Back to python3.5 PTS page

Accepted python3.5 3.5.3-1+deb9u2 (source) into oldstable



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Thu, 09 Jul 2020 15:00:10 +0200
Source: python3.5
Binary: python3.5 python3.5-venv libpython3.5-stdlib python3.5-minimal libpython3.5-minimal libpython3.5 python3.5-examples python3.5-dev libpython3.5-dev libpython3.5-testsuite idle-python3.5 python3.5-doc python3.5-dbg libpython3.5-dbg
Architecture: source
Version: 3.5.3-1+deb9u2
Distribution: stretch-security
Urgency: high
Maintainer: Matthias Klose <doko@debian.org>
Changed-By: Sylvain Beucler <beuc@debian.org>
Description:
 idle-python3.5 - IDE for Python (v3.5) using Tkinter
 libpython3.5 - Shared Python runtime library (version 3.5)
 libpython3.5-dbg - Debug Build of the Python Interpreter (version 3.5)
 libpython3.5-dev - Header files and a static library for Python (v3.5)
 libpython3.5-minimal - Minimal subset of the Python language (version 3.5)
 libpython3.5-stdlib - Interactive high-level object-oriented language (standard library
 libpython3.5-testsuite - Testsuite for the Python standard library (v3.5)
 python3.5  - Interactive high-level object-oriented language (version 3.5)
 python3.5-dbg - Debug Build of the Python Interpreter (version 3.5)
 python3.5-dev - Header files and a static library for Python (v3.5)
 python3.5-doc - Documentation for the high-level object-oriented language Python
 python3.5-examples - Examples for the Python language (v3.5)
 python3.5-minimal - Minimal subset of the Python language (version 3.5)
 python3.5-venv - Interactive high-level object-oriented language (pyvenv binary, v
Changes:
 python3.5 (3.5.3-1+deb9u2) stretch-security; urgency=high
 .
   * Non-maintainer upload by the LTS Security Team.
   * CVE-2018-20406: Modules/_pickle.c has an integer overflow via a large
     LONG_BINPUT value that is mishandled during a "resize to twice the
     size" attempt. This issue might cause memory exhaustion, but is only
     relevant if the pickle format is used for serializing tens or hundreds
     of gigabytes of data.
   * CVE-2018-20852: http.cookiejar.DefaultPolicy.domain_return_ok in
     Lib/http/cookiejar.py does not correctly validate the domain: it can
     be tricked into sending existing cookies to the wrong server. An
     attacker may abuse this flaw by using a server with a hostname that
     has another valid hostname as a suffix (e.g., pythonicexample.com to
     steal cookies for example.com). When a program uses
     http.cookiejar.DefaultPolicy and tries to do an HTTP connection to an
     attacker-controlled server, existing cookies can be leaked to the
     attacker.
   * Update test_ssl.py with newer certificate and openssl version handling
   * CVE-2019-5010: an exploitable denial-of-service vulnerability exists
     in the X509 certificate parser. A specially crafted X509 certificate
     can cause a NULL pointer dereference, resulting in a denial of
     service. An attacker can initiate or accept TLS connections using
     crafted certificates to trigger this vulnerability.
   * CVE-2019-9636: Improper Handling of Unicode Encoding (with an
     incorrect netloc) during NFKC normalization. The impact is:
     Information disclosure (credentials, cookies, etc. that are cached
     against a given hostname). The components are: urllib.parse.urlsplit,
     urllib.parse.urlparse. The attack vector is: A specially crafted URL
     could be incorrectly parsed to locate cookies or authentication data
     and send that information to a different host than when parsed
     correctly.
   * Fix functional regression introduced by CVE-2019-9636 fix, which in
     turn introduces CVE-2019-10160
   * CVE-2019-10160: a security regression was discovered in python, which
     still allows an attacker to exploit CVE-2019-9636 by abusing the user
     and password parts of a URL. When an application parses user-supplied
     URLs to store cookies, authentication credentials, or other kind of
