Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-4127-2: Python vulnerabilities

10 September 2019

Several security issues were fixed in Python.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • python2.7 - An interactive high-level object-oriented language
  • python3.4 - An interactive high-level object-oriented language

Details

USN-4127-1 fixed several vulnerabilities in Python. This update provides
the corresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM.

Original advisory details:

It was discovered that Python incorrectly handled certain pickle files. An
attacker could possibly use this issue to consume memory, leading to a
denial of service. This issue only affected Ubuntu 14.04 ESM. (CVE-2018-20406)

It was discovered that Python incorrectly validated the domain when
handling cookies. An attacker could possibly trick Python into sending
cookies to the wrong domain. (CVE-2018-20852)

Jonathan Birch and Panayiotis Panayiotou discovered that Python incorrectly
handled Unicode encoding during NFKC normalization. An attacker could
possibly use this issue to obtain sensitive information. (CVE-2019-9636,
CVE-2019-10160)

Colin Read and Nicolas Edet discovered that Python incorrectly handled
parsing certain X509 certificates. An attacker could possibly use this
issue to cause Python to crash, resulting in a denial of service. This
issue only affected Ubuntu 14.04 ESM. (CVE-2019-5010)

It was discovered that Python incorrectly handled certain urls. A remote
attacker could possibly use this issue to perform CRLF injection attacks.
(CVE-2019-9740, CVE-2019-9947)

Sihoon Lee discovered that Python incorrectly handled the local_file:
scheme. A remote attacker could possibly use this issue to bypass blocklist
meschanisms. (CVE-2019-9948)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04
Ubuntu 12.04

In general, a standard system update will make all the necessary changes.

Related notices

  • USN-4127-1: libpython3.5, python2.7, idle-python3.5, python3.5, python3.5-examples, python3.6-venv, libpython3.7-stdlib, libpython3.5-testsuite, libpython3.6-testsuite, libpython3.5-stdlib, python3.6-doc, python3.5-venv, python3.7, libpython3.7-minimal, python3.7-minimal, libpython3.5-minimal, python3.6, libpython3.7, libpython2.7-dev, idle-python2.7, python2.7-minimal, python3.7-doc, python2.7-doc, python3.5-doc, python3.6-dev, python3.7-examples, python3.5-minimal, libpython3.7-dev, libpython3.6-dev, libpython2.7, python2.7-dev, python3.7-venv, libpython3.6-minimal, python3.5-dev, libpython3.7-testsuite, python3.7-dev, python3.6-examples, libpython3.6, libpython3.6-stdlib, libpython3.5-dev, libpython2.7-testsuite, python2.7-examples, libpython2.7-minimal, idle-python3.6, idle-python3.7, libpython2.7-stdlib, python3.6-minimal