Debian dsa-5759 : idle-python3.11 - security update

high Nessus Plugin ID 206226

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 12 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5759 advisory.

- ------------------------------------------------------------------------- Debian Security Advisory DSA-5759-1 [email protected] https://www.debian.org/security/ Moritz Muehlenhoff August 27, 2024 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : python3.11 CVE ID : CVE-2024-0397 CVE-2024-4032 CVE-2024-8088

Multiple security issues were discovered in Python, a high-level, interactive, object-oriented language:

CVE-2024-0397

A race condition in the ssl module was found when accessing CA certificates.

CVE-2024-4032

The ipaddress module contained incorrect information whether some ipv4 and ipv6 address ranges are designated as globally reachable or private.

CVE-2024-8088

Incorrect handling of path names in the zipfile module could result in an infinite loop when processing a zip archive (resulting in denial of service)

For the stable distribution (bookworm), these problems have been fixed in version 3.11.2-6+deb12u3.

We recommend that you upgrade your python3.11 packages.

For the detailed security status of python3.11 please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/python3.11

Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/

Mailing list: [email protected]

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the idle-python3.11 packages.

See Also

https://security-tracker.debian.org/tracker/source-package/python3.11

https://security-tracker.debian.org/tracker/CVE-2024-0397

https://security-tracker.debian.org/tracker/CVE-2024-4032

https://security-tracker.debian.org/tracker/CVE-2024-8088

https://packages.debian.org/source/bookworm/python3.11

Plugin Details

Severity: High

ID: 206226

File Name: debian_DSA-5759.nasl

Version: 1.2

Type: local

Agent: unix

Published: 8/27/2024

Updated: 8/30/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: High

Base Score: 7.1

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:H/Au:N/C:C/I:N/A:C

CVSS Score Source: CVE-2024-0397

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2024-4032

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:python3.11-venv, p-cpe:/a:debian:debian_linux:python3.11-dev, p-cpe:/a:debian:debian_linux:libpython3.11, p-cpe:/a:debian:debian_linux:python3.11-dbg, p-cpe:/a:debian:debian_linux:libpython3.11-dbg, p-cpe:/a:debian:debian_linux:python3.11-examples, p-cpe:/a:debian:debian_linux:libpython3.11-testsuite, p-cpe:/a:debian:debian_linux:libpython3.11-stdlib, p-cpe:/a:debian:debian_linux:python3.11-doc, p-cpe:/a:debian:debian_linux:libpython3.11-minimal, p-cpe:/a:debian:debian_linux:python3.11-minimal, p-cpe:/a:debian:debian_linux:python3.11-nopie, p-cpe:/a:debian:debian_linux:idle-python3.11, p-cpe:/a:debian:debian_linux:libpython3.11-dev, p-cpe:/a:debian:debian_linux:python3.11-full, cpe:/o:debian:debian_linux:12.0, p-cpe:/a:debian:debian_linux:python3.11

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 8/27/2024

Vulnerability Publication Date: 6/17/2024

Reference Information

CVE: CVE-2024-0397, CVE-2024-4032, CVE-2024-8088