summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorChee Yang Lee <chee.yang.lee@intel.com>2023-07-07 19:44:08 +0800
committerSteve Sakoman <steve@sakoman.com>2023-07-12 05:13:58 -1000
commit55750ffd786c1e2495b333a04dfdbaf43d655d28 (patch)
tree3fa2d1efa683d1e1376721396bc62d57d1356690
parent70d75e8996442f015bd0585e60399da3b473e057 (diff)
downloadpoky-55750ffd786c1e2495b333a04dfdbaf43d655d28.tar.gz
python3: upgrade to 3.8.17
License-Update: update year to 2023 https://github.com/python/cpython/commit/30afa75ad8deca57a2bd0218f8fd6b3437c89507 Release Notes for 3.8.15: Security content in this release CVE-2022-40674: bundled libexpat was upgraded from 2.4.7 to 2.4.9 which fixes a heap use-after-free vulnerability in function doContent gh-97616: a fix for a possible buffer overflow in list *= int gh-97612: a fix for possible shell injection in the example script get-remote-certificate.py (this issue originally had a CVE assigned to it, which its author withdrew) gh-96577: a fix for a potential buffer overrun in msilib https://www.python.org/downloads/release/python-3815/ Release Notes for 3.8.16: Security content in this release gh-98739: Updated bundled libexpat to 2.5.0 to fix CVE-2022-43680 (heap use-after-free). gh-98517: Port XKCP’s fix for the buffer overflows in SHA-3 to fix CVE-2022-37454. gh-98433: The IDNA codec decoder used on DNS hostnames by socket or asyncio related name resolution functions no longer involves a quadratic algorithm to fix CVE-2022-45061. This prevents a potential CPU denial of service if an out-of-spec excessive length hostname involving bidirectional characters were decoded. Some protocols such as urllib http 3xx redirects potentially allow for an attacker to supply such a name. gh-68966: The deprecated mailcap module now refuses to inject unsafe text (filenames, MIME types, parameters) into shell commands to address CVE-2015-20107. Instead of using such text, it will warn and act as if a match was not found (or for test commands, as if the test failed). gh-100001: python -m http.server no longer allows terminal control characters sent within a garbage request to be printed to the stderr server log. gh-87604: Avoid publishing list of active per-interpreter audit hooks via the gc module. https://www.python.org/downloads/release/python-3816/ Release Notes for 3.8.17: Security content in this release gh-103142: The version of OpenSSL used in Windows and Mac installers has been upgraded to 1.1.1u to address CVE-2023-2650, CVE-2023-0465, CVE-2023-0466, CVE-2023-0464, as well as CVE-2023-0286, CVE-2022-4303, and CVE-2022-4303 fixed previously in 1.1.1t (gh-101727). gh-102153: urllib.parse.urlsplit() now strips leading C0 control and space characters following the specification for URLs defined by WHATWG in response to CVE-2023-24329. gh-99889: Fixed a security in flaw in uu.decode() that could allow for directory traversal based on the input if no out_file was specified. gh-104049: Do not expose the local on-disk location in directory indexes produced by http.client.SimpleHTTPRequestHandler. gh-103935: trace.__main__ now uses io.open_code() for files to be executed instead of raw open(). gh-101283: subprocess.Popen now uses a safer approach to find cmd.exe when launching with shell=True. gh-102953: The extraction methods in tarfile, and shutil.unpack_archive(), have a new filter argument that allows limiting tar features than may be surprising or dangerous, such as creating files outside the destination directory. See Extraction filters for details. https://www.python.org/downloads/release/python-3817/ (From OE-Core rev: 01a1f016a6558566a36098a993adaf4b40e30c78) Signed-off-by: Chee Yang Lee <chee.yang.lee@intel.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
-rw-r--r--meta/recipes-devtools/python/files/CVE-2022-45061.patch100
-rw-r--r--meta/recipes-devtools/python/python3/CVE-2022-37454.patch105
-rw-r--r--meta/recipes-devtools/python/python3_3.8.17.bb (renamed from meta/recipes-devtools/python/python3_3.8.14.bb)8
3 files changed, 3 insertions, 210 deletions
diff --git a/meta/recipes-devtools/python/files/CVE-2022-45061.patch b/meta/recipes-devtools/python/files/CVE-2022-45061.patch
deleted file mode 100644
index 647bf59908..0000000000
--- a/meta/recipes-devtools/python/files/CVE-2022-45061.patch
+++ /dev/null
@@ -1,100 +0,0 @@
1From 064ec20bf7a181ba5fa961aaa12973812aa6ca5d Mon Sep 17 00:00:00 2001
2From: "Miss Islington (bot)"
3 <31488909+miss-islington@users.noreply.github.com>
4Date: Mon, 7 Nov 2022 18:57:10 -0800
5Subject: [PATCH] [3.11] gh-98433: Fix quadratic time idna decoding. (GH-99092)
6 (GH-99222)
7
8There was an unnecessary quadratic loop in idna decoding. This restores
9the behavior to linear.
