UBUNTU-CVE-2018-20852

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2018-20852
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2018/UBUNTU-CVE-2018-20852.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2018-20852
Related
Published
2019-07-13T00:00:00Z
Modified
2019-07-13T00:00:00Z
Severity
  • 5.3 (Medium) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVSS Calculator
Summary
[none]
Details

http.cookiejar.DefaultPolicy.domainreturnok in Lib/http/cookiejar.py in Python before 3.7.3 does not correctly validate the domain: it can be tricked into sending existing cookies to the wrong server. An attacker may abuse this flaw by using a server with a hostname that has another valid hostname as a suffix (e.g., pythonicexample.com to steal cookies for example.com). When a program uses http.cookiejar.DefaultPolicy and tries to do an HTTP connection to an attacker-controlled server, existing cookies can be leaked to the attacker. This affects 2.x through 2.7.16, 3.x before 3.4.10, 3.5.x before 3.5.7, 3.6.x before 3.6.9, and 3.7.x before 3.7.3.

References

Affected packages

Ubuntu:Pro:14.04:LTS / python2.7

Package

Name
python2.7
Purl
pkg:deb/ubuntu/python2.7@2.7.6-8ubuntu0.6+esm2?arch=src?distro=trusty/esm

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.7.6-8ubuntu0.6+esm2

Affected versions

2.*

2.7.5-8ubuntu3
2.7.5-8ubuntu4
2.7.6-2
2.7.6-2ubuntu1
2.7.6-3
2.7.6-3ubuntu1
2.7.6-4
2.7.6-4ubuntu1
2.7.6-5
2.7.6-7
2.7.6-8
2.7.6-8ubuntu0.2
2.7.6-8ubuntu0.3
2.7.6-8ubuntu0.4
2.7.6-8ubuntu0.5

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "libpython2.7-dbg": "2.7.6-8ubuntu0.6+esm2",
            "libpython2.7-dbgsym": "2.7.6-8ubuntu0.6+esm2",
            "libpython2.7-stdlib-dbgsym": "2.7.6-8ubuntu0.6+esm2",
            "python2.7-examples": "2.7.6-8ubuntu0.6+esm2",
            "libpython2.7-minimal-dbgsym": "2.7.6-8ubuntu0.6+esm2",
            "python2.7-dbg": "2.7.6-8ubuntu0.6+esm2",
            "python2.7-dev-dbgsym": "2.7.6-8ubuntu0.6+esm2",
            "python2.7-dev": "2.7.6-8ubuntu0.6+esm2",
            "libpython2.7-testsuite": "2.7.6-8ubuntu0.6+esm2",
            "python2.7-minimal": "2.7.6-8ubuntu0.6+esm2",
            "libpython2.7-minimal": "2.7.6-8ubuntu0.6+esm2",
            "python2.7": "2.7.6-8ubuntu0.6+esm2",
            "libpython2.7": "2.7.6-8ubuntu0.6+esm2",
            "libpython2.7-dev-dbgsym": "2.7.6-8ubuntu0.6+esm2",
            "libpython2.7-stdlib": "2.7.6-8ubuntu0.6+esm2",
            "python2.7-doc": "2.7.6-8ubuntu0.6+esm2",
            "python2.7-minimal-dbgsym": "2.7.6-8ubuntu0.6+esm2",
            "idle-python2.7": "2.7.6-8ubuntu0.6+esm2",
            "python2.7-dbgsym": "2.7.6-8ubuntu0.6+esm2",
            "libpython2.7-dev": "2.7.6-8ubuntu0.6+esm2"
        }
    ]
}

Ubuntu:Pro:14.04:LTS / python3.4

Package

Name
python3.4
Purl
pkg:deb/ubuntu/python3.4@3.4.3-1ubuntu1~14.04.7+esm2?arch=src?distro=trusty/esm

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.4.3-1ubuntu1~14.04.7+esm2

Affected versions

3.*

3.4~b1-0ubuntu3
3.4~b1-4ubuntu4
3.4~b1-4ubuntu6
3.4~b1-5ubuntu2
3.4~b2-1
3.4~b3-1ubuntu1
3.4~rc1-1build1
3.4~rc2-1
3.4~rc3-0ubuntu1
3.4.0-1
3.4.0-2ubuntu1
3.4.0-2ubuntu1.1
3.4.3-1ubuntu1~14.04.1
3.4.3-1ubuntu1~14.04.3
3.4.3-1ubuntu1~14.04.4
3.4.3-1ubuntu1~14.04.5
3.4.3-1ubuntu1~14.04.6
3.4.3-1ubuntu1~14.04.7

