Back to python2.7 PTS page

Accepted python2.7 2.7.16-2+deb10u2 (source) into oldstable



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Tue, 23 May 2023 16:13:27 +0200
Source: python2.7
Architecture: source
Version: 2.7.16-2+deb10u2
Distribution: buster-security
Urgency: high
Maintainer: Matthias Klose <doko@debian.org>
Changed-By: Sylvain Beucler <beuc@debian.org>
Closes: 970099
Changes:
 python2.7 (2.7.16-2+deb10u2) buster-security; urgency=high
 .
   * Non-maintainer upload by the LTS Security Team.
   * Update self-signed.pythontest.net SSL certificate in testsuite (fixes
     test_httplib test suite)
   * CVE-2015-20107: the mailcap module does not add escape characters into
     commands discovered in the system mailcap file. This may allow
     attackers to inject shell commands into applications that call
     mailcap.findmatch with untrusted input (if they lack validation of
     user-provided filenames or arguments).
   * CVE-2019-20907: in Lib/tarfile.py, an attacker is able to craft a TAR
     archive leading to an infinite loop when opened by tarfile.open,
     because _proc_pax lacks header validation. (Closes: #970099)
   * CVE-2020-8492: Python allows an HTTP server to conduct Regular
     Expression Denial of Service (ReDoS) attacks against a client because
     of urllib.request.AbstractBasicAuthHandler catastrophic
     backtracking. (Closes: #970099)
   * CVE-2020-26116: http.client allows CRLF injection if the attacker
     controls the HTTP request method, as demonstrated by inserting CR and
     LF control characters in the first argument of HTTPConnection.request.
   * CVE-2021-3177: Python has a buffer overflow in PyCArg_repr in
     _ctypes/callproc.c, which may lead to remote code execution in certain
     Python applications that accept floating-point numbers as untrusted
     input, as demonstrated by a 1e300 argument to
     c_double.from_param. This occurs because sprintf is used unsafely.
   * CVE-2021-3733: There's a flaw in urllib's AbstractBasicAuthHandler
     class. An attacker who controls a malicious HTTP server that an HTTP
     client (such as web browser) connects to, could trigger a Regular
     Expression Denial of Service (ReDOS) during an authentication request
     with a specially crafted payload that is sent by the server to the
     client.
   * CVE-2021-3737: An improperly handled HTTP response in the HTTP client
     code of python may allow a remote attacker, who controls the HTTP
     server, to make the client script enter an infinite loop, consuming
     CPU time.
   * CVE-2021-4189: the FTP (File Transfer Protocol) client library in PASV
     (passive) mode trusts the host from the PASV response by default. This
     flaw allows an attacker to set up a malicious FTP server that can
     trick FTP clients into connecting back to a given IP address and
     port. This vulnerability could lead to FTP client scanning ports. For
     the rare user who wants the previous behavior, set a
     `trust_server_pasv_ipv4_address` attribute on your `ftplib.FTP`
     instance to True.
   * CVE-2022-45061: An unnecessary quadratic algorithm exists in one path
     when processing some inputs to the IDNA (RFC 3490) decoder, such that
     a crafted, unreasonably long name being presented to the decoder could
     lead to a CPU denial of service.
Checksums-Sha1:
 83ce5f7bcb16eb1e457353f5d037470311235860 3362 python2.7_2.7.16-2+deb10u2.dsc
 e824c633a59fa2ca1dc2123de855007e64f9de98 17431748 python2.7_2.7.16.orig.tar.gz
 ebf5248c13f0ceaf7b2b73b2ffddd1f6a893fe40 312327 python2.7_2.7.16-2+deb10u2.diff.gz
 f3ababe23126264da78436ecdb8e528f379322e1 11824 python2.7_2.7.16-2+deb10u2_all.buildinfo
Checksums-Sha256:
 ed151f77cef4975e2bfdc160bb74bcc77f22166df6a2203bc65c3e9b3b6f337c 3362 python2.7_2.7.16-2+deb10u2.dsc
 01da813a3600876f03f46db11cc5c408175e99f03af2ba942ef324389a83bad5 17431748 python2.7_2.7.16.orig.tar.gz
 731d6555fae2ab902cca90dfb555a4807ffde06314c1071c5921722dc8c1d0bc 312327 python2.7_2.7.16-2+deb10u2.diff.gz
 2c30b9120935b2b4be836f5a39edc50f176ab8fe082947c310b66c17fbcaeb3b 11824 python2.7_2.7.16-2+deb10u2_all.buildinfo
Files:
 9c36e64450a1e5d914e134e615932345 3362 python optional python2.7_2.7.16-2+deb10u2.dsc
 f1a2ace631068444831d01485466ece0 17431748 python optional python2.7_2.7.16.orig.tar.gz
 4bc1f760174116eb48d231a455f875dc 312327 python optional python2.7_2.7.16-2+deb10u2.diff.gz
 02b5b02016b80afc3a54b7336a00d25e 11824 python optional python2.7_2.7.16-2+deb10u2_all.buildinfo

-----BEGIN PGP SIGNATURE-----
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=0hue
-----END PGP SIGNATURE-----