10
11(cherry picked from commit d315722564927c7202dd6e111dc79eaf14240b0d)
12
13(cherry picked from commit a6f6c3a3d6f2b580f2d87885c9b8a9350ad7bf15)
14
15Co-authored-by: Miss Islington (bot) <31488909+miss-islington@users.noreply.github.com>
16Co-authored-by: Gregory P. Smith <greg@krypto.org>
17
18CVE: CVE-2022-45061
19Upstream-Status: Backport [https://github.com/python/cpython/pull/99231/commits/064ec20bf7a181ba5fa961aaa12973812aa6ca5d]
20Signed-off-by: Omkar Patil <Omkar.Patil@kpit.com>
21
22---
23 Lib/encodings/idna.py | 32 +++++++++----------
24 Lib/test/test_codecs.py | 6 ++++
25 ...2-11-04-09-29-36.gh-issue-98433.l76c5G.rst | 6 ++++
26 3 files changed, 27 insertions(+), 17 deletions(-)
27 create mode 100644 Misc/NEWS.d/next/Security/2022-11-04-09-29-36.gh-issue-98433.l76c5G.rst
28
29diff --git a/Lib/encodings/idna.py b/Lib/encodings/idna.py
30index ea4058512fe3..bf98f513366b 100644
31--- a/Lib/encodings/idna.py
32+++ b/Lib/encodings/idna.py
33@@ -39,23 +39,21 @@ def nameprep(label):
34
35 # Check bidi
36 RandAL = [stringprep.in_table_d1(x) for x in label]
37- for c in RandAL:
38- if c:
39- # There is a RandAL char in the string. Must perform further
40- # tests:
41- # 1) The characters in section 5.8 MUST be prohibited.
42- # This is table C.8, which was already checked
43- # 2) If a string contains any RandALCat character, the string
44- # MUST NOT contain any LCat character.
45- if any(stringprep.in_table_d2(x) for x in label):
46- raise UnicodeError("Violation of BIDI requirement 2")
47-
48- # 3) If a string contains any RandALCat character, a
49- # RandALCat character MUST be the first character of the
50- # string, and a RandALCat character MUST be the last
51- # character of the string.
52- if not RandAL[0] or not RandAL[-1]:
53- raise UnicodeError("Violation of BIDI requirement 3")
54+ if any(RandAL):
55+ # There is a RandAL char in the string. Must perform further
56+ # tests:
57+ # 1) The characters in section 5.8 MUST be prohibited.
58+ # This is table C.8, which was already checked
59+ # 2) If a string contains any RandALCat character, the string
60+ # MUST NOT contain any LCat character.
61+ if any(stringprep.in_table_d2(x) for x in label):
62+ raise UnicodeError("Violation of BIDI requirement 2")
63+ # 3) If a string contains any RandALCat character, a
64+ # RandALCat character MUST be the first character of the
65+ # string, and a RandALCat character MUST be the last
66+ # character of the string.
