Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-7015-3: Python vulnerability

1 October 2024

Python could be made to bypass some restrictions if it received specially crafted input.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • python2.7 - An interactive high-level object-oriented language
  • python3.5 - An interactive high-level object-oriented language

Details

USN-7015-1 fixed several vulnerabilities in Python. This update provides
the corresponding updates for CVE-2023-27043 for python2.7 in Ubuntu 16.04
LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS, and for
python3.5 in Ubuntu 16.04 LTS.

Original advisory details:

It was discovered that the Python email module incorrectly parsed email
addresses that contain special characters. A remote attacker could
possibly use this issue to bypass certain protection mechanisms.
(CVE-2023-27043)

It was discovered that Python allowed excessive backtracking while parsing
certain tarfile headers. A remote attacker could possibly use this issue
to cause Python to consume resources, leading to a denial of service.
(CVE-2024-6232)

It was discovered that the Python email module incorrectly quoted newlines
for email headers. A remote attacker could possibly use this issue to
perform header injection. (CVE-2024-6923)

It was discovered that the Python http.cookies module incorrectly handled
parsing cookies that contained backslashes for quoted characters. A remote
attacker could possibly use this issue to cause Python to consume
resources, leading to a denial of service. (CVE-2024-7592)

It was discovered that the Python zipfile module incorrectly handled
certain malformed zip files. A remote attacker could possibly use this
issue to cause Python to stop responding, resulting in a denial of
service. (CVE-2024-8088)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 22.04
Ubuntu 20.04
Ubuntu 18.04
Ubuntu 16.04

In general, a standard system update will make all the necessary changes.

References

Related notices

  • USN-7015-1: python3.10-venv, python3.12-nopie, python3.8, idle-python3.12, libpython3.10-dev, python3.10-examples, python3.10-nopie, python3.8-minimal, libpython3.12t64, libpython3.10-testsuite, libpython3.10-stdlib, python3.10-dev, python3.8-doc, python3.8-examples, python3.12-dev, python3.8-venv, libpython3.8-testsuite, idle-python3.10, python3.10, python3.10-minimal, libpython3.12-dev, python3.12-venv, python3.12-minimal, idle-python3.8, libpython3.12-testsuite, libpython3.12-stdlib, libpython3.10-minimal, python3.12-full, libpython3.8-minimal, python3.10-full, python3.10-doc, python3.8-full, libpython3.8-dev, python3.8-dev, python3.12, libpython3.8, libpython3.8-stdlib, python3.12-examples, libpython3.10, python3.12-doc, libpython3.12-minimal