Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-5472-01

Red Hat Security Advisory 2023-5472-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a bypass vulnerability.

Packet Storm
#vulnerability#linux#red_hat#js#ssl

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: python3.9 security update
Advisory ID: RHSA-2023:5472-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:5472
Issue date: 2023-10-05
CVE Names: CVE-2023-40217
====================================================================

  1. Summary:

An update for python3.9 is now available for Red Hat Enterprise Linux 9.0
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64

  1. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

  • python: TLS handshake bypass (CVE-2023-40217)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2235789 - CVE-2023-40217 python: TLS handshake bypass

  1. Package List:

Red Hat Enterprise Linux AppStream EUS (v.9.0):

aarch64:
python3-devel-3.9.10-4.el9_0.2.aarch64.rpm
python3-tkinter-3.9.10-4.el9_0.2.aarch64.rpm
python3.9-debuginfo-3.9.10-4.el9_0.2.aarch64.rpm
python3.9-debugsource-3.9.10-4.el9_0.2.aarch64.rpm

noarch:
python-unversioned-command-3.9.10-4.el9_0.2.noarch.rpm

ppc64le:
python3-devel-3.9.10-4.el9_0.2.ppc64le.rpm
python3-tkinter-3.9.10-4.el9_0.2.ppc64le.rpm
python3.9-debuginfo-3.9.10-4.el9_0.2.ppc64le.rpm
python3.9-debugsource-3.9.10-4.el9_0.2.ppc64le.rpm

s390x:
python3-devel-3.9.10-4.el9_0.2.s390x.rpm
python3-tkinter-3.9.10-4.el9_0.2.s390x.rpm
python3.9-debuginfo-3.9.10-4.el9_0.2.s390x.rpm
python3.9-debugsource-3.9.10-4.el9_0.2.s390x.rpm

x86_64:
python3-devel-3.9.10-4.el9_0.2.i686.rpm
python3-devel-3.9.10-4.el9_0.2.x86_64.rpm
python3-tkinter-3.9.10-4.el9_0.2.x86_64.rpm
python3.9-debuginfo-3.9.10-4.el9_0.2.i686.rpm
python3.9-debuginfo-3.9.10-4.el9_0.2.x86_64.rpm
python3.9-debugsource-3.9.10-4.el9_0.2.i686.rpm
python3.9-debugsource-3.9.10-4.el9_0.2.x86_64.rpm

Red Hat Enterprise Linux BaseOS EUS (v.9.0):

Source:
python3.9-3.9.10-4.el9_0.2.src.rpm

aarch64:
python3-3.9.10-4.el9_0.2.aarch64.rpm
python3-libs-3.9.10-4.el9_0.2.aarch64.rpm
python3.9-debuginfo-3.9.10-4.el9_0.2.aarch64.rpm
python3.9-debugsource-3.9.10-4.el9_0.2.aarch64.rpm

ppc64le:
python3-3.9.10-4.el9_0.2.ppc64le.rpm
python3-libs-3.9.10-4.el9_0.2.ppc64le.rpm
python3.9-debuginfo-3.9.10-4.el9_0.2.ppc64le.rpm
python3.9-debugsource-3.9.10-4.el9_0.2.ppc64le.rpm

s390x:
python3-3.9.10-4.el9_0.2.s390x.rpm
python3-libs-3.9.10-4.el9_0.2.s390x.rpm
python3.9-debuginfo-3.9.10-4.el9_0.2.s390x.rpm
python3.9-debugsource-3.9.10-4.el9_0.2.s390x.rpm

x86_64:
python3-3.9.10-4.el9_0.2.x86_64.rpm
python3-libs-3.9.10-4.el9_0.2.i686.rpm
python3-libs-3.9.10-4.el9_0.2.x86_64.rpm
python3.9-debuginfo-3.9.10-4.el9_0.2.i686.rpm
python3.9-debuginfo-3.9.10-4.el9_0.2.x86_64.rpm
python3.9-debugsource-3.9.10-4.el9_0.2.i686.rpm
python3.9-debugsource-3.9.10-4.el9_0.2.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v.9.0):

aarch64:
python3-debug-3.9.10-4.el9_0.2.aarch64.rpm
python3-idle-3.9.10-4.el9_0.2.aarch64.rpm
python3-test-3.9.10-4.el9_0.2.aarch64.rpm
python3.9-debuginfo-3.9.10-4.el9_0.2.aarch64.rpm
python3.9-debugsource-3.9.10-4.el9_0.2.aarch64.rpm

ppc64le:
python3-debug-3.9.10-4.el9_0.2.ppc64le.rpm
python3-idle-3.9.10-4.el9_0.2.ppc64le.rpm
python3-test-3.9.10-4.el9_0.2.ppc64le.rpm
python3.9-debuginfo-3.9.10-4.el9_0.2.ppc64le.rpm
python3.9-debugsource-3.9.10-4.el9_0.2.ppc64le.rpm