67+ if not RandAL[0] or not RandAL[-1]:
68+ raise UnicodeError("Violation of BIDI requirement 3")
69
70 return label
71
72diff --git a/Lib/test/test_codecs.py b/Lib/test/test_codecs.py
73index d1faf0126c1e..37ade7d80d02 100644
74--- a/Lib/test/test_codecs.py
75+++ b/Lib/test/test_codecs.py
76@@ -1532,6 +1532,12 @@ def test_builtin_encode(self):
77 self.assertEqual("pyth\xf6n.org".encode("idna"), b"xn--pythn-mua.org")
78 self.assertEqual("pyth\xf6n.org.".encode("idna"), b"xn--pythn-mua.org.")
79
80+ def test_builtin_decode_length_limit(self):
81+ with self.assertRaisesRegex(UnicodeError, "too long"):
82+ (b"xn--016c"+b"a"*1100).decode("idna")
83+ with self.assertRaisesRegex(UnicodeError, "too long"):
84+ (b"xn--016c"+b"a"*70).decode("idna")
85+
86 def test_stream(self):
87 r = codecs.getreader("idna")(io.BytesIO(b"abc"))
88 r.read(3)
89diff --git a/Misc/NEWS.d/next/Security/2022-11-04-09-29-36.gh-issue-98433.l76c5G.rst b/Misc/NEWS.d/next/Security/2022-11-04-09-29-36.gh-issue-98433.l76c5G.rst
90new file mode 100644
91index 000000000000..5185fac2e29d
92--- /dev/null
93+++ b/Misc/NEWS.d/next/Security/2022-11-04-09-29-36.gh-issue-98433.l76c5G.rst
94@@ -0,0 +1,6 @@
95+The IDNA codec decoder used on DNS hostnames by :mod:`socket` or :mod:`asyncio`
96+related name resolution functions no longer involves a quadratic algorithm.
97+This prevents a potential CPU denial of service if an out-of-spec excessive
98+length hostname involving bidirectional characters were decoded. Some protocols
99+such as :mod:`urllib` http ``3xx`` redirects potentially allow for an attacker
100+to supply such a name.
diff --git a/meta/recipes-devtools/python/python3/CVE-2022-37454.patch b/meta/recipes-devtools/python/python3/CVE-2022-37454.patch
deleted file mode 100644
index a41cc301e2..0000000000
--- a/meta/recipes-devtools/python/python3/CVE-2022-37454.patch
+++ /dev/null
@@ -1,105 +0,0 @@
1From 948c6794711458fd148a3fa62296cadeeb2ed631 Mon Sep 17 00:00:00 2001
2From: "Miss Islington (bot)"
3 <31488909+miss-islington@users.noreply.github.com>
4Date: Fri, 28 Oct 2022 03:07:50 -0700
5Subject: [PATCH] [3.8] gh-98517: Fix buffer overflows in _sha3 module
6 (GH-98519) (#98527)
7
8This is a port of the applicable part of XKCP's fix [1] for
9CVE-2022-37454 and avoids the segmentation fault and the infinite
10loop in the test cases published in [2].
11
12[1]: https://github.com/XKCP/XKCP/commit/fdc6fef075f4e81d6b1bc38364248975e08e340a
13[2]: https://mouha.be/sha-3-buffer-overflow/
14
15Regression test added by: Gregory P. Smith [Google LLC] <greg@krypto.org>
16(cherry picked from commit 0e4e058602d93b88256ff90bbef501ba20be9dd3)
17
18Co-authored-by: Theo Buehler <botovq@users.noreply.github.com>
19
20CVE: CVE-2022-37454
21Upstream-Status: Backport [https://github.com/python/cpython/commit/948c6794711458fd148a3fa62296cadeeb2ed631]
22Signed-off-by: Pawan Badganchi <Pawan.Badganchi@kpit.com>
23---
24 Lib/test/test_hashlib.py | 9 +++++++++
25 .../2022-10-21-13-31-47.gh-issue-98517.SXXGfV.rst | 1 +
26 Modules/_sha3/kcp/KeccakSponge.inc | 15 ++++++++-------
27 3 files changed, 18 insertions(+), 7 deletions(-)
28 create mode 100644 Misc/NEWS.d/next/Security/2022-10-21-13-31-47.gh-issue-98517.SXXGfV.rst
29
30diff --git a/Lib/test/test_hashlib.py b/Lib/test/test_hashlib.py
31index 8b53d23ef525..e6cec4e306e5 100644
32--- a/Lib/test/test_hashlib.py
33+++ b/Lib/test/test_hashlib.py
34@@ -434,6 +434,15 @@ def test_case_md5_huge(self, size):
35 def test_case_md5_uintmax(self, size):
36 self.check('md5', b'A'*size, '28138d306ff1b8281f1a9067e1a1a2b3')
37
38+ @unittest.skipIf(sys.maxsize < _4G - 1, 'test cannot run on 32-bit systems')
39+ @bigmemtest(size=_4G - 1, memuse=1, dry_run=False)
40+ def test_sha3_update_overflow(self, size):
41+ """Regression test for gh-98517 CVE-2022-37454."""
