Debian DSA-4307-1 : python3.5 - security update

critical Nessus Plugin ID 117838

Synopsis

The remote Debian host is missing a security-related update.

Description

Multiple security issues were discovered in Python: ElementTree failed to initialise Expat's hash salt, two denial of service issues were found in difflib and poplib and a buffer overflow in PyString_DecodeEscape.

Solution

Upgrade the python3.5 packages.

For the stable distribution (stretch), these problems have been fixed in version 3.5.3-1+deb9u1.

See Also

https://security-tracker.debian.org/tracker/source-package/python3.5

https://packages.debian.org/source/stretch/python3.5

https://www.debian.org/security/2018/dsa-4307

Plugin Details

Severity: Critical

ID: 117838

File Name: debian_DSA-4307.nasl

Version: 1.4

Type: local

Agent: unix

Published: 10/1/2018

Updated: 2/18/2022

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2017-1000158

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:python3.5, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 9/28/2018

Vulnerability Publication Date: 11/17/2017

Reference Information

CVE: CVE-2017-1000158, CVE-2018-1060, CVE-2018-1061, CVE-2018-14647

DSA: 4307