All Vulnerability Reports

USN-6400-1: Python vulnerability


Severity

Medium

Vendor

VMware Tanzu

Versions Affected

  • Canonical Ubuntu 16.04
  • Canonical Ubuntu 18.04

Description

It was discovered that Python did not properly provide constant-time processing for a crypto operation. An attacker could possibly use this issue to perform a timing attack and recover sensitive information. Update Instructions: Run `sudo pro fix USN-6400-1` to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: python2.7-dev - 2.7.12-1ubuntu0~16.04.18+esm7 python2.7-doc - 2.7.12-1ubuntu0~16.04.18+esm7 libpython2.7-stdlib - 2.7.12-1ubuntu0~16.04.18+esm7 libpython2.7-minimal - 2.7.12-1ubuntu0~16.04.18+esm7 libpython2.7 - 2.7.12-1ubuntu0~16.04.18+esm7 libpython2.7-testsuite - 2.7.12-1ubuntu0~16.04.18+esm7 python2.7 - 2.7.12-1ubuntu0~16.04.18+esm7 idle-python2.7 - 2.7.12-1ubuntu0~16.04.18+esm7 python2.7-examples - 2.7.12-1ubuntu0~16.04.18+esm7 libpython2.7-dev - 2.7.12-1ubuntu0~16.04.18+esm7 python2.7-minimal - 2.7.12-1ubuntu0~16.04.18+esm7 Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro libpython3.5-stdlib - 3.5.2-2ubuntu0~16.04.13+esm11 python3.5-venv - 3.5.2-2ubuntu0~16.04.13+esm11 python3.5-doc - 3.5.2-2ubuntu0~16.04.13+esm11 python3.5-dev - 3.5.2-2ubuntu0~16.04.13+esm11 libpython3.5-dev - 3.5.2-2ubuntu0~16.04.13+esm11 libpython3.5-minimal - 3.5.2-2ubuntu0~16.04.13+esm11 python3.5 - 3.5.2-2ubuntu0~16.04.13+esm11 idle-python3.5 - 3.5.2-2ubuntu0~16.04.13+esm11 libpython3.5-testsuite - 3.5.2-2ubuntu0~16.04.13+esm11 python3.5-examples - 3.5.2-2ubuntu0~16.04.13+esm11 python3.5-minimal - 3.5.2-2ubuntu0~16.04.13+esm11 libpython3.5 - 3.5.2-2ubuntu0~16.04.13+esm11 Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro

CVEs contained in this USN include: CVE-2022-48566

Affected VMware Products and Versions

Severity is medium unless otherwise noted.

  • Platform Automation Toolkit
    • 4.0.x versions prior to 4.0.13
    • 4.1.x versions prior to 4.1.13
    • 4.2.x versions prior to 4.2.8
    • 4.3.x versions prior to 4.3.5
  • Isolation Segment
    • 2.11.x versions prior to 2.11.40, or later versions with Xenial Stemcells prior to 621.730
    • 2.13.x versions prior to 2.13.25, or later versions with Xenial Stemcells prior to 621.730
    • 3.0.x versions prior to 3.0.18
    • 4.0.x versions prior to 4.0.10+LTS-T
  • Operations Manager
    • 2.10.x versions prior to 2.10.65
  • VMware Tanzu Application Service for VMs
    • 2.11.x versions prior to 2.11.46, or later versions with Xenial Stemcells prior to 621.730
    • 2.13.x versions prior to 2.13.28, or later versions with Xenial Stemcells prior to 621.730
    • 3.0.x versions prior to 3.0.18
    • 4.0.x versions prior to 4.0.10+LTS-T

Mitigation

Users of affected products are strongly encouraged to follow the mitigation below. On the Tanzu Network product page for each release, check the Depends On section and/or Release Notes for this information. Releases that have fixed this issue include:

  • Platform Automation Toolkit
    • 4.0.13
    • 4.1.13
    • 4.2.8
    • 4.3.5
  • Isolation Segment
    • 2.11.40, and upgrade Xenial Stemcells to 621.730 or greater
    • 2.13.25, and upgrade Xenial Stemcells to 621.730 or greater
    • 3.0.18
    • 4.0.10+LTS-T
  • Operations Manager
    • 2.10.65
  • VMware Tanzu Application Service for VMs
    • 2.11.46, and upgrade Xenial Stemcells to 621.730 or greater
    • 2.13.28, and upgrade Xenial Stemcells to 621.730 or greater
    • 3.0.18
    • 4.0.10+LTS-T

References

History

2023-12-04: Initial vulnerability report published.