ALASPYTHON3.8-2023-010

Related Vulnerabilities: CVE-2023-40217  

An issue was discovered in Python before 3.8.18, 3.9.x before 3.9.18, 3.10.x before 3.10.13, and 3.11.x before 3.11.5. It primarily affects servers (such as HTTP servers) that use TLS client authentication. If a TLS server-side socket is created, receives data into the socket buffer, and then is closed quickly, there is a brief window where the SSLSocket instance will detect the socket as "not connected" and won't initiate a handshake, but buffered data will still be readable from the socket buffer. This data will not be authenticated if the server-side TLS peer is expecting client certificate authentication, and is indistinguishable from valid TLS stream data. Data is limited in size to the amount that will fit in the buffer. (The TLS connection cannot directly be used for data exfiltration because the vulnerable code path requires that the connection be closed on initialization of the SSLSocket.) (CVE-2023-40217)

ALASPYTHON3.8-2023-010


Amazon Linux 2 Security Advisory: ALASPYTHON3.8-2023-010
Advisory Release Date: 2023-09-06 18:59 Pacific
Advisory Updated Date: 2023-09-25 22:04 Pacific
Severity: Important

Issue Overview:

An issue was discovered in Python before 3.8.18, 3.9.x before 3.9.18, 3.10.x before 3.10.13, and 3.11.x before 3.11.5. It primarily affects servers (such as HTTP servers) that use TLS client authentication. If a TLS server-side socket is created, receives data into the socket buffer, and then is closed quickly, there is a brief window where the SSLSocket instance will detect the socket as "not connected" and won't initiate a handshake, but buffered data will still be readable from the socket buffer. This data will not be authenticated if the server-side TLS peer is expecting client certificate authentication, and is indistinguishable from valid TLS stream data. Data is limited in size to the amount that will fit in the buffer. (The TLS connection cannot directly be used for data exfiltration because the vulnerable code path requires that the connection be closed on initialization of the SSLSocket.) (CVE-2023-40217)


Affected Packages:

python38


Issue Correction:
Run yum update python38 to update your system.

New Packages:
aarch64:
    python38-3.8.16-1.amzn2.0.5.aarch64
    python38-libs-3.8.16-1.amzn2.0.5.aarch64
    python38-devel-3.8.16-1.amzn2.0.5.aarch64
    python38-tools-3.8.16-1.amzn2.0.5.aarch64
    python38-tkinter-3.8.16-1.amzn2.0.5.aarch64
    python38-test-3.8.16-1.amzn2.0.5.aarch64
    python38-debug-3.8.16-1.amzn2.0.5.aarch64
    python38-debuginfo-3.8.16-1.amzn2.0.5.aarch64

src:
    python38-3.8.16-1.amzn2.0.5.src

x86_64:
    python38-3.8.16-1.amzn2.0.5.x86_64
    python38-libs-3.8.16-1.amzn2.0.5.x86_64
    python38-devel-3.8.16-1.amzn2.0.5.x86_64
    python38-tools-3.8.16-1.amzn2.0.5.x86_64
    python38-tkinter-3.8.16-1.amzn2.0.5.x86_64
    python38-test-3.8.16-1.amzn2.0.5.x86_64
    python38-debug-3.8.16-1.amzn2.0.5.x86_64
    python38-debuginfo-3.8.16-1.amzn2.0.5.x86_64