[USN-6891-1] Python vulnerabilities

Allen Huang allen.huang at canonical.com
Thu Jul 11 12:13:48 UTC 2024


==========================================================================
Ubuntu Security Notice USN-6891-1
July 11, 2024

python3.5, python3.6, python3.7, python3.8, python3.9, python3.10,
python3.11, python3.12 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.10
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Python.

Software Description:
- python3.11: An interactive high-level object-oriented language
- python3.12: Interactive high-level object-oriented language (version 3.12)
- python3.10: An interactive high-level object-oriented language
- python3.8: An interactive high-level object-oriented language
- python3.9: An interactive high-level object-oriented language
- python3.6: An interactive high-level object-oriented language
- python3.7: An interactive high-level object-oriented language
- python3.5: An interactive high-level object-oriented language

Details:

It was discovered that Python incorrectly handled certain inputs.
An attacker could possibly use this issue to execute arbitrary code.
This issue only affected Ubuntu 14.04 LTS and Ubuntu 18.04 LTS.
(CVE-2015-20107)

It was discovered that Python incorrectly used regular expressions
vulnerable to catastrophic backtracking. A remote attacker could possibly
use this issue to cause a denial of service. This issue only affected
Ubuntu 14.04 LTS. (CVE-2018-1060, CVE-2018-1061)

It was discovered that Python failed to initialize Expat’s hash salt. A
remote attacker could possibly use this issue to cause hash collisions,
leading to a denial of service. This issue only affected Ubuntu 14.04 LTS.
(CVE-2018-14647)

It was discovered that Python incorrectly handled certain pickle files. An
attacker could possibly use this issue to consume memory, leading to a
denial of service. This issue only affected Ubuntu 14.04 LTS.
(CVE-2018-20406)

It was discovered that Python incorrectly validated the domain when
handling cookies. An attacker could possibly trick Python into sending
cookies to the wrong domain. This issue only affected Ubuntu 14.04 LTS.
(CVE-2018-20852)

Jonathan Birch and Panayiotis Panayiotou discovered that Python incorrectly
handled Unicode encoding during NFKC normalization. An attacker could
possibly use this issue to obtain sensitive information. This issue only
affected Ubuntu 14.04 LTS. (CVE-2019-9636, CVE-2019-10160)

It was discovered that Python incorrectly parsed certain email addresses. A
remote attacker could possibly use this issue to trick Python applications
into accepting email addresses that should be denied. This issue only
affected Ubuntu 14.04 LTS. (CVE-2019-16056)

It was discovered that the Python documentation XML-RPC server incorrectly
handled certain fields. A remote attacker could use this issue to execute a
cross-site scripting (XSS) attack. This issue only affected Ubuntu 14.04
LTS. (CVE-2019-16935)

It was discovered that Python documentation had a misleading information.
A security issue could be possibly caused by wrong assumptions of this
information. This issue only affected Ubuntu 14.04 LTS and Ubuntu 18.04
LTS. (CVE-2019-17514)

It was discovered that Python incorrectly stripped certain characters from
requests. A remote attacker could use this issue to perform CRLF injection.
This issue only affected Ubuntu 14.04 LTS and Ubuntu 18.04 LTS.
(CVE-2019-18348)

It was discovered that Python incorrectly handled certain TAR archives.
An attacker could possibly use this issue to cause a denial of service.
This issue only affected Ubuntu 14.04 LTS and Ubuntu 18.04 LTS.
(CVE-2019-20907)

Colin Read and Nicolas Edet discovered that Python incorrectly handled
parsing certain X509 certificates. An attacker could possibly use this
issue to cause Python to crash, resulting in a denial of service. This
issue only affected Ubuntu 14.04 LTS. (CVE-2019-5010)

It was discovered that incorrectly handled certain ZIP files. An attacker
could possibly use this issue to cause a denial of service. This issue only
affected Ubuntu 14.04 LTS. (CVE-2019-9674)

It was discovered that Python incorrectly handled certain urls. A remote
attacker could possibly use this issue to perform CRLF injection attacks.
This issue only affected Ubuntu 14.04 LTS. (CVE-2019-9740, CVE-2019-9947)

Sihoon Lee discovered that Python incorrectly handled the local_file:
scheme. A remote attacker could possibly use this issue to bypass blocklist
meschanisms. This issue only affected Ubuntu 14.04 LTS. (CVE-2019-9948)

It was discovered that Python incorrectly handled certain IP values.
An attacker could possibly use this issue to cause a denial of service.
This issue only affected Ubuntu 14.04 LTS and Ubuntu 18.04 LTS.
(CVE-2020-14422)

