Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-5519-1: Python vulnerability

14 July 2022

Python could be made to run arbitrary code if it received a specially crafted input.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • python2.7 - An interactive high-level object-oriented language
  • python3.10 - Interactive high-level object-oriented language (version 3.10)
  • python3.4 - An interactive high-level object-oriented language
  • python3.5 - An interactive high-level object-oriented language
  • python3.6 - An interactive high-level object-oriented language
  • python3.8 - An interactive high-level object-oriented language
  • python3.9 - Interactive high-level object-oriented language (version 3.9)

Details

It was discovered that Python incorrectly handled certain inputs.
An attacker could possibly use this issue to execute arbitrary code.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 22.04
Ubuntu 21.10
Ubuntu 20.04
Ubuntu 18.04
Ubuntu 16.04
Ubuntu 14.04

In general, a standard system update will make all the necessary changes.

References

Related notices

  • USN-5888-1: python3.9-doc, idle-python3.9, libpython3.9-dev, libpython3.9-testsuite, libpython3.9-minimal, python3.9-dev, libpython3.9, libpython3.9-stdlib, python3.9-full, python3.9, python3.9-venv, python3.9-minimal, python3.9-examples