiate or accept TLS connections using crafted
certificates to trigger this vulnerability.

CVE-2019-9636

Improper Handling of Unicode Encoding (with an incorrect netloc)
during NFKC normalization. The impact is: Information disclosure
(credentials, cookies, etc. that are cached against a given
hostname). The components are: urllib.parse.urlsplit,
urllib.parse.urlparse. The attack vector is: A specially crafted
URL could be incorrectly parsed to locate cookies or
authentication data and send that information to a different host
than when parsed correctly.

CVE-2019-9740

An issue was discovered in urllib2. CRLF injection is possible if
the attacker controls a url parameter, as demonstrated by the
first argument to urllib.request.urlopen with \r\n (specifically
in the query string after a ? character) followed by an HTTP
header or a Redis command.

CVE-2019-9947

An issue was discovered in urllib2. CRLF injection is possible if
the attacker controls a url parameter, as demonstrated by the
first argument to urllib.request.urlopen with \r\n (specifically
in the path component of a URL that lacks a ? character) followed
by an HTTP header or a Redis command. This is similar to the
CVE-2019-9740 query string issue.

CVE-2019-9948

urllib supports the local_file: scheme, which makes it easier for
remote attackers to bypass protection mechanisms that blacklist
file: URIs, as demonstrated by triggering a
urllib.urlopen('local_file:///etc/passwd') call.

CVE-2019-10160

A security regression was discovered in python, which still allows
an attacker to exploit CVE-2019-9636 by abusing the user and
password parts of a URL. When an application parses user-supplied
URLs to store cookies, authentication credentials, or other kind
of information, it is possible for an attacker to provide
specially crafted URLs to make the application locate host-related
information (e.g. cookies, authentication data) and send them to a
different host than where it should, unlike if the URLs had been
correctly parsed. The result of an attack may vary based on the
application.

CVE-2019-16056

The email module wrongly parses email addresses that contain
multiple @ characters. An application that uses the email module
and implements some kind of checks on the From/To headers of a
message could be tricked into accepting an email address that
should be denied. An attack may be the same as in CVE-2019-11340;
however, this CVE applies to Python more generally.

CVE-2019-16935

The documentation XML-RPC server has XSS via the server_title
field. This occurs in Lib/xmlrpc/server.py. If set_server_title is
called with untrusted input, arbitrary JavaScript can be delivered
to clients that visit the http URL for this server.

CVE-2019-18348

An issue was discovered in urllib2. CRLF injection is possible if
the attacker controls a url parameter, as demonstrated by the
first argument to urllib.request.urlopen with \r\n (specifically
in the host component of a URL) followed by an HTTP header. This
is similar to the CVE-2019-9740 query string issue and the
CVE-2019-9947 path string issue

CVE-2020-8492

Python allows an HTTP server to conduct Regular Expression Denial
of Service (ReDoS) attacks against a client because of
urllib.request.AbstractBasicAuthHandler catastrophic backtracking.

CVE-2020-14422

Lib/ipaddress.py improperly computes hash values in the
IPv4Interface and IPv6Interface classes, which might allow a
remote attacker to cause a denial of service if an application is
affected by the performance of a dictionary containing
IPv4Interface or IPv6Interface objects, and this attacker can
cause many dictionary entries to be created.

For Debian 9 stretch, these problems have been fixed in version
3.5.3-1+deb9u2.

We recommend that you upgrade your python3.5 packages.

For the detailed security status of python3.5 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/python3.5

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.007 Low

EPSS

Percentile

80.4%