Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Python vulnerabilities
Informations
Name USN-4127-2 First vendor Publication 2019-09-10
Vendor Ubuntu Last vendor Modification 2019-09-10
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:N)
Cvss Base Score 6.4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 ESM - Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in Python.

Software Description: - python2.7: An interactive high-level object-oriented language - python3.4: An interactive high-level object-oriented language

Details:

USN-4127-1 fixed several vulnerabilities in Python. This update provides the corresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM.

Original advisory details:

It was discovered that Python incorrectly handled certain pickle files. An
attacker could possibly use this issue to consume memory, leading to a
denial of service. This issue only affected Ubuntu 14.04 ESM. (CVE-2018-20406)

It was discovered that Python incorrectly validated the domain when
handling cookies. An attacker could possibly trick Python into sending
cookies to the wrong domain. (CVE-2018-20852)

Jonathan Birch and Panayiotis Panayiotou discovered that Python incorrectly
handled Unicode encoding during NFKC normalization. An attacker could
possibly use this issue to obtain sensitive information. (CVE-2019-9636,
CVE-2019-10160)

Colin Read and Nicolas Edet discovered that Python incorrectly handled
parsing certain X509 certificates. An attacker could possibly use this
issue to cause Python to crash, resulting in a denial of service. This
issue only affected Ubuntu 14.04 ESM. (CVE-2019-5010)

It was discovered that Python incorrectly handled certain urls. A remote
attacker could possibly use this issue to perform CRLF injection attacks.
(CVE-2019-9740, CVE-2019-9947)

Sihoon Lee discovered that Python incorrectly handled the local_file:
scheme. A remote attacker could possibly use this issue to bypass blacklist
meschanisms. (CVE-2019-9948)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 ESM:
python2.7 2.7.6-8ubuntu0.6+esm2
python2.7-minimal 2.7.6-8ubuntu0.6+esm2
python3.4 3.4.3-1ubuntu1~14.04.7+esm2
python3.4-minimal 3.4.3-1ubuntu1~14.04.7+esm2

Ubuntu 12.04 ESM:
python2.7 2.7.3-0ubuntu3.14
python2.7-minimal 2.7.3-0ubuntu3.14

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4127-2
https://usn.ubuntu.com/4127-1
CVE-2018-20406, CVE-2018-20852, CVE-2019-10160, CVE-2019-5010,
CVE-2019-9636, CVE-2019-9740, CVE-2019-9947, CVE-2019-9948

Original Source

Url : http://www.ubuntu.com/usn/USN-4127-2

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-93 Failure to Sanitize CRLF Sequences ('CRLF Injection')
17 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
17 % CWE-172 Encoding Error
17 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)
17 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 289
Application 1
Os 5
Os 2
Os 4
Os 3
Os 2
Os 3
Os 6
Os 3
Os 4
Os 2
Os 5
Os 3
Os 3

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2019-09-10 17:18:54
  • First insertion