exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-3496-3

Ubuntu Security Notice USN-3496-3
Posted Nov 28, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3496-3 - USN-3496-1 fixed a vulnerability in Python2.7. This update provides the corresponding update for versions 3.4 and 3.5. It was discovered that Python incorrectly handled decoding certain strings. An attacker could possibly use this issue to execute arbitrary code. Various other issues were also addressed.

tags | advisory, arbitrary, python
systems | linux, ubuntu
advisories | CVE-2017-1000158
SHA-256 | 25ec9bbd468ed0c82e0fe30a2b0f52afae748c6e3c5db5c64cdf86ebbf0c6b12

Ubuntu Security Notice USN-3496-3

Change Mirror Download

===========================================================================
Ubuntu Security Notice USN-3496-3
November 28, 2017

python3.4, python3.5 vulnerability
===========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Python could be made to run arbitrary code.

Software Description:
- python3.5: An interactive high-level object-oriented language
- python3.4: An interactive high-level object-oriented language

Details:

USN-3496-1 fixed a vulnerability in Python2.7. This update provides
the corresponding update for versions 3.4 and 3.5.

Original advisory details:

It was discovered that Python incorrectly handled decoding certain
strings. An attacker could possibly use this issue to execute
arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
python3.5=C2=A03.5.3-1ubuntu0~17.04.2
python3.5-minimal=C2=A03.5.3-1ubuntu0~17.04.2

Ubuntu 16.04 LTS:
python3.5=C2=A03.5.2-2ubuntu0~16.04.4
python3.5-minimal=C2=A03.5.2-2ubuntu0~16.04.4

Ubuntu 14.04 LTS:
python3.4=C2=A03.4.3-1ubuntu1~14.04.6
python3.4-minimal=C2=A03.4.3-1ubuntu1~14.04.6

In general, a standard system update will make all the necessary
changes.

References:
https://www.ubuntu.com/usn/usn-3496-3
https://www.ubuntu.com/usn/usn-3496-1
CVE-2017-1000158

Package Information:
https://launchpad.net/ubuntu/+source/python3.5/3.5.3-1ubuntu0~17.04.2
https://launchpad.net/ubuntu/+source/python3.5/3.5.2-2ubuntu0~16.04.4
https://launchpad.net/ubuntu/+source/python3.4/3.4.3-1ubuntu1~14.04.6

Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close