Lucene search

K
ubuntuUbuntuUSN-4754-4
HistoryMar 03, 2021 - 12:00 a.m.

Python 2.7 vulnerability

2021-03-0300:00:00
ubuntu.com
132

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.04 Low

EPSS

Percentile

91.9%

Releases

  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM

Packages

  • python2.7 - An interactive high-level object-oriented language

Details

USN-4754-1 fixed vulnerabilities in Python. Because of a regression, a
subsequent update removed the fix for CVE-2021-3177. This update reinstates
the security fix for CVE-2021-3177.

We apologize for the inconvenience.

Original advisory details:

It was discovered that Python incorrectly handled certain inputs.
An attacker could possibly use this issue to execute arbitrary code
or cause a denial of service. (CVE-2020-27619, CVE-2021-3177)

OSVersionArchitecturePackageVersionFilename
Ubuntu18.04noarchpython2.7< 2.7.17-1~18.04ubuntu1.6UNKNOWN
Ubuntu18.04noarchidle-python2.7< 2.7.17-1~18.04ubuntu1.6UNKNOWN
Ubuntu18.04noarchlibpython2.7< 2.7.17-1~18.04ubuntu1.6UNKNOWN
Ubuntu18.04noarchlibpython2.7-dbg< 2.7.17-1~18.04ubuntu1.6UNKNOWN
Ubuntu18.04noarchlibpython2.7-dev< 2.7.17-1~18.04ubuntu1.6UNKNOWN
Ubuntu18.04noarchlibpython2.7-minimal< 2.7.17-1~18.04ubuntu1.6UNKNOWN
Ubuntu18.04noarchlibpython2.7-stdlib< 2.7.17-1~18.04ubuntu1.6UNKNOWN
Ubuntu18.04noarchlibpython2.7-testsuite< 2.7.17-1~18.04ubuntu1.6UNKNOWN
Ubuntu18.04noarchpython2.7-dbg< 2.7.17-1~18.04ubuntu1.6UNKNOWN
Ubuntu18.04noarchpython2.7-dev< 2.7.17-1~18.04ubuntu1.6UNKNOWN
Rows per page:
1-10 of 301

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.04 Low

EPSS

Percentile

91.9%