     information, it is possible for an attacker to provide specially
     crafted URLs to make the application locate host-related information
     (e.g. cookies, authentication data) and send them to a different host
     than where it should, unlike if the URLs had been correctly
     parsed. The result of an attack may vary based on the application.
   * CVE-2019-9740: an issue was discovered in urllib2. CRLF injection is
     possible if the attacker controls a url parameter, as demonstrated by
     the first argument to urllib.request.urlopen with \r\n (specifically
     in the query string after a ? character) followed by an HTTP header or
     a Redis command.
   * CVE-2019-9947: an issue was discovered in urllib2. CRLF injection is
     possible if the attacker controls a url parameter, as demonstrated by
     the first argument to urllib.request.urlopen with \r\n (specifically
     in the path component of a URL that lacks a ? character) followed by
     an HTTP header or a Redis command. This is similar to the
     CVE-2019-9740 query string issue.
   * CVE-2019-18348: an issue was discovered in urllib2. CRLF injection is
     possible if the attacker controls a url parameter, as demonstrated by
     the first argument to urllib.request.urlopen with \r\n (specifically
     in the host component of a URL) followed by an HTTP header. This is
     similar to the CVE-2019-9740 query string issue and the CVE-2019-9947
     path string issue
   * CVE-2019-9948: urllib supports the local_file: scheme, which makes it
     easier for remote attackers to bypass protection mechanisms that
     blacklist file: URIs, as demonstrated by triggering a
     urllib.urlopen('local_file:///etc/passwd') call.
   * CVE-2019-16935: The documentation XML-RPC server has XSS via the
     server_title field. This occurs in Lib/xmlrpc/server.py. If
     set_server_title is called with untrusted input, arbitrary JavaScript
     can be delivered to clients that visit the http URL for this server.
   * CVE-2019-16056: the email module wrongly parses email addresses that
     contain multiple @ characters. An application that uses the email
     module and implements some kind of checks on the From/To headers of a
     message could be tricked into accepting an email address that should
     be denied. An attack may be the same as in CVE-2019-11340; however,
     this CVE applies to Python more generally.
   * CVE-2020-8492: Python allows an HTTP server to conduct Regular
     Expression Denial of Service (ReDoS) attacks against a client because
     of urllib.request.AbstractBasicAuthHandler catastrophic backtracking.
Checksums-Sha1:
 9d37fe4c461bce29f5cc850b9f9cb7eacc8af4ef 3025 python3.5_3.5.3-1+deb9u2.dsc
 06d73753470bd1a5ded944cee8fa356085326090 241876 python3.5_3.5.3-1+deb9u2.debian.tar.xz
 d31f02a3348bd2fbbc51a0110bcccf4c4e1f89a1 13786 python3.5_3.5.3-1+deb9u2_amd64.buildinfo
Checksums-Sha256:
 cda9d8bf3003ca2549b34621a89540952cdd0eb65199e6d2c895cfc0d647d913 3025 python3.5_3.5.3-1+deb9u2.dsc
 790255f33f3a1268469ec54c7559803271b66f22005a12de1e1ee987d26ec67b 241876 python3.5_3.5.3-1+deb9u2.debian.tar.xz
 2cc2dbea7ca1b09bc60ea61015c9413ef0dd52dcefeeacd9025a7dea6c20c2ab 13786 python3.5_3.5.3-1+deb9u2_amd64.buildinfo
Files:
 adb362b29bd7e902ec57ad1d9aa9d4df 3025 python optional python3.5_3.5.3-1+deb9u2.dsc
 b0a3d90827381ba616e1018eb1091d48 241876 python optional python3.5_3.5.3-1+deb9u2.debian.tar.xz
 3a95f1c281466e7e65c5e004f4639c82 13786 python optional python3.5_3.5.3-1+deb9u2_amd64.buildinfo

-----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEEQic8GuN/xDR88HkSj/HLbo2JBZ8FAl8OxfIACgkQj/HLbo2J
BZ8hnwf+OiQyuGUhkmwXDzMHsvLXvLuXGAs3ZV1iDBGn9HSLCccj3jiA398BIyO/
sH8zyTbL9m3fKMXTqmmTD8yGgbjNGxSf7XtXRKrZDc1fzmsUEq/ytG0QjkyryMz/
9FKQIXRzwS0o2JrJLAkvFZj7DqH6lwM8ClOaz4Uw71/mNr0ye/iDm5qgZMPWkpAW
rGYRfdh1RH8+px6rt9oQ90pDxo8S79+dy9znNfQwJYhLEYkt5BGhAiRSjxd2sXM8
KEotDRrwfCV0s5SUXM+DD4fwP08fSXIQu/5upNxG/Qeus6riLYUOf39cfPWS/pVA
qYvyZtn+u+cIK1a+jV7o42iQSp4idw==
=OYHL
-----END PGP SIGNATURE-----