#VU82078 Use-after-free in Python


Published: 2023-10-17

Vulnerability identifier: #VU82078

Vulnerability risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-48560

CWE-ID: CWE-416

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Python
Universal components / Libraries / Scripting languages

Vendor: Python.org

Description

The vulnerability allows a remote attacker to perform a denial of service attack.

The vulnerability exists due to use-after-free exists via heappushpop in heapq. A remote attacker can trigger the vulnerability to perform a denial of service attack.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Python:


External links
http://bugs.python.org/issue39421
http://lists.debian.org/debian-lts-announce/2023/09/msg00022.html
http://security.netapp.com/advisory/ntap-20230929-0008/
http://lists.debian.org/debian-lts-announce/2023/10/msg00017.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability