exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4333-1

Ubuntu Security Notice USN-4333-1
Posted Apr 21, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4333-1 - It was discovered that Python incorrectly stripped certain characters from requests. A remote attacker could use this issue to perform CRLF injection. It was discovered that Python incorrectly handled certain HTTP requests. An attacker could possibly use this issue to cause a denial of service.

tags | advisory, remote, web, denial of service, python
systems | linux, ubuntu
advisories | CVE-2019-18348, CVE-2020-8492
SHA-256 | 1967c18bd3169d4327564565e9b7b0b2a4f936862d568280504cb0802ebca14f

Ubuntu Security Notice USN-4333-1

Change Mirror Download
=========================================================================
Ubuntu Security Notice USN-4333-1
April 21, 2020

python2.7, python3.4, python3.5, python3.6, python3.7 vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.10
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 ESM
- Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in Python.

Software Description:
- python3.7: An interactive high-level object-oriented language
- python2.7: An interactive high-level object-oriented language
- python3.6: An interactive high-level object-oriented language
- python3.5: An interactive high-level object-oriented language
- python3.4: An interactive high-level object-oriented language

Details:

It was discovered that Python incorrectly stripped certain characters from
requests. A remote attacker could use this issue to perform CRLF injection.
(CVE-2019-18348)

It was discovered that Python incorrectly handled certain HTTP requests.
An attacker could possibly use this issue to cause a denial of service.
(CVE-2020-8492)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 19.10:
python3.7 3.7.5-2~19.10ubuntu1
python3.7-minimal 3.7.5-2~19.10ubuntu1

Ubuntu 18.04 LTS:
python2.7 2.7.17-1~18.04ubuntu1
python2.7-minimal 2.7.17-1~18.04ubuntu1
python3.6 3.6.9-1~18.04ubuntu1
python3.6-minimal 3.6.9-1~18.04ubuntu1

Ubuntu 16.04 LTS:
python2.7 2.7.12-1ubuntu0~16.04.11
python2.7-minimal 2.7.12-1ubuntu0~16.04.11
python3.5 3.5.2-2ubuntu0~16.04.10
python3.5-minimal 3.5.2-2ubuntu0~16.04.10

Ubuntu 14.04 ESM:
python2.7 2.7.6-8ubuntu0.6+esm5
python2.7-minimal 2.7.6-8ubuntu0.6+esm5
python3.4 3.4.3-1ubuntu1~14.04.7+esm6
python3.4-minimal 3.4.3-1ubuntu1~14.04.7+esm6

Ubuntu 12.04 ESM:
python2.7 2.7.3-0ubuntu3.17
python2.7-minimal 2.7.3-0ubuntu3.17

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4333-1
CVE-2019-18348, CVE-2020-8492

Package Information:
https://launchpad.net/ubuntu/+source/python3.7/3.7.5-2~19.10ubuntu1
https://launchpad.net/ubuntu/+source/python2.7/2.7.17-1~18.04ubuntu1
https://launchpad.net/ubuntu/+source/python3.6/3.6.9-1~18.04ubuntu1
https://launchpad.net/ubuntu/+source/python2.7/2.7.12-1ubuntu0~16.04.11
https://launchpad.net/ubuntu/+source/python3.5/3.5.2-2ubuntu0~16.04.10
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close