[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DLA 2619-1] python3.5 security update



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian LTS Advisory DLA-2619-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                         Anton Gladky
April 05, 2021                                https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package        : python3.5
Version        : 3.5.3-1+deb9u4
CVE ID         : CVE-2021-3177 CVE-2021-3426 CVE-2021-23336

Three security issues have been discovered in python3.5:

CVE-2021-3177

    Python 3.x  has a buffer overflow in PyCArg_repr in _ctypes/callproc.c,
    which may lead to remote code execution in certain Python applications that accept
    floating-point numbers as untrusted input.
    This occurs because sprintf is used unsafely.

CVE-2021-3426

    Running `pydoc -p` allows other local users to extract arbitrary files.
    The `/getfile?key=path` URL allows to read arbitrary file on the filesystem.

    The fix removes the "getfile" feature of the pydoc module which
    could be abused to read arbitrary files on the disk (directory
    traversal vulnerability).

CVE-2021-23336

    The Python3.5 vulnerable to Web Cache Poisoning via urllib.parse.parse_qsl
    and urllib.parse.parse_qs by using a vector called parameter cloaking. When
    the attacker can separate query parameters using a semicolon (;), they can
    cause a difference in the interpretation of the request between the proxy
    (running with default configuration) and the server. This can result in malicious
    requests being cached as completely safe ones, as the proxy would usually not
    see the semicolon as a separator, and therefore would not include it in a cache
    key of an unkeyed parameter.

    **Attention, API-change!**
    Please be sure your software is working properly if it uses `urllib.parse.parse_qs`
    or `urllib.parse.parse_qsl`, `cgi.parse` or `cgi.parse_multipart`.

    Earlier Python versions allowed using both  ``;`` and ``&`` as query parameter
    separators in `urllib.parse.parse_qs` and `urllib.parse.parse_qsl`.
    Due to security concerns, and to conform with
    newer W3C recommendations, this has been changed to allow only a single
    separator key, with ``&`` as the default.  This change also affects
    `cgi.parse` and `cgi.parse_multipart` as they use the affected
    functions internally. For more details, please see their respective
    documentation.


For Debian 9 stretch, these problems have been fixed in version
3.5.3-1+deb9u4.

We recommend that you upgrade your python3.5 packages.

For the detailed security status of python3.5 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/python3.5

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
-----BEGIN PGP SIGNATURE-----
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=GjSr
-----END PGP SIGNATURE-----


Reply to: