Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2023-24329

Published: 17 February 2023

An issue in the urllib.parse component of Python before 3.11.4 allows attackers to bypass blocklisting methods by supplying a URL that starts with blank characters.

Notes

AuthorNote
leosilva
there are some discussions around that issue
that raises doubts about if it was properly fixed
or not.
till further investigation it'll be marked as needed again.

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
python2.7
Launchpad, Ubuntu, Debian
bionic Needed

focal Needed

jammy Needed

kinetic Ignored
(end of life, was needed)
lunar Does not exist

mantic Does not exist

trusty
Released (2.7.6-8ubuntu0.6+esm15)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream Needs triage

xenial
Released (2.7.12-1ubuntu0~16.04.18+esm5)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
python3.10
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

jammy
Released (3.10.6-1~22.04.2ubuntu1.1)
kinetic
Released (3.10.7-1ubuntu0.4)
lunar Does not exist

mantic Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

python3.11
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

jammy Needed

kinetic Ignored
(end of life, was needed)
lunar Not vulnerable
(3.11.1-2)
mantic Not vulnerable
(3.11.1-2)
trusty Does not exist

upstream
Released (3.11.1)
xenial Does not exist

Patches:
upstream: https://github.com/python/cpython/commit/72d356e3584ebfb8e813a8e9f2cd3dccf233c0d9
python3.4
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

jammy Does not exist

kinetic Does not exist

trusty Needed

upstream Needs triage

xenial Does not exist

python3.5
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

jammy Does not exist

kinetic Does not exist

trusty Needed

upstream Needs triage

xenial
Released (3.5.2-2ubuntu0~16.04.13+esm8)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
python3.6
Launchpad, Ubuntu, Debian
bionic
Released (3.6.9-1~18.04ubuntu1.13)
focal Does not exist

jammy Does not exist

kinetic Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

python3.7
Launchpad, Ubuntu, Debian
bionic Needed

focal Does not exist

jammy Does not exist

kinetic Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

python3.8
Launchpad, Ubuntu, Debian
bionic Needed

focal
Released (3.8.10-0ubuntu1~20.04.8)
jammy Does not exist

kinetic Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

python3.9
Launchpad, Ubuntu, Debian
bionic Does not exist

focal
Released (3.9.5-3ubuntu0~20.04.1+esm1)
Available with Ubuntu Pro
jammy Does not exist

kinetic Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact High
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N