s390x:
python3-debug-3.9.10-4.el9_0.2.s390x.rpm
python3-idle-3.9.10-4.el9_0.2.s390x.rpm
python3-test-3.9.10-4.el9_0.2.s390x.rpm
python3.9-debuginfo-3.9.10-4.el9_0.2.s390x.rpm
python3.9-debugsource-3.9.10-4.el9_0.2.s390x.rpm

x86_64:
python3-3.9.10-4.el9_0.2.i686.rpm
python3-debug-3.9.10-4.el9_0.2.i686.rpm
python3-debug-3.9.10-4.el9_0.2.x86_64.rpm
python3-idle-3.9.10-4.el9_0.2.i686.rpm
python3-idle-3.9.10-4.el9_0.2.x86_64.rpm
python3-test-3.9.10-4.el9_0.2.i686.rpm
python3-test-3.9.10-4.el9_0.2.x86_64.rpm
python3-tkinter-3.9.10-4.el9_0.2.i686.rpm
python3.9-debuginfo-3.9.10-4.el9_0.2.i686.rpm
python3.9-debuginfo-3.9.10-4.el9_0.2.x86_64.rpm
python3.9-debugsource-3.9.10-4.el9_0.2.i686.rpm
python3.9-debugsource-3.9.10-4.el9_0.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2023-40217
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=DVKJ
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Ubuntu Security Notice USN-6891-1

Ubuntu Security Notice 6891-1 - It was discovered that Python incorrectly handled certain inputs. An attacker could possibly use this issue to execute arbitrary code. This issue only affected Ubuntu 14.04 LTS and Ubuntu 18.04 LTS. It was discovered that Python incorrectly used regular expressions vulnerable to catastrophic backtracking. A remote attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 14.04 LTS.

Ubuntu Security Notice USN-6513-1

Ubuntu Security Notice 6513-1 - It was discovered that Python incorrectly handled certain plist files. If a user or an automated system were tricked into processing a specially crafted plist file, an attacker could possibly use this issue to consume resources, resulting in a denial of service. It was discovered that Python instances of ssl.SSLSocket were vulnerable to a bypass of the TLS handshake. An attacker could possibly use this issue to cause applications to treat unauthenticated received data before TLS handshake as authenticated data after TLS handshake.

Red Hat Security Advisory 2023-6885-01

Red Hat Security Advisory 2023-6885-01 - An update for python is now available for Red Hat Enterprise Linux 7. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-5992-01

Red Hat Security Advisory 2023-5992-01 - An update for the python27:2.7 module is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-6069-01

Red Hat Security Advisory 2023-6069-01 - An update for the python39:3.9 and python39-devel:3.9 modules is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-6068-01

Red Hat Security Advisory 2023-6068-01 - An update for the python39:3.9 and python39-devel:3.9 modules is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-5528-01

Red Hat Security Advisory 2023-5528-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a bypass vulnerability.

RHSA-2023:5528: Red Hat Security Advisory: python3 security update

An update for python3 is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-40217: Python 3 ssl.SSLSocket is vulnerable to a bypass of the TLS handshake in certain instances for HTTPS servers and other server-side protocols that use TLS client authentication such as mTLS....

RHSA-2023:5531: Red Hat Security Advisory: python3 security update

An update for python3 is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-40217: Python 3 ssl.SSLSocket is vulnerable to a bypass of the TLS handshake in certain instances for HTTPS servers and other server-side protocols that use TLS client authentication such as mTLS. This issue may result in a breach of integrity as its possible to modify or delete resources that are authenticated only by a TLS c...

RHSA-2023:5472: Red Hat Security Advisory: python3.9 security update

An update for python3.9 is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-40217: Python 3 ssl.SSLSocket is vulnerable to a bypass of the TLS handshake in certain instances for HTTPS servers and other server-side protocols that use TLS client authentication such as mTLS. This issue may result in a breach of integrity as its possible to modify or delete resources that are authenticated only by a TLS...

CVE-2023-40217: Mailman 3 [CVE-2023-40217] Bypass TLS handshake on closed sockets - Security-announce

An issue was discovered in Python before 3.8.18, 3.9.x before 3.9.18, 3.10.x before 3.10.13, and 3.11.x before 3.11.5. It primarily affects servers (such as HTTP servers) that use TLS client authentication. If a TLS server-side socket is created, receives data into the socket buffer, and then is closed quickly, there is a brief window where the SSLSocket instance will detect the socket as "not connected" and won't initiate a handshake, but buffered data will still be readable from the socket buffer. This data will not be authenticated if the server-side TLS peer is expecting client certificate authentication, and is indistinguishable from valid TLS stream data. Data is limited in size to the amount that will fit in the buffer. (The TLS connection cannot directly be used for data exfiltration because the vulnerable code path requires that the connection be closed on initialization of the SSLSocket.)

Packet Storm: Latest News

Falco 0.39.1