Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-7015-2: Python vulnerabilities

19 September 2024

Several security issues were fixed in Python.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • python2.7 - An interactive high-level object-oriented language
  • python3.5 - An interactive high-level object-oriented language

Details

USN-7015-1 fixed several vulnerabilities in Python. This update provides
one of the corresponding updates for python2.7 for Ubuntu 16.04 LTS,
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS, and a second for
python3.5 for Ubuntu 16.04 LTS.

Original advisory details:

It was discovered that Python allowed excessive backtracking while
parsing certain tarfile headers. A remote attacker could possibly use
this issue to cause Python to consume resources, leading to a denial
of service. This issue only affected python3.5 for
Ubuntu 16.04 LTS (CVE-2024-6232)

It was discovered that the Python http.cookies module incorrectly
handled parsing cookies that contained backslashes for quoted
characters. A remote attacker could possibly use this issue to cause
Python to consume resources, leading to a denial of service.
(CVE-2024-7592)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 22.04
Ubuntu 20.04
Ubuntu 18.04
Ubuntu 16.04

In general, a standard system update will make all the necessary changes.

Related notices

  • USN-7015-1: python3.8-doc, libpython3.12-stdlib, python3.10-venv, python3.12-venv, idle-python3.10, libpython3.10-stdlib, libpython3.8-stdlib, python3.8-dev, python3.8-full, libpython3.10, python3.8, python3.12-examples, libpython3.8, libpython3.8-testsuite, libpython3.12-testsuite, python3.12-full, libpython3.12t64, python3.10-examples, python3.10-dev, libpython3.10-testsuite, idle-python3.8, python3.12-dev, idle-python3.12, python3.8-venv, python3.10, python3.8-examples, libpython3.12-minimal, python3.10-nopie, python3.12-nopie, python3.10-minimal, python3.12-doc, libpython3.8-minimal, python3.10-doc, libpython3.12-dev, python3.10-full, python3.8-minimal, python3.12, libpython3.10-minimal, python3.12-minimal, libpython3.8-dev, libpython3.10-dev