RHEL 9 : python3.12 (RHSA-2024:6146)

medium Nessus Plugin ID 206429

Synopsis

The remote Red Hat host is missing a security update for python3.12.

Description

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:6146 advisory.

Python 3.12 is an accessible, high-level, dynamically typed, interpreted programming language, designed with an emphasis on code readability. It includes an extensive standard library, and has a vast ecosystem of third-party libraries. The python3.12 package provides the python3.12 executable: the reference interpreter for the Python language, version 3. The majority of its standard library is provided in the python3.12-libs package, which should be installed automatically along with python3.12. The remaining parts of the Python standard library are broken out into the python3.12-tkinter and python3.12-test packages, which may need to be installed separately. Documentation for Python is provided in the python3.12-docs package. Packages containing additional libraries for Python are generally named with the python3.12- prefix.

Security Fix(es):

* cpython: python: email module doesn't properly quotes newlines in email headers, allowing header injection (CVE-2024-6923)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL python3.12 package based on the guidance in RHSA-2024:6146.

See Also

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=2302255

http://www.nessus.org/u?42dc0a2d

https://access.redhat.com/errata/RHSA-2024:6146

Plugin Details

Severity: Medium

ID: 206429

File Name: redhat-RHSA-2024-6146.nasl

Version: 1.1

Type: local

Agent: unix

Published: 9/3/2024

Updated: 9/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.2

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:C/A:N

CVSS Score Source: CVE-2024-6923

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.8

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:python3.12-tkinter, p-cpe:/a:redhat:enterprise_linux:python3.12-libs, p-cpe:/a:redhat:enterprise_linux:python3.12-test, cpe:/o:redhat:enterprise_linux:9, p-cpe:/a:redhat:enterprise_linux:python3.12-idle, p-cpe:/a:redhat:enterprise_linux:python3.12-debug, p-cpe:/a:redhat:enterprise_linux:python3.12, p-cpe:/a:redhat:enterprise_linux:python3.12-devel

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 9/3/2024

Vulnerability Publication Date: 8/1/2024

Reference Information

CVE: CVE-2024-6923

RHSA: 2024:6146