Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-5342-2: Python vulnerabilities

24 August 2022

Several security issues were fixed in Python.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • python2.7 - An interactive high-level object-oriented language

Details

USN-5342-1 fixed several vulnerabilities in Python. This update provides
the corresponding update for Ubuntu 14.04 ESM, Ubuntu 20.04 ESM and
Ubuntu 22.04 ESM.

Original advisory details:

It was discovered that Python incorrectly handled certain FTP requests.
An attacker could possibly use this issue to expose sensitive information.
(CVE-2021-4189)

It was discovered that Python incorrectly handled certain inputs.
An attacker could possibly use this issue to execute arbitrary code.
(CVE-2022-0391)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 22.04
Ubuntu 20.04
Ubuntu 14.04

In general, a standard system update will make all the necessary changes.

Related notices

  • USN-5342-1: python2.7-dev, python3.6-minimal, python3.5-venv, python3.8-examples, python3.5-minimal, python3.8-venv, python3.4-venv, libpython3.8-dev, python2.7-examples, python3.6-doc, python3.8-doc, libpython3.4-testsuite, python2.7-doc, libpython3.5, python3.6-venv, python2.7, python3.4, libpython3.4-stdlib, idle-python3.5, python3.6, python3.6-examples, python3.8-full, libpython3.6-minimal, libpython3.4, python3.5-doc, python2.7-minimal, libpython2.7-minimal, libpython3.6, python3.8-dev, python3.4-doc, libpython2.7-dev, libpython3.6-dev, libpython3.6-testsuite, libpython3.4-minimal, python3.5-dev, libpython3.5-dev, idle-python3.6, libpython2.7, libpython2.7-testsuite, libpython3.6-stdlib, idle-python3.8, python3.4-examples, libpython2.7-stdlib, python3.8-minimal, libpython3.8, libpython3.8-stdlib, python3.6-dev, python3.8, python3.5, idle-python3.4, idle-python2.7, libpython3.5-minimal, libpython3.8-testsuite, libpython3.5-testsuite, libpython3.8-minimal, libpython3.4-dev, python3.4-minimal, python3.4-dev, python3.5-examples, libpython3.5-stdlib