Search for vulnerabilities
Vulnerability details: VCID-gf6k-frsj-aaas
Vulnerability ID VCID-gf6k-frsj-aaas
Aliases CVE-2023-40217
Summary An issue was discovered in Python before 3.8.18, 3.9.x before 3.9.18, 3.10.x before 3.10.13, and 3.11.x before 3.11.5. It primarily affects servers (such as HTTP servers) that use TLS client authentication. If a TLS server-side socket is created, receives data into the socket buffer, and then is closed quickly, there is a brief window where the SSLSocket instance will detect the socket as "not connected" and won't initiate a handshake, but buffered data will still be readable from the socket buffer. This data will not be authenticated if the server-side TLS peer is expecting client certificate authentication, and is indistinguishable from valid TLS stream data. Data is limited in size to the amount that will fit in the buffer. (The TLS connection cannot directly be used for data exfiltration because the vulnerable code path requires that the connection be closed on initialization of the SSLSocket.)
Status Published
Exploitability 0.5
Weighted Severity 7.7
Risk 3.9
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 8.6 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-40217.json
epss 0.00080 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00080 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00080 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00080 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00080 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00080 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00080 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00080 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00096 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00096 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00096 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00096 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00284 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00284 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00284 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00284 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00284 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00284 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00284 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00284 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00284 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00284 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00284 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00284 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00284 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00284 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00284 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00284 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00284 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00284 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00284 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00284 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00284 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00284 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00284 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00284 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00284 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00284 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00284 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00284 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00284 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00284 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00284 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00284 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00284 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00284 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00284 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00284 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00284 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00284 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00284 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00284 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00284 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00284 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00284 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00284 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00284 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00284 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00284 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00292 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00292 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00292 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00292 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00292 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00292 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00292 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00292 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00292 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00292 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00292 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00292 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00292 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00292 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00292 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00292 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00292 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00292 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00292 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00292 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00292 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.00292 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.0054 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
epss 0.0144 https://api.first.org/data/v1/epss?cve=CVE-2023-40217
cvssv3.1 7.4 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 5.3 https://nvd.nist.gov/vuln/detail/CVE-2023-40217
cvssv3.1 5.3 https://nvd.nist.gov/vuln/detail/CVE-2023-40217
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-40217.json
https://api.first.org/data/v1/epss?cve=CVE-2023-40217
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-40217
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://lists.debian.org/debian-lts-announce/2023/09/msg00022.html
https://lists.debian.org/debian-lts-announce/2023/10/msg00017.html
https://mail.python.org/archives/list/security-announce%40python.org/thread/PEPLII27KYHLF4AK3ZQGKYNCRERG4YXY/
https://mail.python.org/archives/list/security-announce@python.org/thread/PEPLII27KYHLF4AK3ZQGKYNCRERG4YXY/
https://security.netapp.com/advisory/ntap-20231006-0014/
https://www.python.org/dev/security/
2235789 https://bugzilla.redhat.com/show_bug.cgi?id=2235789
cpe:2.3:a:python:python:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:python:python:*:*:*:*:*:*:*:*
CVE-2023-40217 https://nvd.nist.gov/vuln/detail/CVE-2023-40217
GLSA-202405-01 https://security.gentoo.org/glsa/202405-01
RHSA-2023:5456 https://access.redhat.com/errata/RHSA-2023:5456
RHSA-2023:5462 https://access.redhat.com/errata/RHSA-2023:5462
RHSA-2023:5463 https://access.redhat.com/errata/RHSA-2023:5463
RHSA-2023:5472 https://access.redhat.com/errata/RHSA-2023:5472
RHSA-2023:5528 https://access.redhat.com/errata/RHSA-2023:5528
RHSA-2023:5531 https://access.redhat.com/errata/RHSA-2023:5531
RHSA-2023:5990 https://access.redhat.com/errata/RHSA-2023:5990
RHSA-2023:5991 https://access.redhat.com/errata/RHSA-2023:5991
RHSA-2023:5992 https://access.redhat.com/errata/RHSA-2023:5992
RHSA-2023:5993 https://access.redhat.com/errata/RHSA-2023:5993
RHSA-2023:5994 https://access.redhat.com/errata/RHSA-2023:5994
RHSA-2023:5995 https://access.redhat.com/errata/RHSA-2023:5995
RHSA-2023:5996 https://access.redhat.com/errata/RHSA-2023:5996
RHSA-2023:5997 https://access.redhat.com/errata/RHSA-2023:5997
RHSA-2023:5998 https://access.redhat.com/errata/RHSA-2023:5998
RHSA-2023:6068 https://access.redhat.com/errata/RHSA-2023:6068
RHSA-2023:6069 https://access.redhat.com/errata/RHSA-2023:6069
RHSA-2023:6290 https://access.redhat.com/errata/RHSA-2023:6290
RHSA-2023:6793 https://access.redhat.com/errata/RHSA-2023:6793
RHSA-2023:6823 https://access.redhat.com/errata/RHSA-2023:6823
RHSA-2023:6885 https://access.redhat.com/errata/RHSA-2023:6885
USN-6513-1 https://usn.ubuntu.com/6513-1/
USN-6513-2 https://usn.ubuntu.com/6513-2/
USN-6891-1 https://usn.ubuntu.com/6891-1/
USN-7180-1 https://usn.ubuntu.com/7180-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-40217.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-40217
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-40217
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.35440
EPSS Score 0.00080
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.