Advisory Published

USN-6139-1: Python vulnerability

First published: Mon Jun 05 2023(Updated: )

Yebo Cao discovered that Python incorrectly handled certain URLs. An attacker could use this issue to bypass blockinglisting methods. This issue was first addressed in USN-5960-1, but was incomplete. Here we address an additional fix to that issue. (CVE-2023-24329)

Affected SoftwareAffected VersionHow to fix
All of
ubuntu/python3.11<3.11.2-6ubuntu0.1
3.11.2-6ubuntu0.1
Ubuntu Ubuntu=23.04
All of
ubuntu/python3.10<3.10.7-1ubuntu0.4
3.10.7-1ubuntu0.4
Ubuntu Ubuntu=22.10
All of
ubuntu/python3.10<3.10.6-1~22.04.2ubuntu1.1
3.10.6-1~22.04.2ubuntu1.1
Ubuntu Ubuntu=22.04
All of
ubuntu/python3.8<3.8.10-0ubuntu1~20.04.8
3.8.10-0ubuntu1~20.04.8
Ubuntu Ubuntu=20.04
All of
ubuntu/python2.7<2.7.17-1~18.04ubuntu1.13
2.7.17-1~18.04ubuntu1.13
Ubuntu Ubuntu=18.04
All of
ubuntu/python3.6<3.6.9-1~18.04ubuntu1.13
3.6.9-1~18.04ubuntu1.13
Ubuntu Ubuntu=18.04
All of
ubuntu/python2.7<2.7.12-1ubuntu0~16.04.18+esm5
2.7.12-1ubuntu0~16.04.18+esm5
Ubuntu Ubuntu=16.04
All of
ubuntu/python3.5<3.5.2-2ubuntu0~16.04.13+esm8
3.5.2-2ubuntu0~16.04.13+esm8
Ubuntu Ubuntu=16.04
All of
ubuntu/python2.7<2.7.6-8ubuntu0.6+esm15
2.7.6-8ubuntu0.6+esm15
Ubuntu Ubuntu=14.04

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Child vulnerabilities

(Contains the following vulnerabilities)

Frequently Asked Questions

  • What is the vulnerability ID for this Python vulnerability?

    The vulnerability ID for this Python vulnerability is CVE-2023-24329.

  • What is the severity of USN-6139-1?

    The severity of USN-6139-1 is not specified in the information provided.

  • How can an attacker exploit this vulnerability?

    An attacker can exploit this vulnerability by using certain URLs to bypass blockinglisting methods.

  • Which versions of Python are affected by this vulnerability?

    Versions 3.11.2-6ubuntu0.1, 3.10.7-1ubuntu0.4, 3.10.6-1~22.04.2ubuntu1.1, 3.8.10-0ubuntu1~20.04.8, 2.7.17-1~18.04ubuntu1.13, 3.6.9-1~18.04ubuntu1.13, 2.7.12-1ubuntu0~16.04.18+esm5, 3.5.2-2ubuntu0~16.04.13+esm8, and 2.7.6-8ubuntu0.6+esm15 of Python are affected by this vulnerability.

  • How can I fix this vulnerability?

    To fix this vulnerability, update Python to version 3.11.2-6ubuntu0.1, 3.10.7-1ubuntu0.4, 3.10.6-1~22.04.2ubuntu1.1, 3.8.10-0ubuntu1~20.04.8, 2.7.17-1~18.04ubuntu1.13, 3.6.9-1~18.04ubuntu1.13, 2.7.12-1ubuntu0~16.04.18+esm5, 3.5.2-2ubuntu0~16.04.13+esm8, or 2.7.6-8ubuntu0.6+esm15, depending on the version you are using.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203