Debian DLA-1663-1 : python3.4 security update

critical Nessus Plugin ID 122036

Synopsis

The remote Debian host is missing a security update.

Description

This DLA fixes a a problem parsing x509 certificates, an pickle integer overflow, and some other minor issues :

CVE-2016-0772

The smtplib library in CPython does not return an error when StartTLS fails, which might allow man-in-the-middle attackers to bypass the TLS protections by leveraging a network position between the client and the registry to block the StartTLS command, aka a 'StartTLS stripping attack.'

CVE-2016-5636

Integer overflow in the get_data function in zipimport.c in CPython allows remote attackers to have unspecified impact via a negative data size value, which triggers a heap-based buffer overflow.

CVE-2016-5699

CRLF injection vulnerability in the HTTPConnection.putheader function in urllib2 and urllib in CPython allows remote attackers to inject arbitrary HTTP headers via CRLF sequences in a URL.

CVE-2018-20406

Modules/_pickle.c has an integer overflow via a large LONG_BINPUT value that is mishandled during a 'resize to twice the size' attempt.
This issue might cause memory exhaustion, but is only relevant if the pickle format is used for serializing tens or hundreds of gigabytes of data.

CVE-2019-5010

NULL pointer dereference using a specially crafted X509 certificate.

For Debian 8 'Jessie', these problems have been fixed in version 3.4.2-1+deb8u2.

We recommend that you upgrade your python3.4 packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2019/02/msg00011.html

https://packages.debian.org/source/jessie/python3.4

Plugin Details

Severity: Critical

ID: 122036

File Name: debian_DLA-1663.nasl

Version: 1.4

Type: local

Agent: unix

Published: 2/8/2019

Updated: 1/11/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:idle-python3.4, p-cpe:/a:debian:debian_linux:libpython3.4, p-cpe:/a:debian:debian_linux:libpython3.4-dbg, p-cpe:/a:debian:debian_linux:libpython3.4-dev, p-cpe:/a:debian:debian_linux:libpython3.4-minimal, p-cpe:/a:debian:debian_linux:libpython3.4-stdlib, p-cpe:/a:debian:debian_linux:libpython3.4-testsuite, p-cpe:/a:debian:debian_linux:python3.4, p-cpe:/a:debian:debian_linux:python3.4-dbg, p-cpe:/a:debian:debian_linux:python3.4-dev, p-cpe:/a:debian:debian_linux:python3.4-doc, p-cpe:/a:debian:debian_linux:python3.4-examples, p-cpe:/a:debian:debian_linux:python3.4-minimal, p-cpe:/a:debian:debian_linux:python3.4-venv, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/7/2019

Vulnerability Publication Date: 9/2/2016

Reference Information

CVE: CVE-2016-0772, CVE-2016-5636, CVE-2016-5699, CVE-2018-20406, CVE-2019-5010