Advisory Published

USN-6513-1: Python vulnerabilities

First published: Thu Nov 23 2023(Updated: )

It was discovered that Python incorrectly handled certain plist files. If a user or an automated system were tricked into processing a specially crafted plist file, an attacker could possibly use this issue to consume resources, resulting in a denial of service. (CVE-2022-48564) It was discovered that Python instances of ssl.SSLSocket were vulnerable to a bypass of the TLS handshake. An attacker could possibly use this issue to cause applications to treat unauthenticated received data before TLS handshake as authenticated data after TLS handshake. (CVE-2023-40217)

Affected SoftwareAffected VersionHow to fix
All of
ubuntu/python2.7<2.7.17-1~18.04ubuntu1.13+esm4
2.7.17-1~18.04ubuntu1.13+esm4
=18.04
All of
ubuntu/python3.6<3.6.9-1~18.04ubuntu1.13+esm1
3.6.9-1~18.04ubuntu1.13+esm1
=18.04
All of
ubuntu/python2.7<2.7.12-1ubuntu0~16.04.18+esm9
2.7.12-1ubuntu0~16.04.18+esm9
=16.04
All of
ubuntu/python3.5<3.5.2-2ubuntu0~16.04.13+esm12
3.5.2-2ubuntu0~16.04.13+esm12
=16.04
All of
ubuntu/python2.7<2.7.6-8ubuntu0.6+esm18
2.7.6-8ubuntu0.6+esm18
=14.04

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Child vulnerabilities

(Contains the following vulnerabilities)

Frequently Asked Questions

  • What is the vulnerability ID of USN-6513-1?

    The vulnerability ID of USN-6513-1 is CVE-2022-48564.

  • What is the potential impact of the Python vulnerability (CVE-2022-48564)?

    The Python vulnerability (CVE-2022-48564) could allow an attacker to consume resources and result in a denial of service.

  • Which versions of Python are affected by the vulnerability?

    The versions affected by the vulnerability are Python 2.7.17-1~18.04ubuntu1.13+esm4 and Python 3.6.9-1~18.04ubuntu1.13+esm1.

  • How can I fix the Python vulnerability (CVE-2022-48564)?

    To fix the Python vulnerability (CVE-2022-48564), update to the remedied versions: Python 2.7.17-1~18.04ubuntu1.13+esm4 and Python 3.6.9-1~18.04ubuntu1.13+esm1.

  • Where can I find more information about USN-6513-1?

    You can find more information about USN-6513-1 at the following references: [USN-6513-1](https://ubuntu.com/security/CVE-2023-40217) and [CVE-2022-48564](https://ubuntu.com/security/CVE-2022-48564).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203