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "python3.4-examples": "3.4.3-1ubuntu1~14.04.7+esm2",
            "python3.4-dbg": "3.4.3-1ubuntu1~14.04.7+esm2",
            "python3.4-minimal": "3.4.3-1ubuntu1~14.04.7+esm2",
            "python3.4-venv": "3.4.3-1ubuntu1~14.04.7+esm2",
            "libpython3.4-dbgsym": "3.4.3-1ubuntu1~14.04.7+esm2",
            "libpython3.4-stdlib": "3.4.3-1ubuntu1~14.04.7+esm2",
            "python3.4-dev-dbgsym": "3.4.3-1ubuntu1~14.04.7+esm2",
            "libpython3.4-dbg": "3.4.3-1ubuntu1~14.04.7+esm2",
            "libpython3.4-stdlib-dbgsym": "3.4.3-1ubuntu1~14.04.7+esm2",
            "libpython3.4-minimal": "3.4.3-1ubuntu1~14.04.7+esm2",
            "libpython3.4": "3.4.3-1ubuntu1~14.04.7+esm2",
            "python3.4-minimal-dbgsym": "3.4.3-1ubuntu1~14.04.7+esm2",
            "python3.4-dbgsym": "3.4.3-1ubuntu1~14.04.7+esm2",
            "libpython3.4-dev-dbgsym": "3.4.3-1ubuntu1~14.04.7+esm2",
            "libpython3.4-testsuite": "3.4.3-1ubuntu1~14.04.7+esm2",
            "libpython3.4-minimal-dbgsym": "3.4.3-1ubuntu1~14.04.7+esm2",
            "python3.4-doc": "3.4.3-1ubuntu1~14.04.7+esm2",
            "idle-python3.4": "3.4.3-1ubuntu1~14.04.7+esm2",
            "python3.4-dev": "3.4.3-1ubuntu1~14.04.7+esm2",
            "python3.4-venv-dbgsym": "3.4.3-1ubuntu1~14.04.7+esm2",
            "libpython3.4-dev": "3.4.3-1ubuntu1~14.04.7+esm2",
            "python3.4": "3.4.3-1ubuntu1~14.04.7+esm2"
        }
    ]
}

Ubuntu:Pro:14.04:LTS / python3.5

Package

Name
python3.5
Purl
pkg:deb/ubuntu/python3.5@3.5.2-2ubuntu0~16.04.4~14.04.1+esm1?arch=src?distro=trusty/esm

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.5.2-2ubuntu0~16.04.4~14.04.1+esm1

Affected versions

3.*

3.5.2-2ubuntu0~16.04.4~14.04.1

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "python3.5-doc": "3.5.2-2ubuntu0~16.04.4~14.04.1+esm1",
            "python3.5-dev": "3.5.2-2ubuntu0~16.04.4~14.04.1+esm1",
            "libpython3.5-minimal-dbgsym": "3.5.2-2ubuntu0~16.04.4~14.04.1+esm1",
            "python3.5-dbgsym": "3.5.2-2ubuntu0~16.04.4~14.04.1+esm1",
            "libpython3.5-dbgsym": "3.5.2-2ubuntu0~16.04.4~14.04.1+esm1",
            "libpython3.5-dbg": "3.5.2-2ubuntu0~16.04.4~14.04.1+esm1",
            "libpython3.5-minimal": "3.5.2-2ubuntu0~16.04.4~14.04.1+esm1",
            "libpython3.5-stdlib": "3.5.2-2ubuntu0~16.04.4~14.04.1+esm1",
            "python3.5-dev-dbgsym": "3.5.2-2ubuntu0~16.04.4~14.04.1+esm1",
            "libpython3.5": "3.5.2-2ubuntu0~16.04.4~14.04.1+esm1",
            "python3.5-minimal": "3.5.2-2ubuntu0~16.04.4~14.04.1+esm1",
            "idle-python3.5": "3.5.2-2ubuntu0~16.04.4~14.04.1+esm1",
            "python3.5-venv": "3.5.2-2ubuntu0~16.04.4~14.04.1+esm1",
            "python3.5-venv-dbgsym": "3.5.2-2ubuntu0~16.04.4~14.04.1+esm1",
            "python3.5-examples": "3.5.2-2ubuntu0~16.04.4~14.04.1+esm1",
            "python3.5": "3.5.2-2ubuntu0~16.04.4~14.04.1+esm1",
            "libpython3.5-dev": "3.5.2-2ubuntu0~16.04.4~14.04.1+esm1",
            "libpython3.5-stdlib-dbgsym": "3.5.2-2ubuntu0~16.04.4~14.04.1+esm1",
            "python3.5-dbg": "3.5.2-2ubuntu0~16.04.4~14.04.1+esm1",
            "python3.5-minimal-dbgsym": "3.5.2-2ubuntu0~16.04.4~14.04.1+esm1",
            "libpython3.5-testsuite": "3.5.2-2ubuntu0~16.04.4~14.04.1+esm1",
            "libpython3.5-dev-dbgsym": "3.5.2-2ubuntu0~16.04.4~14.04.1+esm1"
        }
    ]
}

