Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-4581-1: Python vulnerability

14 October 2020

Python could be used to perform a CRLF injection if it received a specially crafted request.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • python2.7 - An interactive high-level object-oriented language
  • python3.4 - An interactive high-level object-oriented language
  • python3.5 - An interactive high-level object-oriented language
  • python3.6 - An interactive high-level object-oriented language

Details

It was discovered that Python incorrectly handled certain character
sequences. A remote attacker could possibly use this issue to perform
CRLF injection.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

References

Related notices

  • USN-4754-3: libpython3.8-stdlib, python2.7, libpython3.7-stdlib, python3.8-dev, libpython3.8-testsuite, libpython3.8-dev, python3.8-examples, python3.7, libpython3.7-minimal, python3.8-venv, libpython3.8, python3.7-minimal, libpython3.7, libpython2.7-dev, idle-python2.7, python2.7-minimal, python3.7-doc, python2.7-doc, python3.7-examples, libpython3.7-dev, python3.8, libpython2.7, python2.7-dev, python3.7-venv, idle-python3.8, libpython3.7-testsuite, python3.7-dev, libpython3.8-minimal, python3.8-minimal, libpython2.7-testsuite, python2.7-examples, libpython2.7-minimal, idle-python3.7, libpython2.7-stdlib