Количество 29
Количество 29

BDU:2023-05002
Уязвимость класса SSLSocket интерпретатора языка программирования Python, позволяющая нарушителю раскрыть защищаемую информацию

ROS-20240409-02
Множественные уязвимости python3

CVE-2023-40217
An issue was discovered in Python before 3.8.18, 3.9.x before 3.9.18, 3.10.x before 3.10.13, and 3.11.x before 3.11.5. It primarily affects servers (such as HTTP servers) that use TLS client authentication. If a TLS server-side socket is created, receives data into the socket buffer, and then is closed quickly, there is a brief window where the SSLSocket instance will detect the socket as "not connected" and won't initiate a handshake, but buffered data will still be readable from the socket buffer. This data will not be authenticated if the server-side TLS peer is expecting client certificate authentication, and is indistinguishable from valid TLS stream data. Data is limited in size to the amount that will fit in the buffer. (The TLS connection cannot directly be used for data exfiltration because the vulnerable code path requires that the connection be closed on initialization of the SSLSocket.)

CVE-2023-40217
An issue was discovered in Python before 3.8.18, 3.9.x before 3.9.18, 3.10.x before 3.10.13, and 3.11.x before 3.11.5. It primarily affects servers (such as HTTP servers) that use TLS client authentication. If a TLS server-side socket is created, receives data into the socket buffer, and then is closed quickly, there is a brief window where the SSLSocket instance will detect the socket as "not connected" and won't initiate a handshake, but buffered data will still be readable from the socket buffer. This data will not be authenticated if the server-side TLS peer is expecting client certificate authentication, and is indistinguishable from valid TLS stream data. Data is limited in size to the amount that will fit in the buffer. (The TLS connection cannot directly be used for data exfiltration because the vulnerable code path requires that the connection be closed on initialization of the SSLSocket.)

CVE-2023-40217
An issue was discovered in Python before 3.8.18, 3.9.x before 3.9.18, 3.10.x before 3.10.13, and 3.11.x before 3.11.5. It primarily affects servers (such as HTTP servers) that use TLS client authentication. If a TLS server-side socket is created, receives data into the socket buffer, and then is closed quickly, there is a brief window where the SSLSocket instance will detect the socket as "not connected" and won't initiate a handshake, but buffered data will still be readable from the socket buffer. This data will not be authenticated if the server-side TLS peer is expecting client certificate authentication, and is indistinguishable from valid TLS stream data. Data is limited in size to the amount that will fit in the buffer. (The TLS connection cannot directly be used for data exfiltration because the vulnerable code path requires that the connection be closed on initialization of the SSLSocket.)

CVE-2023-40217
CVE-2023-40217
An issue was discovered in Python before 3.8.18, 3.9.x before 3.9.18, ...

