USN-6513-2: Python vulnerability
27 November 2023
Several security issues were fixed in Python.
Releases
Packages
- python3.10 - An interactive high-level object-oriented language
- python3.11 - An interactive high-level object-oriented language
- python3.8 - An interactive high-level object-oriented language
Details
USN-6513-1 fixed vulnerabilities in Python. This update provides the
corresponding updates for Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and
Ubuntu 23.04.
Original advisory details:
It was discovered that Python incorrectly handled certain plist files.
If a user or an automated system were tricked into processing a specially
crafted plist file, an attacker could possibly use this issue to consume
resources, resulting in a denial of service. (CVE-2022-48564)
It was discovered that Python instances of ssl.SSLSocket were vulnerable
to a bypass of the TLS handshake. An attacker could possibly use this
issue to cause applications to treat unauthenticated received data before
TLS handshake as authenticated data after TLS handshake. (CVE-2023-40217)
Update instructions
The problem can be corrected by updating your system to the following package versions:
Ubuntu 23.04
Ubuntu 22.04
Ubuntu 20.04
In general, a standard system update will make all the necessary changes.
References
Related notices
- USN-6513-1: python3.5, python3.5-dev, python3.6-minimal, python3.5-examples, libpython3.5-stdlib, python3.5-minimal, libpython3.6, python3.6-examples, libpython3.6-testsuite, python3.5-doc, python3.6-dev, libpython3.5-testsuite, libpython2.7, libpython3.6-minimal, libpython2.7-testsuite, libpython3.5, python3.6-doc, libpython2.7-stdlib, libpython3.6-stdlib, python2.7, libpython2.7-dev, python3.6-venv, python2.7-examples, idle-python3.5, python2.7-doc, libpython3.5-dev, python3.6, libpython2.7-minimal, libpython3.5-minimal, python2.7-minimal, python2.7-dev, python3.5-venv, idle-python3.6, idle-python2.7, libpython3.6-dev
- USN-6891-1: python3.8-doc, libpython3.10-minimal, python3.11, python3.11-examples, python3.12-doc, python3.7-dev, libpython3.12-minimal, libpython3.8-testsuite, python3.5-minimal, python3.10-venv, libpython3.12, libpython3.6, libpython3.10-testsuite, libpython3.8, python3.7-examples, python3.10-full, python3.12-nopie, python3.9-dev, python3.7-minimal, python3.10-doc, python3.6-doc, idle-python3.7, idle-python3.5, python3.12-examples, libpython3.5-minimal, python3.7-venv, python3.12-full, python3.11-venv, libpython3.7, libpython3.8-minimal, libpython3.9-minimal, idle-python3.12, python3.11-doc, libpython3.10-stdlib, libpython3.5-stdlib, python3.6-examples, libpython3.6-testsuite, python3.12-dev, python3.8-venv, python3.12-minimal, python3.10-nopie, python3.9, libpython3.10, libpython3.6-stdlib, python3.6-venv, idle-python3.10, python3.12-venv, python3.8-minimal, libpython3.10-dev, libpython3.6-dev, python3.6-minimal, python3.5-examples, libpython3.12-dev, python3.9-minimal, python3.7, libpython3.7-testsuite, libpython3.7-dev, python3.10-dev, python3.10-examples, python3.8-examples, libpython3.12-testsuite, libpython3.7-minimal, python3.5-doc, python3.9-full, libpython3.8-stdlib, python3.12, python3.6-dev, libpython3.6-minimal, python3.10, libpython3.11-stdlib, libpython3.7-stdlib, python3.8-full, python3.9-doc, python3.11-nopie, libpython3.9-stdlib, python3.5-venv, libpython3.9-dev, libpython3.11-minimal, python3.5-dev, python3.5, python3.11-full, idle-python3.9, libpython3.11-dev, libpython3.12-stdlib, libpython3.8-dev, libpython3.11-testsuite, python3.11-minimal, python3.7-doc, python3.9-venv, libpython3.11, python3.10-minimal, libpython3.5-testsuite, libpython3.9-testsuite, idle-python3.11, python3.9-examples, libpython3.9, libpython3.5, libpython3.5-dev, python3.11-dev, python3.6, idle-python3.8, python3.8, idle-python3.6, python3.8-dev