Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-5767-2: Python vulnerability

8 December 2022

Python could be made to denial of service if it received a specially crafted IDNA input.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • python2.7 - An interactive high-level object-oriented language
  • python3.5 - An interactive high-level object-oriented language

Details

USN-5767-1 fixed a vulnerability in Python. This update provides
the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM.

Original advisory details:

It was discovered that Python incorrectly handled certain IDNA inputs.
An attacker could possibly use this issue to expose sensitive information
denial of service, or cause a crash.
(CVE-2022-45061)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04
Ubuntu 14.04

In general, a standard system update will make all the necessary changes.

References

Related notices

  • USN-5767-1: libpython3.8-stdlib, python2.7, python3.10-nopie, python3.6-venv, python3.10-examples, python3.8-dev, libpython3.8-testsuite, libpython3.6-testsuite, libpython3.10-dev, libpython3.8-dev, python3.10-dev, python3.6-doc, python3.8-examples, python3.10-venv, python3.8-doc, python3.8-full, libpython3.10, python3.8-venv, libpython3.8, python3.6, libpython3.10-stdlib, python3.10-full, python3.10-minimal, libpython2.7-dev, idle-python2.7, python2.7-minimal, python2.7-doc, python3.6-dev, python3.8, libpython3.6-dev, libpython2.7, python2.7-dev, libpython3.10-testsuite, libpython3.6-minimal, idle-python3.8, libpython3.10-minimal, python3.6-examples, libpython3.6, idle-python3.10, libpython3.6-stdlib, libpython3.8-minimal, libpython2.7-testsuite, python2.7-examples, python3.8-minimal, libpython2.7-minimal, idle-python3.6, libpython2.7-stdlib, python3.10, python3.6-minimal, python3.10-doc
  • USN-5888-1: libpython3.9-dev, python3.9-dev, libpython3.9-testsuite, idle-python3.9, python3.9-full, python3.9-minimal, python3.9-doc, libpython3.9, libpython3.9-stdlib, libpython3.9-minimal, python3.9, python3.9-venv, python3.9-examples