SUSE-SU-2023:3933-1
Security update for python

SUSE-SU-2023:3828-1
Security update for python3

SUSE-SU-2023:3824-1
Security update for python310

SUSE-SU-2023:3804-1
Security update for python3

SUSE-SU-2023:3731-1
Security update for python36

SUSE-SU-2023:3730-1
Security update for python

SUSE-SU-2023:3708-1
Security update for python39

RLSA-2023:5997
Important: python3 security update

RLSA-2023:5463
Important: python3.11 security update
GHSA-4j9r-82g6-9mj3
An issue was discovered in Python before 3.8.18, 3.9.x before 3.9.18, 3.10.x before 3.10.13, and 3.11.x before 3.11.5. It primarily affects servers (such as HTTP servers) that use TLS client authentication. If a TLS server-side socket is created, receives data into the socket buffer, and then is closed quickly, there is a brief window where the SSLSocket instance will detect the socket as "not connected" and won't initiate a handshake, but buffered data will still be readable from the socket buffer. This data will not be authenticated if the server-side TLS peer is expecting client certificate authentication, and is indistinguishable from valid TLS stream data. Data is limited in size to the amount that will fit in the buffer. (The TLS connection cannot directly be used for data exfiltration because the vulnerable code path requires that the connection be closed on initialization of the SSLSocket.)
ELSA-2023-6885
ELSA-2023-6885: python security update (IMPORTANT)
ELSA-2023-6823
ELSA-2023-6823: python3 security update (IMPORTANT)
ELSA-2023-5998
ELSA-2023-5998: python39:3.9 and python39-devel:3.9 security update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2023-05002 Уязвимость класса SSLSocket интерпретатора языка программирования Python, позволяющая нарушителю раскрыть защищаемую информацию | CVSS3: 8.6 | 0% Низкий | почти 2 года назад |
![]() | ROS-20240409-02 Множественные уязвимости python3 | CVSS3: 9.8 | около 1 года назад | |
![]() | CVE-2023-40217 An issue was discovered in Python before 3.8.18, 3.9.x before 3.9.18, 3.10.x before 3.10.13, and 3.11.x before 3.11.5. It primarily affects servers (such as HTTP servers) that use TLS client authentication. If a TLS server-side socket is created, receives data into the socket buffer, and then is closed quickly, there is a brief window where the SSLSocket instance will detect the socket as "not connected" and won't initiate a handshake, but buffered data will still be readable from the socket buffer. This data will not be authenticated if the server-side TLS peer is expecting client certificate authentication, and is indistinguishable from valid TLS stream data. Data is limited in size to the amount that will fit in the buffer. (The TLS connection cannot directly be used for data exfiltration because the vulnerable code path requires that the connection be closed on initialization of the SSLSocket.) | CVSS3: 5.3 | 0% Низкий | почти 2 года назад |
![]() | CVE-2023-40217 An issue was discovered in Python before 3.8.18, 3.9.x before 3.9.18, 3.10.x before 3.10.13, and 3.11.x before 3.11.5. It primarily affects servers (such as HTTP servers) that use TLS client authentication. If a TLS server-side socket is created, receives data into the socket buffer, and then is closed quickly, there is a brief window where the SSLSocket instance will detect the socket as "not connected" and won't initiate a handshake, but buffered data will still be readable from the socket buffer. This data will not be authenticated if the server-side TLS peer is expecting client certificate authentication, and is indistinguishable from valid TLS stream data. Data is limited in size to the amount that will fit in the buffer. (The TLS connection cannot directly be used for data exfiltration because the vulnerable code path requires that the connection be closed on initialization of the SSLSocket.) | CVSS3: 8.6 | 0% Низкий | почти 2 года назад |
![]() | CVE-2023-40217 An issue was discovered in Python before 3.8.18, 3.9.x before 3.9.18, 3.10.x before 3.10.13, and 3.11.x before 3.11.5. It primarily affects servers (such as HTTP servers) that use TLS client authentication. If a TLS server-side socket is created, receives data into the socket buffer, and then is closed quickly, there is a brief window where the SSLSocket instance will detect the socket as "not connected" and won't initiate a handshake, but buffered data will still be readable from the socket buffer. This data will not be authenticated if the server-side TLS peer is expecting client certificate authentication, and is indistinguishable from valid TLS stream data. Data is limited in size to the amount that will fit in the buffer. (The TLS connection cannot directly be used for data exfiltration because the vulnerable code path requires that the connection be closed on initialization of the SSLSocket.) | CVSS3: 5.3 | 0% Низкий | почти 2 года назад |
![]() | CVSS3: 5.3 | 0% Низкий | больше 1 года назад | |
CVE-2023-40217 An issue was discovered in Python before 3.8.18, 3.9.x before 3.9.18, ... | CVSS3: 5.3 | 0% Низкий | почти 2 года назад | |
![]() | SUSE-SU-2023:3933-1 Security update for python | 0% Низкий | больше 1 года назад | |
![]() | SUSE-SU-2023:3828-1 Security update for python3 | 0% Низкий | больше 1 года назад | |
![]() | SUSE-SU-2023:3824-1 Security update for python310 | 0% Низкий | больше 1 года назад | |
![]() | SUSE-SU-2023:3804-1 Security update for python3 | 0% Низкий | больше 1 года назад | |
![]() | SUSE-SU-2023:3731-1 Security update for python36 | 0% Низкий | больше 1 года назад | |
![]() | SUSE-SU-2023:3730-1 Security update for python | 0% Низкий | больше 1 года назад | |
![]() | SUSE-SU-2023:3708-1 Security update for python39 | 0% Низкий | больше 1 года назад | |
![]() | RLSA-2023:5997 Important: python3 security update | 0% Низкий | больше 1 года назад | |
![]() | RLSA-2023:5463 Important: python3.11 security update | 0% Низкий | больше 1 года назад | |
GHSA-4j9r-82g6-9mj3 An issue was discovered in Python before 3.8.18, 3.9.x before 3.9.18, 3.10.x before 3.10.13, and 3.11.x before 3.11.5. It primarily affects servers (such as HTTP servers) that use TLS client authentication. If a TLS server-side socket is created, receives data into the socket buffer, and then is closed quickly, there is a brief window where the SSLSocket instance will detect the socket as "not connected" and won't initiate a handshake, but buffered data will still be readable from the socket buffer. This data will not be authenticated if the server-side TLS peer is expecting client certificate authentication, and is indistinguishable from valid TLS stream data. Data is limited in size to the amount that will fit in the buffer. (The TLS connection cannot directly be used for data exfiltration because the vulnerable code path requires that the connection be closed on initialization of the SSLSocket.) | CVSS3: 5.3 | 0% Низкий | почти 2 года назад | |
ELSA-2023-6885 ELSA-2023-6885: python security update (IMPORTANT) | больше 1 года назад | |||
ELSA-2023-6823 ELSA-2023-6823: python3 security update (IMPORTANT) | больше 1 года назад | |||
ELSA-2023-5998 ELSA-2023-5998: python39:3.9 and python39-devel:3.9 security update (IMPORTANT) | больше 1 года назад |
Уязвимостей на страницу