Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-6139-1: Python vulnerability

5 June 2023

Python could be made to bypass blocklisting methods if a specially crafted URL was provided

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • python2.7 - An interactive high-level object-oriented language
  • python3.10 - An interactive high-level object-oriented language
  • python3.11 - An interactive high-level object-oriented language
  • python3.5 - An interactive high-level object-oriented language
  • python3.6 - An interactive high-level object-oriented language
  • python3.8 - An interactive high-level object-oriented language

Details

Yebo Cao discovered that Python incorrectly handled certain URLs.
An attacker could use this issue to bypass blockinglisting methods.
This issue was first addressed in USN-5960-1, but was incomplete.
Here we address an additional fix to that issue. (CVE-2023-24329)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 23.04
Ubuntu 22.10
Ubuntu 22.04
Ubuntu 20.04
Ubuntu 18.04
Ubuntu 16.04
Ubuntu 14.04

In general, a standard system update will make all the necessary changes.

References

Related notices

  • USN-5888-1: python3.9-venv, python3.9, libpython3.9-dev, libpython3.9-minimal, python3.9-examples, libpython3.9-stdlib, python3.9-dev, libpython3.9-testsuite, python3.9-doc, libpython3.9, python3.9-full, python3.9-minimal, idle-python3.9
  • USN-5960-1: libpython3.5-testsuite, libpython3.6-testsuite, libpython2.7, python2.7, libpython3.10-dev, libpython3.8-stdlib, python3.6, python3.10-minimal, python2.7-dev, python3.6-dev, python3.8-venv, python3.10-nopie, libpython3.10, libpython3.8-minimal, python3.6-minimal, python3.8-full, idle-python3.10, libpython3.10-minimal, python3.6-doc, python3.8, libpython2.7-stdlib, libpython2.7-dev, python3.5-minimal, libpython2.7-testsuite, libpython3.10-testsuite, python3.10-dev, python3.8-minimal, libpython3.5-minimal, python2.7-minimal, python2.7-examples, libpython3.8-dev, libpython3.5-dev, python3.8-examples, libpython3.6-minimal, idle-python2.7, python3.8-dev, idle-python3.5, python3.10-full, python3.6-examples, libpython3.5, python3.10-examples, libpython3.10-stdlib, libpython3.8-testsuite, libpython3.6, libpython3.6-stdlib, python3.10-venv, python3.5-examples, python3.5-doc, python3.5, python3.6-venv, idle-python3.8, python3.10-doc, libpython3.8, libpython3.6-dev, python3.10, libpython2.7-minimal, python3.5-venv, python2.7-doc, python3.8-doc, python3.5-dev, libpython3.5-stdlib, idle-python3.6