It was discovered that Python incorrectly handled certain character
sequences. A remote attacker could possibly use this issue to perform
CRLF injection. This issue only affected Ubuntu 14.04 LTS and Ubuntu
18.04 LTS. (CVE-2020-26116)

It was discovered that Python incorrectly handled certain inputs.
An attacker could possibly use this issue to execute arbitrary code
or cause a denial of service. This issue only affected Ubuntu 14.04 LTS.
(CVE-2020-27619, CVE-2021-3177)

It was discovered that Python incorrectly handled certain HTTP requests.
An attacker could possibly use this issue to cause a denial of service.
This issue only affected Ubuntu 14.04 LTS. (CVE-2020-8492)

It was discovered that the Python stdlib ipaddress API incorrectly handled
octal strings. A remote attacker could possibly use this issue to perform a
wide variety of attacks, including bypassing certain access restrictions.
This issue only affected Ubuntu 18.04 LTS. (CVE-2021-29921)

David Schwörer discovered that Python incorrectly handled certain inputs.
An attacker could possibly use this issue to expose sensitive information.
This issue only affected Ubuntu 18.04 LTS. (CVE-2021-3426)

It was discovered that Python incorrectly handled certain RFCs.
An attacker could possibly use this issue to cause a denial of service.
This issue only affected Ubuntu 14.04 LTS. (CVE-2021-3733)

It was discovered that Python incorrectly handled certain server
responses. An attacker could possibly use this issue to cause a denial of
service. This issue only affected Ubuntu 14.04 LTS. (CVE-2021-3737)

It was discovered that Python incorrectly handled certain FTP requests.
An attacker could possibly use this issue to expose sensitive information.
This issue only affected Ubuntu 14.04 LTS and Ubuntu 18.04 LTS.
(CVE-2021-4189)

It was discovered that Python incorrectly handled certain inputs.
An attacker could possibly use this issue to execute arbitrary code.
This issue only affected Ubuntu 14.04 LTS and Ubuntu 18.04 LTS.
(CVE-2022-0391)

Devin Jeanpierre discovered that Python incorrectly handled sockets when
the multiprocessing module was being used. A local attacker could possibly
use this issue to execute arbitrary code and escalate privileges.
This issue only affected Ubuntu 22.04 LTS. (CVE-2022-42919)

It was discovered that Python incorrectly handled certain inputs. If a
user or an automated system were tricked into running a specially
crafted input, a remote attacker could possibly use this issue to cause a
denial of service. This issue only affected Ubuntu 14.04 LTS,
Ubuntu 18.04 LTS and Ubuntu 22.04 LTS. (CVE-2022-45061, CVE-2023-24329)

It was discovered that Python incorrectly handled certain scripts.
An attacker could possibly use this issue to execute arbitrary code
or cause a crash. This issue only affected Ubuntu 14.04 LTS and
Ubuntu 18.04 LTS. (CVE-2022-48560)

It was discovered that Python incorrectly handled certain plist files.
If a user or an automated system were tricked into processing a specially
crafted plist file, an attacker could possibly use this issue to consume
resources, resulting in a denial of service. This issue only affected
Ubuntu 14.04 LTS and Ubuntu 18.04 LTS. (CVE-2022-48564)

It was discovered that Python did not properly handle XML entity
declarations in plist files. An attacker could possibly use this
vulnerability to perform an XML External Entity (XXE) injection,
resulting in a denial of service or information disclosure. This issue
only affected Ubuntu 14.04 LTS and Ubuntu 18.04 LTS. (CVE-2022-48565)

It was discovered that Python did not properly provide constant-time
processing for a crypto operation. An attacker could possibly use this
issue to perform a timing attack and recover sensitive information. This
issue only affected Ubuntu 14.04 LTS and Ubuntu 18.04 LTS.
(CVE-2022-48566)

It was discovered that Python instances of ssl.SSLSocket were vulnerable
to a bypass of the TLS handshake. An attacker could possibly use this
issue to cause applications to treat unauthenticated received data before
TLS handshake as authenticated data after TLS handshake. This issue only
affected Ubuntu 14.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu
22.04 LTS. (CVE-2023-40217)

It was discovered that Python incorrectly handled null bytes when
normalizing pathnames. An attacker could possibly use this issue to bypass
certain filename checks. This issue only affected Ubuntu 22.04 LTS.
(CVE-2023-41105)

