Subject: [ASA-202103-27] python2: multiple issues Arch Linux Security Advisory ASA-202103-27 ========================================== Severity: High Date : 2021-03-25 CVE-ID : CVE-2019-20907 CVE-2020-8492 CVE-2020-26116 CVE-2020-27619 CVE-2021-3177 CVE-2021-23336 Package : python2 Type : multiple issues Remote : Yes Link : https://security.archlinux.org/AVG-1597 Summary ======= The package python2 before version 2.7.18-3 is vulnerable to multiple issues including arbitrary code execution, url request injection and denial of service. Resolution ========== Upgrade to 2.7.18-3. # pacman -Syu "python2>=2.7.18-3" The problems have been fixed upstream but no release is available yet. Workaround ========== None. Description =========== - CVE-2019-20907 (denial of service) In Lib/tarfile.py in Python through 3.8.3, an attacker is able to craft a TAR archive leading to an infinite loop when opened by tarfile.open, because _proc_pax lacks header validation. - CVE-2020-8492 (denial of service) Python 2.7 through 2.7.17, 3.5 through 3.5.9, 3.6 through 3.6.10, 3.7 through 3.7.6, and 3.8 through 3.8.1 allows an HTTP server to conduct Regular Expression Denial of Service (ReDoS) attacks against a client because of urllib.request.AbstractBasicAuthHandler catastrophic backtracking. - CVE-2020-26116 (url request injection) http.client in Python 3.x before 3.5.10, 3.6.x before 3.6.12, 3.7.x before 3.7.9, and 3.8.x before 3.8.5 allows CRLF injection if the attacker controls the HTTP request method, as demonstrated by inserting CR and LF control characters in the first argument of HTTPConnection.request. - CVE-2020-27619 (arbitrary code execution) In Python 3 through 3.9.0, the Lib/test/multibytecodec_support.py CJK codec tests call eval() on content retrieved via HTTP. - CVE-2021-3177 (arbitrary code execution) Python 3.x through 3.9.1 has a buffer overflow in PyCArg_repr in _ctypes/callproc.c, which may lead to remote code execution in certain Python applications that accept floating-point numbers as untrusted input, as demonstrated by a 1e300 argument to c_double.from_param. This occurs because sprintf is used unsafely. - CVE-2021-23336 (url request injection) The package python/cpython from 0 and before 3.6.13, from 3.7.0 and before 3.7.10, from 3.8.0 and before 3.8.8, from 3.9.0 and before 3.9.2 are vulnerable to Web Cache Poisoning via urllib.parse.parse_qsl and urllib.parse.parse_qs by using a vector called parameter cloaking. When the attacker can separate query parameters using a semicolon (;), they can cause a difference in the interpretation of the request between the proxy (running with default configuration) and the server. This can result in malicious requests being cached as completely safe ones, as the proxy would usually not see the semicolon as a separator, and therefore would not include it in a cache key of an unkeyed parameter. The package python-django contains a copy of urllib.parse.parse_qsl() which was added to backport some security fixes. A further security fix has been issued in versions 3.1.7, 3.0.13 and 2.2.19 such that parse_qsl() no longer allows using ; as a query parameter separator by default. Impact ====== A remote attacker could execute code or crash the application through crafted files or HTTP requests. Furthermore, a remote attacker could inject arbitrary headers or poison web caches through crafted HTTP requests. References ========== https://bugs.archlinux.org/task/68063 https://bugs.python.org/issue39017 https://github.com/python/cpython/pull/21454 https://github.com/python/cpython/commit/5a8d121a1f3ef5ad7c105ee378cc79a3eac0c7d4 https://bugs.python.org/issue39503 https://github.com/python/cpython/pull/18284 https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4 https://python-security.readthedocs.io/vuln/http-header-injection-method.html https://bugs.python.org/issue39603 https://github.com/python/cpython/pull/18485 https://github.com/python/cpython/commit/8ca8a2e8fb068863c1138f07e3098478ef8be12e https://python-security.readthedocs.io/vuln/cjk-codec-download-eval.html https://bugs.python.org/issue41944 https://github.com/python/cpython/pull/22575 https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794 https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html https://bugs.python.org/issue42938 https://github.com/python/cpython/pull/24239 https://github.com/python/cpython/commit/c347cbe694743cee120457aa6626712f7799a932 https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933 https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/ https://bugs.python.org/issue42967 https://github.com/python/cpython/pull/24297 https://github.com/python/cpython/commit/c9f07813ab8e664d8c34413c4fc2d4f86c061a92 https://www.djangoproject.com/weblog/2021/feb/19/security-releases/ https://github.com/django/django/commit/8f6d431b08cbb418d9144b976e7b972546607851 https://security.archlinux.org/CVE-2019-20907 https://security.archlinux.org/CVE-2020-8492 https://security.archlinux.org/CVE-2020-26116 https://security.archlinux.org/CVE-2020-27619 https://security.archlinux.org/CVE-2021-3177 https://security.archlinux.org/CVE-2021-23336