python-idna 3.3-2ubuntu0.1 source package in Ubuntu

Changelog

python-idna (3.3-2ubuntu0.1) mantic-security; urgency=medium

  * SECURITY UPDATE: resource exhaustion
    - debian/patches/CVE-2024-3651.patch: checks input before processing
    - CVE-2024-3651

 -- Jorge Sancho Larraz <email address hidden>  Fri, 10 May 2024 11:00:26 +0200

Upload details

Uploaded by:
Jorge Sancho Larraz
Uploaded to:
Mantic
Original maintainer:
Ubuntu Developers
Architectures:
all
Section:
python
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section
Mantic updates main python
Mantic security main python

Builds

Mantic: [FULLYBUILT] amd64

Downloads

File Size SHA-256 Checksum
python-idna_3.3.orig.tar.gz 280.0 KiB 9d643ff0a55b762d5cdb124b8eaa99c66322e2157b69160bc32796e824360e6d
python-idna_3.3-2ubuntu0.1.debian.tar.xz 8.7 KiB 26fd86739e156e9b0a4afc32a97bb62756c8ff4ceaa695807c4ceeb8468f2a92
python-idna_3.3-2ubuntu0.1.dsc 2.2 KiB 8d014af626cecd24801aa6a76c68308e17b5b422c196d272eddb6e31a841eed4

View changes file

Binary packages built by this source

python3-idna: Python IDNA2008 (RFC 5891) handling (Python 3)

 A library to support the Internationalised Domain Names in Applications (IDNA)
 protocol as specified in RFC 5891. This version of the protocol is often
 referred to as “IDNA2008” and can produce different results from the earlier
 standard from 2003.
 .
 The library is also intended to act as a suitable drop-in replacement for the
 “encodings.idna” module that comes with the Python standard library but
 currently only supports the older 2003 specification.
 .
 This package contains the module for Python 3.