Ubuntu:16.04:LTS / python2.7

Package

Name
python2.7
Purl
pkg:deb/ubuntu/python2.7@2.7.12-1ubuntu0~16.04.8?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.7.12-1ubuntu0~16.04.8

Affected versions

2.*

2.7.10-4ubuntu1
2.7.10-4ubuntu2
2.7.11-2
2.7.11-3
2.7.11-4
2.7.11-6
2.7.11-7
2.7.11-7ubuntu1
2.7.12-1~16.04
2.7.12-1ubuntu0~16.04.1
2.7.12-1ubuntu0~16.04.2
2.7.12-1ubuntu0~16.04.3
2.7.12-1ubuntu0~16.04.4

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "libpython2.7-dbg": "2.7.12-1ubuntu0~16.04.8",
            "libpython2.7-dbgsym": "2.7.12-1ubuntu0~16.04.8",
            "libpython2.7-stdlib-dbgsym": "2.7.12-1ubuntu0~16.04.8",
            "python2.7-examples": "2.7.12-1ubuntu0~16.04.8",
            "libpython2.7-minimal-dbgsym": "2.7.12-1ubuntu0~16.04.8",
            "python2.7-dbg": "2.7.12-1ubuntu0~16.04.8",
            "python2.7-dev": "2.7.12-1ubuntu0~16.04.8",
            "libpython2.7-testsuite": "2.7.12-1ubuntu0~16.04.8",
            "python2.7-minimal": "2.7.12-1ubuntu0~16.04.8",
            "libpython2.7-dev-dbgsym": "2.7.12-1ubuntu0~16.04.8",
            "python2.7": "2.7.12-1ubuntu0~16.04.8",
            "libpython2.7": "2.7.12-1ubuntu0~16.04.8",
            "libpython2.7-minimal": "2.7.12-1ubuntu0~16.04.8",
            "libpython2.7-stdlib": "2.7.12-1ubuntu0~16.04.8",
            "python2.7-doc": "2.7.12-1ubuntu0~16.04.8",
            "idle-python2.7": "2.7.12-1ubuntu0~16.04.8",
            "libpython2.7-dev": "2.7.12-1ubuntu0~16.04.8"
        }
    ]
}

Ubuntu:16.04:LTS / python3.5

Package

Name
python3.5
Purl
pkg:deb/ubuntu/python3.5@3.5.2-2ubuntu0~16.04.8?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.5.2-2ubuntu0~16.04.8

Affected versions

3.*

3.5.0-3
3.5.0-3ubuntu1
3.5.1~rc1-2ubuntu1
3.5.1-1
3.5.1-2
3.5.1-3
3.5.1-5
3.5.1-6ubuntu1
3.5.1-6ubuntu2
3.5.1-9ubuntu1
3.5.1-10
3.5.2-2~16.01
3.5.2-2~16.04
3.5.2-2ubuntu0~16.04.1
3.5.2-2ubuntu0~16.04.2
3.5.2-2ubuntu0~16.04.3
3.5.2-2ubuntu0~16.04.4
3.5.2-2ubuntu0~16.04.5

