Lucene search

K
ubuntuUbuntuUSN-3817-1
HistoryNov 13, 2018 - 12:00 a.m.

Python vulnerabilities

2018-11-1300:00:00
ubuntu.com
397

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.3 High

AI Score

Confidence

Low

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.01 Low

EPSS

Percentile

83.1%

Releases

  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM
  • Ubuntu 14.04 ESM

Packages

  • python2.7 - An interactive high-level object-oriented language
  • python3.4 - An interactive high-level object-oriented language
  • python3.5 - An interactive high-level object-oriented language

Details

It was discovered that Python incorrectly handled large amounts of data. A
remote attacker could use this issue to cause Python to crash, resulting in
a denial of service, or possibly execute arbitrary code. This issue only
affected Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2018-1000030)

It was discovered that Python incorrectly handled running external commands
in the shutil module. A remote attacker could use this issue to cause
Python to crash, resulting in a denial of service, or possibly execute
arbitrary code. (CVE-2018-1000802)

It was discovered that Python incorrectly used regular expressions
vulnerable to catastrophic backtracking. A remote attacker could possibly
use this issue to cause a denial of service. This issue only affected
Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2018-1060, CVE-2018-1061)

It was discovered that Python failed to initialize Expat’s hash salt. A
remote attacker could possibly use this issue to cause hash collisions,
leading to a denial of service. (CVE-2018-14647)

OSVersionArchitecturePackageVersionFilename
Ubuntu18.04noarchpython2.7< 2.7.15~rc1-1ubuntu0.1UNKNOWN
Ubuntu18.04noarchidle-python2.7< 2.7.15~rc1-1ubuntu0.1UNKNOWN
Ubuntu18.04noarchlibpython2.7< 2.7.15~rc1-1ubuntu0.1UNKNOWN
Ubuntu18.04noarchlibpython2.7-dbg< 2.7.15~rc1-1ubuntu0.1UNKNOWN
Ubuntu18.04noarchlibpython2.7-dev< 2.7.15~rc1-1ubuntu0.1UNKNOWN
Ubuntu18.04noarchlibpython2.7-minimal< 2.7.15~rc1-1ubuntu0.1UNKNOWN
Ubuntu18.04noarchlibpython2.7-stdlib< 2.7.15~rc1-1ubuntu0.1UNKNOWN
Ubuntu18.04noarchlibpython2.7-testsuite< 2.7.15~rc1-1ubuntu0.1UNKNOWN
Ubuntu18.04noarchpython2.7-dbg< 2.7.15~rc1-1ubuntu0.1UNKNOWN
Ubuntu18.04noarchpython2.7-dev< 2.7.15~rc1-1ubuntu0.1UNKNOWN
Rows per page:
1-10 of 821

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.3 High

AI Score

Confidence

Low

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.01 Low

EPSS

Percentile

83.1%