Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-6513-1: Python vulnerabilities

23 November 2023

Several security issues were fixed in Python.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • python2.7 - An interactive high-level object-oriented language
  • python3.5 - An interactive high-level object-oriented language
  • python3.6 - An interactive high-level object-oriented language

Details

It was discovered that Python incorrectly handled certain plist files.
If a user or an automated system were tricked into processing a specially
crafted plist file, an attacker could possibly use this issue to consume
resources, resulting in a denial of service. (CVE-2022-48564)

It was discovered that Python instances of ssl.SSLSocket were vulnerable
to a bypass of the TLS handshake. An attacker could possibly use this
issue to cause applications to treat unauthenticated received data before
TLS handshake as authenticated data after TLS handshake. (CVE-2023-40217)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.04
Ubuntu 16.04
Ubuntu 14.04

In general, a standard system update will make all the necessary changes.

Related notices

  • USN-6513-2: python3.10-nopie, libpython3.11, libpython3.11-stdlib, idle-python3.10, libpython3.11-testsuite, python3.8-minimal, libpython3.10-dev, libpython3.8-dev, python3.10-doc, python3.8-dev, python3.11-dev, libpython3.8, python3.11-nopie, python3.8-examples, python3.10-examples, python3.10, python3.11, libpython3.11-dev, python3.11-examples, libpython3.8-testsuite, libpython3.10-minimal, idle-python3.11, python3.11-full, libpython3.8-minimal, python3.10-full, libpython3.10, python3.11-minimal, python3.8-doc, libpython3.10-stdlib, libpython3.11-minimal, python3.10-dev, libpython3.8-stdlib, python3.8, python3.11-venv, libpython3.10-testsuite, python3.8-venv, python3.10-venv, idle-python3.8, python3.11-doc, python3.8-full, python3.10-minimal