42+ h = hashlib.sha3_224()
43+ h.update(b'\x01')
44+ h.update(b'\x01'*0xffff_ffff)
45+ self.assertEqual(h.hexdigest(), '80762e8ce6700f114fec0f621fd97c4b9c00147fa052215294cceeed')
46+
47 # use the three examples from Federal Information Processing Standards
48 # Publication 180-1, Secure Hash Standard, 1995 April 17
49 # http://www.itl.nist.gov/div897/pubs/fip180-1.htm
50diff --git a/Misc/NEWS.d/next/Security/2022-10-21-13-31-47.gh-issue-98517.SXXGfV.rst b/Misc/NEWS.d/next/Security/2022-10-21-13-31-47.gh-issue-98517.SXXGfV.rst
51new file mode 100644
52index 000000000000..2d23a6ad93c7
53--- /dev/null
54+++ b/Misc/NEWS.d/next/Security/2022-10-21-13-31-47.gh-issue-98517.SXXGfV.rst
55@@ -0,0 +1 @@
56+Port XKCP's fix for the buffer overflows in SHA-3 (CVE-2022-37454).
57diff --git a/Modules/_sha3/kcp/KeccakSponge.inc b/Modules/_sha3/kcp/KeccakSponge.inc
58index e10739deafa8..cf92e4db4d36 100644
59--- a/Modules/_sha3/kcp/KeccakSponge.inc
60+++ b/Modules/_sha3/kcp/KeccakSponge.inc
61@@ -171,7 +171,7 @@ int SpongeAbsorb(SpongeInstance *instance, const unsigned char *data, size_t dat
62 i = 0;
63 curData = data;
64 while(i < dataByteLen) {
65- if ((instance->byteIOIndex == 0) && (dataByteLen >= (i + rateInBytes))) {
66+ if ((instance->byteIOIndex == 0) && (dataByteLen-i >= rateInBytes)) {
67 #ifdef SnP_FastLoop_Absorb
68 /* processing full blocks first */
69
70@@ -199,10 +199,10 @@ int SpongeAbsorb(SpongeInstance *instance, const unsigned char *data, size_t dat
71 }
72 else {
73 /* normal lane: using the message queue */
74-
75- partialBlock = (unsigned int)(dataByteLen - i);
76- if (partialBlock+instance->byteIOIndex > rateInBytes)
77+ if (dataByteLen-i > rateInBytes-instance->byteIOIndex)
78 partialBlock = rateInBytes-instance->byteIOIndex;
79+ else
80+ partialBlock = (unsigned int)(dataByteLen - i);
81 #ifdef KeccakReference
82 displayBytes(1, "Block to be absorbed (part)", curData, partialBlock);
83 #endif
84@@ -281,7 +281,7 @@ int SpongeSqueeze(SpongeInstance *instance, unsigned char *data, size_t dataByte
85 i = 0;
86 curData = data;
87 while(i < dataByteLen) {
88- if ((instance->byteIOIndex == rateInBytes) && (dataByteLen >= (i + rateInBytes))) {
89+ if ((instance->byteIOIndex == rateInBytes) && (dataByteLen-i >= rateInBytes)) {
90 for(j=dataByteLen-i; j>=rateInBytes; j-=rateInBytes) {
91 SnP_Permute(instance->state);
92 SnP_ExtractBytes(instance->state, curData, 0, rateInBytes);
93@@ -299,9 +299,10 @@ int SpongeSqueeze(SpongeInstance *instance, unsigned char *data, size_t dataByte
94 SnP_Permute(instance->state);
