Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-5083-1: Python vulnerabilities

16 September 2021

Several security issues were fixed in Python.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • python3.4 - An interactive high-level object-oriented language
  • python3.5 - An interactive high-level object-oriented language

Details

It was discovered that Python incorrectly handled certain RFCs.
An attacker could possibly use this issue to cause a denial of service.
This issue only affected Ubuntu 16.04 ESM. (CVE-2021-3733)

It was discovered that Python incorrectly handled certain
server responses. An attacker could possibly use this issue to
cause a denial of service. (CVE-2021-3737)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04
Ubuntu 14.04

In general, a standard system update will make all the necessary changes.

Related notices

  • USN-5199-1: python3.6-doc, python3.6-dev, libpython3.6-dev, libpython3.6-stdlib, libpython3.6-testsuite, libpython3.6-minimal, python3.6, libpython3.6, python3.6-examples, python3.6-venv, idle-python3.6, python3.6-minimal
  • USN-5200-1: python3.7-minimal, python3.7-examples, python3.8, libpython3.8-testsuite, idle-python3.7, idle-python3.8, libpython3.7-stdlib, python3.8-venv, libpython3.8-stdlib, python3.7-venv, libpython3.7-minimal, python3.8-dev, python3.8-examples, libpython3.8, libpython3.8-dev, libpython3.7, libpython3.8-minimal, python3.8-minimal, libpython3.7-dev, python3.7, libpython3.7-testsuite, python3.7-doc, python3.7-dev
  • USN-5201-1: python3.9-examples, python3.8, python3.9-dev, libpython3.8-testsuite, idle-python3.8, python3.9-venv, python3.8-doc, libpython3.9-minimal, python3.8-full, python3.8-venv, python3.9-doc, python3.9-minimal, libpython3.9, libpython3.8-stdlib, libpython3.9-dev, libpython3.9-stdlib, python3.8-dev, python3.8-examples, libpython3.8, libpython3.8-dev, libpython3.8-minimal, python3.8-minimal, python3.9, idle-python3.9, libpython3.9-testsuite, python3.9-full