Debian dla-3876 : python-setuptools-doc - security update

medium Nessus Plugin ID 206641

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3876 advisory.

------------------------------------------------------------------------- Debian LTS Advisory DLA-3876-1 [email protected] https://www.debian.org/lts/security/ Daniel Leidert September 05, 2024 https://wiki.debian.org/LTS
-------------------------------------------------------------------------

Package : setuptools Version : 52.0.0-4+deb11u1 CVE ID : CVE-2022-40897 CVE-2024-6345 Debian Bug :

Brief introduction

CVE-2022-40897

setuptools before 65.5.1 allows remote attackers to cause a denial of service via HTML in a crafted package or custom PackageIndex page. There is a Regular Expression Denial of Service (ReDoS) inpackage_index.py.

CVE-2024-6345

A vulnerability in the package_index module allows for remote code execution via its download functions. These functions, which are used to download packages from URLs provided by users or retrieved from package index servers, are susceptible to code injection. If these functions are exposed to user-controlled inputs, such as package URLs, they can execute arbitrary commands on the system.

For Debian 11 bullseye, these problems have been fixed in version 52.0.0-4+deb11u1.

We recommend that you upgrade your setuptools packages.

For the detailed security status of setuptools please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/setuptools

Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS Attachment:
signature.asc Description: This is a digitally signed message part

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the python-setuptools-doc packages.

See Also

https://security-tracker.debian.org/tracker/source-package/setuptools

https://security-tracker.debian.org/tracker/CVE-2022-40897

https://security-tracker.debian.org/tracker/CVE-2024-6345

https://packages.debian.org/source/bullseye/setuptools

Plugin Details

Severity: Medium

ID: 206641

File Name: debian_DLA-3876.nasl

Version: 1.1

Type: local

Agent: unix

Published: 9/5/2024

Updated: 9/5/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 5.4

Temporal Score: 4.2

Vector: CVSS2#AV:N/AC:H/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2022-40897

CVSS v3

Risk Factor: Medium

Base Score: 5.9

Temporal Score: 5.3

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:debian:debian_linux:11.0, p-cpe:/a:debian:debian_linux:python3-setuptools, p-cpe:/a:debian:debian_linux:python3-pkg-resources, p-cpe:/a:debian:debian_linux:python-setuptools-doc

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/5/2024

Vulnerability Publication Date: 12/13/2022

Reference Information

CVE: CVE-2022-40897, CVE-2024-6345