RHEL 8 : python3 (RHSA-2024:0430)

medium Nessus Plugin ID 189538

Synopsis

The remote Red Hat host is missing one or more security updates for python3.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:0430 advisory.

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* python: tarfile module directory traversal (CVE-2007-4559)

* python: int() type in PyLong_FromString() does not limit amount of digits converting text to int leading to DoS (CVE-2020-10735)

* python: CPU denial of service via inefficient IDNA decoder (CVE-2022-45061)

* python: use after free in heappushpop() of heapq module (CVE-2022-48560)

* python: DoS when processing malformed Apple Property List files in binary format (CVE-2022-48564)

* python: Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple (CVE-2023-27043)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL python3 package based on the guidance in RHSA-2024:0430.

See Also

http://www.nessus.org/u?c256284d

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=1834423

https://bugzilla.redhat.com/show_bug.cgi?id=2144072

https://bugzilla.redhat.com/show_bug.cgi?id=2196183

https://bugzilla.redhat.com/show_bug.cgi?id=2249750

https://bugzilla.redhat.com/show_bug.cgi?id=2249755

https://bugzilla.redhat.com/show_bug.cgi?id=263261

https://access.redhat.com/errata/RHSA-2024:0430

Plugin Details

Severity: Medium

ID: 189538

File Name: redhat-RHSA-2024-0430.nasl

Version: 1.2

Type: local

Agent: unix

Published: 1/25/2024

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2007-4559

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2023-27043

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:python3, p-cpe:/a:redhat:enterprise_linux:python3-test, cpe:/o:redhat:rhel_eus:8.6, p-cpe:/a:redhat:enterprise_linux:python3-idle, p-cpe:/a:redhat:enterprise_linux:python3-tkinter, p-cpe:/a:redhat:enterprise_linux:platform-python, p-cpe:/a:redhat:enterprise_linux:platform-python-devel, p-cpe:/a:redhat:enterprise_linux:python3-libs, p-cpe:/a:redhat:enterprise_linux:platform-python-debug

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/25/2024

Vulnerability Publication Date: 8/27/2007

Reference Information

CVE: CVE-2007-4559, CVE-2020-10735, CVE-2022-45061, CVE-2022-48560, CVE-2022-48564, CVE-2023-27043

CWE: 20, 22, 400, 416

RHSA: 2024:0430