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "python3.5-dev": "3.5.2-2ubuntu0~16.04.8",
            "libpython3.5-minimal-dbgsym": "3.5.2-2ubuntu0~16.04.8",
            "libpython3.5-dbgsym": "3.5.2-2ubuntu0~16.04.8",
            "libpython3.5-dbg": "3.5.2-2ubuntu0~16.04.8",
            "libpython3.5-minimal": "3.5.2-2ubuntu0~16.04.8",
            "libpython3.5-stdlib": "3.5.2-2ubuntu0~16.04.8",
            "libpython3.5": "3.5.2-2ubuntu0~16.04.8",
            "python3.5-minimal": "3.5.2-2ubuntu0~16.04.8",
            "idle-python3.5": "3.5.2-2ubuntu0~16.04.8",
            "python3.5-venv": "3.5.2-2ubuntu0~16.04.8",
            "python3.5-examples": "3.5.2-2ubuntu0~16.04.8",
            "python3.5": "3.5.2-2ubuntu0~16.04.8",
            "libpython3.5-dev": "3.5.2-2ubuntu0~16.04.8",
            "libpython3.5-stdlib-dbgsym": "3.5.2-2ubuntu0~16.04.8",
            "python3.5-dbg": "3.5.2-2ubuntu0~16.04.8",
            "python3.5-doc": "3.5.2-2ubuntu0~16.04.8",
            "libpython3.5-testsuite": "3.5.2-2ubuntu0~16.04.8",
            "libpython3.5-dev-dbgsym": "3.5.2-2ubuntu0~16.04.8"
        }
    ]
}

Ubuntu:18.04:LTS / python2.7

Package

Name
python2.7
Purl
pkg:deb/ubuntu/python2.7@2.7.15-4ubuntu4~18.04.1?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.7.15-4ubuntu4~18.04.1

Affected versions

2.*

2.7.14-2ubuntu2
2.7.14-4
2.7.14-6
2.7.14-7
2.7.14-8
2.7.15~rc1-1
2.7.15~rc1-1ubuntu0.1
2.7.15-4ubuntu4~18.04

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "python2.7": "2.7.15-4ubuntu4~18.04.1",
            "libpython2.7": "2.7.15-4ubuntu4~18.04.1",
            "libpython2.7-dbg": "2.7.15-4ubuntu4~18.04.1",
            "libpython2.7-stdlib": "2.7.15-4ubuntu4~18.04.1",
            "python2.7-dev": "2.7.15-4ubuntu4~18.04.1",
            "python2.7-examples": "2.7.15-4ubuntu4~18.04.1",
            "python2.7-doc": "2.7.15-4ubuntu4~18.04.1",
            "python2.7-dbg": "2.7.15-4ubuntu4~18.04.1",
            "idle-python2.7": "2.7.15-4ubuntu4~18.04.1",
            "libpython2.7-testsuite": "2.7.15-4ubuntu4~18.04.1",
            "python2.7-minimal": "2.7.15-4ubuntu4~18.04.1",
            "libpython2.7-dev": "2.7.15-4ubuntu4~18.04.1",
            "libpython2.7-minimal": "2.7.15-4ubuntu4~18.04.1"
        }
    ]
}

Ubuntu:18.04:LTS / python3.6

Package

Name
python3.6
Purl
pkg:deb/ubuntu/python3.6@3.6.8-1~18.04.2?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.6.8-1~18.04.2

Affected versions

3.*

3.6.3-1ubuntu1
3.6.4~rc1-1
3.6.4~rc1-2
3.6.4-1
3.6.4-2
3.6.4-3build1
3.6.4-4
3.6.5~rc1-1
3.6.5-3
3.6.6-1~18.04
3.6.7-1~18.04
3.6.8-1~18.04.1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "python3.6-examples": "3.6.8-1~18.04.2",
            "libpython3.6": "3.6.8-1~18.04.2",
            "libpython3.6-dbg": "3.6.8-1~18.04.2",
            "libpython3.6-stdlib": "3.6.8-1~18.04.2",
            "python3.6-venv": "3.6.8-1~18.04.2",
            "libpython3.6-minimal": "3.6.8-1~18.04.2",
            "python3.6-minimal": "3.6.8-1~18.04.2",
            "idle-python3.6": "3.6.8-1~18.04.2",
            "python3.6-dbg": "3.6.8-1~18.04.2",
            "python3.6": "3.6.8-1~18.04.2",
            "python3.6-dev": "3.6.8-1~18.04.2",
            "libpython3.6-dev": "3.6.8-1~18.04.2",
            "python3.6-doc": "3.6.8-1~18.04.2",
            "libpython3.6-testsuite": "3.6.8-1~18.04.2"
        }
    ]
}