Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

71 – 72 of 72 results


CVE-2015-5652

Low priority
Not affected

Untrusted search path vulnerability in python.exe in Python through 3.5.0 on Windows allows local users to gain privileges via a Trojan horse readline.pyd file in the current working directory. NOTE: the vendor says "It was...

4 affected packages

python2.7, python3.2, python3.4, python3.5

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
python2.7 Not affected Not affected
python3.2
python3.4 Not in release Not in release
python3.5 Not in release Not affected
Show less packages

CVE-2007-4559

Medium priority

Some fixes available 2 of 30

Directory traversal vulnerability in the (1) extract and (2) extractall functions in the tarfile module in Python allows user-assisted remote attackers to overwrite arbitrary files via a .. (dot dot) sequence in filenames in a TAR...

16 affected packages

python2.3, python2.4, python2.5, python2.6, python2.7...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
python2.3
python2.4
python2.5
python2.6
python2.7 Ignored Ignored Ignored Ignored
python3.0
python3.1
python3.10 Fixed Not in release Not in release Not in release
python3.11 Ignored Not in release Not in release Not in release
python3.12 Not in release Not in release Not in release Not in release
python3.4 Not in release Not in release Not in release Not in release
python3.5 Not in release Not in release Not in release Ignored
python3.6 Not in release Not in release Ignored Not in release
python3.7 Not in release Not in release Ignored Not in release
python3.8 Not in release Ignored Ignored Not in release
python3.9 Not in release Ignored Not in release Not in release
Show all 16 packages Show less packages