CVE-2023-40217
Publication date 25 August 2023
Last updated 24 July 2024
Ubuntu priority
Cvss 3 Severity Score
An issue was discovered in Python before 3.8.18, 3.9.x before 3.9.18, 3.10.x before 3.10.13, and 3.11.x before 3.11.5. It primarily affects servers (such as HTTP servers) that use TLS client authentication. If a TLS server-side socket is created, receives data into the socket buffer, and then is closed quickly, there is a brief window where the SSLSocket instance will detect the socket as "not connected" and won't initiate a handshake, but buffered data will still be readable from the socket buffer. This data will not be authenticated if the server-side TLS peer is expecting client certificate authentication, and is indistinguishable from valid TLS stream data. Data is limited in size to the amount that will fit in the buffer. (The TLS connection cannot directly be used for data exfiltration because the vulnerable code path requires that the connection be closed on initialization of the SSLSocket.)
Status
Package | Ubuntu Release | Status |
---|---|---|
python2.7 | 24.10 oracular | Not in release |
24.04 LTS noble | Not in release | |
22.04 LTS jammy |
Needs evaluation
|
|
20.04 LTS focal |
Needs evaluation
|
|
18.04 LTS bionic |
Fixed 2.7.17-1~18.04ubuntu1.13+esm4
|
|
16.04 LTS xenial |
Fixed 2.7.12-1ubuntu0~16.04.18+esm9
|
|
14.04 LTS trusty |
Fixed 2.7.6-8ubuntu0.6+esm18
|
|
python3.10 | 24.10 oracular | Not in release |
24.04 LTS noble | Not in release | |
22.04 LTS jammy |
Fixed 3.10.12-1~22.04.3
|
|
20.04 LTS focal | Not in release | |
18.04 LTS bionic | Ignored end of standard support | |
16.04 LTS xenial | Ignored end of standard support | |
14.04 LTS trusty | Ignored end of standard support | |
python3.11 | 24.10 oracular | Not in release |
24.04 LTS noble | Not in release | |
22.04 LTS jammy |
Vulnerable
|
|
20.04 LTS focal | Not in release | |
18.04 LTS bionic | Ignored end of standard support | |
16.04 LTS xenial | Ignored end of standard support | |
14.04 LTS trusty | Ignored end of standard support | |
python3.12 | 24.10 oracular |
Not affected
|
24.04 LTS noble |
Not affected
|
|
22.04 LTS jammy | Not in release | |
20.04 LTS focal | Not in release | |
18.04 LTS bionic | Ignored end of standard support | |
16.04 LTS xenial | Ignored end of standard support | |
14.04 LTS trusty | Ignored end of standard support | |
python3.4 | 24.10 oracular | Not in release |
24.04 LTS noble | Not in release | |
22.04 LTS jammy | Not in release | |
20.04 LTS focal | Not in release | |
18.04 LTS bionic | Not in release | |
16.04 LTS xenial | Not in release | |
14.04 LTS trusty |
Vulnerable
|
|
python3.5 | 24.10 oracular | Not in release |
24.04 LTS noble | Not in release | |
22.04 LTS jammy | Not in release | |
20.04 LTS focal | Not in release | |
18.04 LTS bionic | Not in release | |
16.04 LTS xenial |
Fixed 3.5.2-2ubuntu0~16.04.13+esm12
|
|
14.04 LTS trusty |
Fixed 3.5.2-2ubuntu0~16.04.4~14.04.1+esm1
|
|
python3.6 | 24.10 oracular | Not in release |
24.04 LTS noble | Not in release | |
22.04 LTS jammy | Not in release | |
20.04 LTS focal | Not in release | |
18.04 LTS bionic |
Fixed 3.6.9-1~18.04ubuntu1.13+esm1
|
|
16.04 LTS xenial | Not in release | |
14.04 LTS trusty | Not in release | |
python3.7 | 24.10 oracular | Not in release |
24.04 LTS noble | Not in release | |
22.04 LTS jammy | Not in release | |
20.04 LTS focal | Not in release | |
18.04 LTS bionic |
Fixed 3.7.5-2ubuntu1~18.04.2+esm3
|
|
16.04 LTS xenial | Ignored end of standard support | |
14.04 LTS trusty | Ignored end of standard support | |
python3.8 | 24.10 oracular | Not in release |
24.04 LTS noble | Not in release | |
22.04 LTS jammy | Not in release | |
20.04 LTS focal |
Fixed 3.8.10-0ubuntu1~20.04.9
|
|
18.04 LTS bionic |
Fixed 3.8.0-3ubuntu1~18.04.2+esm2
|
|
16.04 LTS xenial | Not in release | |
14.04 LTS trusty | Not in release | |
python3.9 | 24.10 oracular | Not in release |
24.04 LTS noble | Not in release | |
22.04 LTS jammy | Not in release | |
20.04 LTS focal |
Fixed 3.9.5-3ubuntu0~20.04.1+esm2
|
|
18.04 LTS bionic | Ignored end of standard support | |
16.04 LTS xenial | Ignored end of standard support | |
14.04 LTS trusty | Ignored end of standard support |
Get expanded security coverage with Ubuntu Pro
Reduce your average CVE exposure time from 98 days to 1 day with expanded CVE patching, ten-years security maintenance and optional support for the full stack of open-source applications. Free for personal use.
Get Ubuntu ProSeverity score breakdown
Parameter | Value |
---|---|
Base score | 5.3 · Medium |
Attack vector | Network |
Attack complexity | Low |
Privileges required | None |
User interaction | None |
Scope | Unchanged |
Confidentiality | Low |
Integrity impact | None |
Availability impact | None |
Vector | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N |
References
Related Ubuntu Security Notices (USN)
- USN-6513-1
- Python vulnerabilities
- 23 November 2023
- USN-6513-2
- Python vulnerability
- 27 November 2023
- USN-6891-1
- Python vulnerabilities
- 11 July 2024
Other references
- https://mail.python.org/archives/list/security-announce@python.org/thread/PEPLII27KYHLF4AK3ZQGKYNCRERG4YXY/
- https://github.com/python/cpython/issues/108310
- https://github.com/python/cpython/pull/108315
- https://github.com/python/cpython/commit/0cb0c238d520a8718e313b52cffc356a5a7561bf (main)
- https://github.com/python/cpython/commit/256586ab8776e4526ca594b4866b9a3492e628f1 (3.12)
- https://github.com/python/cpython/commit/75a875e0df0530b75b1470d797942f90f4a718d3 (3.11)
- https://github.com/python/cpython/commit/37d7180cb647f0bed0c1caab0037f3bc82e2af96 (3.10)
- https://github.com/python/cpython/commit/264b1dacc67346efa0933d1e63f622676e0ed96b (3.9)
- https://www.python.org/dev/security/
- https://www.cve.org/CVERecord?id=CVE-2023-40217