Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-4754-4: Python 2.7 vulnerability

3 March 2021

Python could be made to execute arbitrary code or denial of service if it received a specially crafted input.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • python2.7 - An interactive high-level object-oriented language

Details

USN-4754-1 fixed vulnerabilities in Python. Because of a regression, a
subsequent update removed the fix for CVE-2021-3177. This update reinstates
the security fix for CVE-2021-3177.

We apologize for the inconvenience.

Original advisory details:

It was discovered that Python incorrectly handled certain inputs.
An attacker could possibly use this issue to execute arbitrary code
or cause a denial of service. (CVE-2020-27619, CVE-2021-3177)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.04
Ubuntu 16.04

In general, a standard system update will make all the necessary changes.

References

Related notices

  • USN-4754-1: idle-python3.5, python2.7-doc, libpython3.4-dev, libpython3.4, python3.6, python3.4-venv, libpython3.5-minimal, libpython3.6, python3.6-doc, python2.7-dev, python3.6-minimal, python3.8, libpython3.5-stdlib, libpython2.7-stdlib, python3.5-doc, python3.6-dev, python3.4-doc, libpython3.6-stdlib, libpython3.8-testsuite, idle-python3.8, libpython3.6-minimal, python3.4-dev, python3.5-minimal, libpython3.5-dev, python3.6-examples, python3.8-doc, python3.6-venv, idle-python3.6, python2.7-examples, libpython2.7-minimal, libpython3.4-stdlib, libpython2.7-dev, libpython3.5-testsuite, python3.8-venv, python3.5-venv, libpython3.6-testsuite, python3.4, libpython3.8-stdlib, python3.4-minimal, libpython3.4-testsuite, python3.5-examples, libpython2.7-testsuite, python3.8-dev, idle-python3.4, python3.5-dev, python3.8-examples, libpython3.6-dev, libpython3.8, python2.7, libpython3.8-dev, libpython3.4-minimal, libpython3.8-minimal, python3.8-minimal, python2.7-minimal, idle-python2.7, python3.4-examples, libpython2.7, python3.5, libpython3.5
  • USN-4754-3: python2.7-doc, python3.7-minimal, python2.7-dev, python3.7-examples, python3.8, libpython2.7-stdlib, libpython3.8-testsuite, idle-python3.7, idle-python3.8, python2.7-examples, libpython2.7-minimal, libpython3.7-stdlib, libpython2.7-dev, python3.8-venv, libpython3.8-stdlib, libpython2.7-testsuite, python3.7-venv, libpython3.7-minimal, python3.8-dev, python3.8-examples, python2.7, libpython3.8, libpython3.8-dev, libpython3.7, libpython3.8-minimal, python3.8-minimal, python2.7-minimal, idle-python2.7, libpython3.7-dev, python3.7, libpython3.7-testsuite, libpython2.7, python3.7-doc, python3.7-dev
  • USN-4754-5: libpython2.7-stdlib, python2.7, python2.7-doc, libpython2.7-dev, python2.7-minimal, idle-python2.7, libpython2.7-testsuite, libpython2.7, python2.7-dev, python2.7-examples, libpython2.7-minimal