Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-5342-3: Python vulnerability

23 May 2022

Python could be made to expose sensitive information.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • python3.7 - An interactive high-level object-oriented language

Details

USN-5342-1 fixed several vulnerabilities in Python. This update provides
the corresponding fix for CVE-2021-3426 for Ubuntu 18.04 ESM.

Original advisory details:

David Schwörer discovered that Python incorrectly handled certain inputs.
An attacker could possibly use this issue to expose sensitive information.
This issue only affected Ubuntu 18.04 LTS. (CVE-2021-3426)

It was discovered that Python incorrectly handled certain FTP requests.
An attacker could possibly use this issue to expose sensitive information.
This issue only affected Ubuntu 14.04 ESM, Ubuntu 16.04 ESM, and Ubuntu 18.04 LTS.
(CVE-2021-4189)

It was discovered that Python incorrectly handled certain inputs.
An attacker could possibly use this issue to execute arbitrary code.
(CVE-2022-0391)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.04

In general, a standard system update will make all the necessary changes.

References

Related notices

  • USN-5342-1: idle-python3.5, idle-python3.6, python3.4-dev, libpython2.7, libpython3.4-testsuite, libpython2.7-minimal, libpython3.6-dev, python3.4-doc, python3.8-minimal, python3.6-venv, python3.5-doc, python2.7, libpython3.8, idle-python3.8, libpython2.7-testsuite, libpython3.6, python3.4-venv, python3.8, libpython3.5, python3.5-examples, python2.7-examples, python2.7-doc, libpython3.5-dev, python3.4-examples, libpython3.8-minimal, python3.6-examples, python3.5-dev, idle-python2.7, libpython3.5-minimal, python2.7-dev, python2.7-minimal, python3.8-venv, libpython2.7-dev, libpython3.8-stdlib, python3.5, libpython3.4-minimal, python3.5-venv, python3.6-minimal, libpython3.8-testsuite, idle-python3.4, libpython3.6-testsuite, libpython3.6-stdlib, python3.4, libpython3.6-minimal, libpython3.4, libpython3.4-dev, python3.4-minimal, python3.8-full, libpython3.8-dev, libpython3.4-stdlib, python3.6-dev, libpython3.5-testsuite, python3.8-dev, libpython3.5-stdlib, python3.6, python3.8-doc, python3.5-minimal, python3.6-doc, libpython2.7-stdlib, python3.8-examples