[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DLA 2456-1] python3.5 security update



-------------------------------------------------------------------------
Debian LTS Advisory DLA-2456-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                  Roberto C. Sánchez
November 18, 2020                             https://wiki.debian.org/LTS
-------------------------------------------------------------------------

Package        : python3.5
Version        : 3.5.3-1+deb9u3
CVE ID         : CVE-2019-20907 CVE-2020-26116
Debian Bug     : 

Multiple security issues were discovered in Python.

CVE-2019-20907

    In Lib/tarfile.py, an attacker is able to craft a TAR
    archive leading to an infinite loop when opened by tarfile.open,
    because _proc_pax lacks header validation

CVE-2020-26116

    http.client allows CRLF injection if the attacker controls
    the HTTP request method

For Debian 9 stretch, these problems have been fixed in version
3.5.3-1+deb9u3.

We recommend that you upgrade your python3.5 packages.

For the detailed security status of python3.5 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/python3.5

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Attachment: signature.asc
Description: PGP signature


Reply to: