UBUNTU-CVE-2021-42771

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2021-42771
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2021/UBUNTU-CVE-2021-42771.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2021-42771
Related
Published
2021-10-20T21:15:00Z
Modified
2021-10-20T21:15:00Z
Severity
  • 7.8 (High) CVSS_V3 - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

Babel.Locale in Babel before 2.9.1 allows attackers to load arbitrary locale .dat files (containing serialized Python objects) via directory traversal, leading to code execution.

References

Affected packages

Ubuntu:Pro:14.04:LTS / python-babel

Package

Name
python-babel
Purl
pkg:deb/ubuntu/python-babel@1.3+dfsg.1-2ubuntu2+esm1?arch=src?distro=trusty/esm

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.3+dfsg.1-2ubuntu2+esm1

Affected versions

0.*

0.9.6-1ubuntu1

1.*

1.3-2ubuntu1
1.3+dfsg.1-1
1.3+dfsg.1-1ubuntu1
1.3+dfsg.1-2
1.3+dfsg.1-2ubuntu1
1.3+dfsg.1-2ubuntu2

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "python-babel-doc": "1.3+dfsg.1-2ubuntu2+esm1",
            "python-babel": "1.3+dfsg.1-2ubuntu2+esm1",
            "python3-babel": "1.3+dfsg.1-2ubuntu2+esm1",
            "python-babel-localedata": "1.3+dfsg.1-2ubuntu2+esm1",
            "python-pybabel": "1.3+dfsg.1-2ubuntu2+esm1"
        }
    ]
}

Ubuntu:Pro:16.04:LTS / python-babel

Package

Name
python-babel
Purl
pkg:deb/ubuntu/python-babel@1.3+dfsg.1-6ubuntu0.1~esm1?arch=src?distro=esm-infra/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.3+dfsg.1-6ubuntu0.1~esm1

Affected versions

1.*

1.3+dfsg.1-6

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "python-babel-doc": "1.3+dfsg.1-6ubuntu0.1~esm1",
            "python-babel": "1.3+dfsg.1-6ubuntu0.1~esm1",
            "python3-babel": "1.3+dfsg.1-6ubuntu0.1~esm1",
            "python-babel-localedata": "1.3+dfsg.1-6ubuntu0.1~esm1",
            "python-pybabel": "1.3+dfsg.1-6ubuntu0.1~esm1"
        }
    ]
}

Ubuntu:18.04:LTS / python-babel

Package

Name
python-babel
Purl
pkg:deb/ubuntu/python-babel@2.4.0+dfsg.1-2ubuntu1.1?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.4.0+dfsg.1-2ubuntu1.1

Affected versions

2.*

2.4.0+dfsg.1-2ubuntu1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "python-babel-doc": "2.4.0+dfsg.1-2ubuntu1.1",
            "python-babel": "2.4.0+dfsg.1-2ubuntu1.1",
            "python3-babel": "2.4.0+dfsg.1-2ubuntu1.1",
            "python-babel-localedata": "2.4.0+dfsg.1-2ubuntu1.1"
        }
    ]
}

Ubuntu:20.04:LTS / python-babel

Package

Name
python-babel
Purl
pkg:deb/ubuntu/python-babel@2.6.0+dfsg.1-1ubuntu2.2?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.6.0+dfsg.1-1ubuntu2.2

Affected versions

2.*

2.6.0+dfsg.1-1
2.6.0+dfsg.1-1ubuntu1
2.6.0+dfsg.1-1ubuntu2
2.6.0+dfsg.1-1ubuntu2.1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "python-babel-doc": "2.6.0+dfsg.1-1ubuntu2.2",
            "python-babel": "2.6.0+dfsg.1-1ubuntu2.2",
            "python3-babel": "2.6.0+dfsg.1-1ubuntu2.2",
            "python-babel-localedata": "2.6.0+dfsg.1-1ubuntu2.2"
        }
    ]
}