It was discovered that Python incorrectly handled privilege with certain
parameters. An attacker could possibly use this issue to maintain the
original processes' groups before starting the new process. This issue
only affected Ubuntu 23.10. (CVE-2023-6507)

It was discovered that Python incorrectly handled symlinks in temp files.
An attacker could possibly use this issue to modify the permissions of
files. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS,
Ubuntu 22.04 LTS and Ubuntu 23.10. (CVE-2023-6597)

It was discovered that Python incorrectly handled certain crafted zip
files. An attacker could possibly use this issue to crash the program,
resulting in a denial of service. (CVE-2024-0450)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10
   python3.11                      3.11.6-3ubuntu0.1
   python3.11-minimal              3.11.6-3ubuntu0.1
   python3.12                      3.12.0-1ubuntu0.1
   python3.12-minimal              3.12.0-1ubuntu0.1

Ubuntu 22.04 LTS
   python3.10                      3.10.12-1~22.04.4
   python3.10-minimal              3.10.12-1~22.04.4
   python3.11                      3.11.0~rc1-1~22.04.1~esm1
                                   Available with Ubuntu Pro
   python3.11-minimal              3.11.0~rc1-1~22.04.1~esm1
                                   Available with Ubuntu Pro

Ubuntu 20.04 LTS
   python3.8                       3.8.10-0ubuntu1~20.04.10
   python3.8-minimal               3.8.10-0ubuntu1~20.04.10
   python3.9                       3.9.5-3ubuntu0~20.04.1+esm2
                                   Available with Ubuntu Pro
   python3.9-minimal               3.9.5-3ubuntu0~20.04.1+esm2
                                   Available with Ubuntu Pro

Ubuntu 18.04 LTS
   python3.6                       3.6.9-1~18.04ubuntu1.13+esm2
                                   Available with Ubuntu Pro
   python3.6-minimal               3.6.9-1~18.04ubuntu1.13+esm2
                                   Available with Ubuntu Pro
   python3.7                       3.7.5-2ubuntu1~18.04.2+esm3
                                   Available with Ubuntu Pro
   python3.7-minimal               3.7.5-2ubuntu1~18.04.2+esm3
                                   Available with Ubuntu Pro
   python3.8                       3.8.0-3ubuntu1~18.04.2+esm2
                                   Available with Ubuntu Pro
   python3.8-minimal               3.8.0-3ubuntu1~18.04.2+esm2
                                   Available with Ubuntu Pro

Ubuntu 16.04 LTS
   python3.5                       3.5.2-2ubuntu0~16.04.13+esm13
                                   Available with Ubuntu Pro
   python3.5-minimal               3.5.2-2ubuntu0~16.04.13+esm13
                                   Available with Ubuntu Pro

Ubuntu 14.04 LTS
   python3.5                       3.5.2-2ubuntu0~16.04.4~14.04.1+esm1
                                   Available with Ubuntu Pro
   python3.5-minimal               3.5.2-2ubuntu0~16.04.4~14.04.1+esm1
                                   Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References:
   https://ubuntu.com/security/notices/USN-6891-1
   CVE-2015-20107, CVE-2018-1060, CVE-2018-1061, CVE-2018-14647,
   CVE-2018-20406, CVE-2018-20852, CVE-2019-10160, CVE-2019-16056,
   CVE-2019-16935, CVE-2019-17514, CVE-2019-18348, CVE-2019-20907,
   CVE-2019-5010, CVE-2019-9636, CVE-2019-9674, CVE-2019-9740,
   CVE-2019-9947, CVE-2019-9948, CVE-2020-14422, CVE-2020-26116,
   CVE-2020-27619, CVE-2020-8492, CVE-2021-29921, CVE-2021-3177,
   CVE-2021-3426, CVE-2021-3733, CVE-2021-3737, CVE-2021-4189,
   CVE-2022-0391, CVE-2022-42919, CVE-2022-45061, CVE-2022-48560,
   CVE-2022-48564, CVE-2022-48565, CVE-2022-48566, CVE-2023-24329,
   CVE-2023-40217, CVE-2023-41105, CVE-2023-6507, CVE-2023-6597,
   CVE-2024-0450

Package Information:
   https://launchpad.net/ubuntu/+source/python3.11/3.11.6-3ubuntu0.1
   https://launchpad.net/ubuntu/+source/python3.12/3.12.0-1ubuntu0.1

-------------- next part --------------
A non-text attachment was scrubbed...
Name: OpenPGP_signature.asc
Type: application/pgp-signature
Size: 840 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20240711/eb9d61b4/attachment.sig>


More information about the ubuntu-security-announce mailing list