95 instance->byteIOIndex = 0;
96 }
97- partialBlock = (unsigned int)(dataByteLen - i);
98- if (partialBlock+instance->byteIOIndex > rateInBytes)
99+ if (dataByteLen-i > rateInBytes-instance->byteIOIndex)
100 partialBlock = rateInBytes-instance->byteIOIndex;
101+ else
102+ partialBlock = (unsigned int)(dataByteLen - i);
103 i += partialBlock;
104
105 SnP_ExtractBytes(instance->state, curData, instance->byteIOIndex, partialBlock);
diff --git a/meta/recipes-devtools/python/python3_3.8.14.bb b/meta/recipes-devtools/python/python3_3.8.17.bb
index 960e41aced..ba5f564d8e 100644
--- a/meta/recipes-devtools/python/python3_3.8.14.bb
+++ b/meta/recipes-devtools/python/python3_3.8.17.bb
@@ -4,7 +4,7 @@ DESCRIPTION = "Python is a programming language that lets you work more quickly
4LICENSE = "PSF-2.0 & BSD-0-Clause" 4LICENSE = "PSF-2.0 & BSD-0-Clause"
5SECTION = "devel/python" 5SECTION = "devel/python"
6 6
7LIC_FILES_CHKSUM = "file://LICENSE;md5=c84eccf626bb6fde43e6ea5e28d8feb5" 7LIC_FILES_CHKSUM = "file://LICENSE;md5=07fc4b9a9c0c0e48050ed38a5e72552b"
8 8
9SRC_URI = "http://www.python.org/ftp/python/${PV}/Python-${PV}.tar.xz \ 9SRC_URI = "http://www.python.org/ftp/python/${PV}/Python-${PV}.tar.xz \
10 file://run-ptest \ 10 file://run-ptest \
@@ -34,8 +34,6 @@ SRC_URI = "http://www.python.org/ftp/python/${PV}/Python-${PV}.tar.xz \
34 file://0001-python3-Do-not-hardcode-lib-for-distutils.patch \ 34 file://0001-python3-Do-not-hardcode-lib-for-distutils.patch \
35 file://0020-configure.ac-setup.py-do-not-add-a-curses-include-pa.patch \ 35 file://0020-configure.ac-setup.py-do-not-add-a-curses-include-pa.patch \
36 file://makerace.patch \ 36 file://makerace.patch \
37 file://CVE-2022-45061.patch \
38 file://CVE-2022-37454.patch \
39 " 37 "
40 38
41SRC_URI_append_class-native = " \ 39SRC_URI_append_class-native = " \
@@ -44,8 +42,8 @@ SRC_URI_append_class-native = " \
44 file://0001-Don-t-search-system-for-headers-libraries.patch \ 42 file://0001-Don-t-search-system-for-headers-libraries.patch \
45 " 43 "
46 44
47SRC_URI[md5sum] = "78710eed185b71f4198d354502ff62c9" 45SRC_URI[md5sum] = "70223497e664524303ca2364208647e1"
48SRC_URI[sha256sum] = "5d77e278271ba803e9909a41a4f3baca006181c93ada682a5e5fe8dc4a24c5f3" 46SRC_URI[sha256sum] = "2e54b0c68191f16552f6de2e97a2396540572a219f6bbb28591a137cecc490a9"
49 47
50# exclude pre-releases for both python 2.x and 3.x 48# exclude pre-releases for both python 2.x and 3.x
51UPSTREAM_CHECK_REGEX = "[Pp]ython-(?P<pver>\d+(\.\d+)+).tar" 49UPSTREAM_CHECK_REGEX = "[Pp]ython-(?P<pver>\d+(\.\d+)+).tar"