Home » Python at risk: Multiple vulnerabilities allow code execution and DoS

Python at risk: Multiple vulnerabilities allow code execution and DoS

by admin
Python at risk: Multiple vulnerabilities allow code execution and DoS

A security warning issued for Python has received an update from the BSI. You can read a description of the security gap including the latest updates and information about affected operating systems and products here.

The Federal Office for Security in Information Technology (BSI) issued a security advisory for March 20, 2024 Python reported. The security vulnerability affects the operating systems MacOS X and Windows as well as the products Debian Linux and open source Python. This warning was last updated on March 24, 2024.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: Debian Security Advisory DLA-3772 (As of March 24, 2024). Other useful links are listed later in this article.

Python Security Advisory – Risk: Medium

Risk level: 4 (medium)
CVSS Base Score: 7,8
CVSS Temporal Score: 6,8
Remote attack: No

The Common Vulnerability Scoring System (CVSS) is used to assess the vulnerability of computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various criteria in order to better prioritize countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used to determine the severity levels of a vulnerability. The Base Score evaluates the requirements for an attack (including authentication, complexity, privileges, user interaction) and its consequences. The temporal score also takes changes over time in the danger situation into account. According to the CVSS, the threat of the vulnerability discussed here is rated as “medium” with a base score of 7.8.

Python Bug: Multiple vulnerabilities allow code execution and DoS

Python is a general-purpose, commonly interpreted, high-level programming language.

See also  MacBook Air (M1) with 25 GB plan at a top price

An attacker could exploit multiple vulnerabilities in Python to execute arbitrary code or cause a denial of service condition.

The vulnerability is identified with the unique CVE (Common Vulnerabilities and Exposures) serial numbers. CVE-2023-6597, CVE-2024-0450 und CVE-2023-52425 traded.

Systems affected by the Python security vulnerability at a glance

Operating systems
MacOS X, Windows

Products
Debian Linux (cpe:/o:debian:debian_linux)
Open Source Python Open Source Python Open Source Python

General measures for dealing with IT vulnerabilities

Users of the affected applications should keep them up to date. When security gaps become known, manufacturers are required to fix them as quickly as possible by developing a patch or a workaround. If new security updates become available, install them promptly. For information, consult the sources listed in the next section. These often contain further information about the latest version of the software in question as well as the availability of security patches or information about workarounds. If you have any further questions or uncertainties, please contact your responsible administrator. IT security managers should regularly check the sources mentioned to see whether a new security update is available.

Sources of updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

Debian Security Advisory DLA-3772 vom 2024-03-24 (24.03.2024)
For more information, see:

Debian Security Advisory DLA-3771 vom 2024-03-24 (24.03.2024)
For more information, see:

Proof of Concept (PoC) für CVE-2023-52425 (20.03.2024)
For more information, see:

NVD CVE-2023-52425 (20.03.2024)
For more information, see:

NATIONAL VULNERABILITY DATABASE (20.03.2024)
For more information, see:

GitHub Advisory Database (20.03.2024)
For more information, see:

See also  Strictly prevent epidemic input and rectify "layers of overweight" - the joint prevention and control mechanism of the State Council responds to the focus of epidemic prevention and control

Python Github vom 2024-03-20 (20.03.2024)
For more information, see:

Python Github vom 2024-03-20 (20.03.2024)
For more information, see:

Python Github vom 2024-03-20 (20.03.2024)
For more information, see:

Python Github vom 2024-03-20 (20.03.2024)
For more information, see:

Python Github vom 2024-03-20 (20.03.2024)
For more information, see:

Python Github vom 2024-03-20 (20.03.2024)
For more information, see:

Python Github vom 2024-03-20 (20.03.2024)
For more information, see:

Discuss.Python.org from 2024-03-20 (20.03.2024)
For more information, see:

Version history of this security alert

This is the 2nd version of this IT security notice for Python. This text will be updated as further updates are announced. You can see the changes made using the version history below.

March 20, 2024 – Initial version
03/24/2024 – New updates from Debian added

+++ Editorial note: This text was generated based on current BSI data and will be updated in a data-driven manner depending on the warning situation. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find hot news, current videos and a direct line to the editorial team.

Edited by kns

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy