Fedora 40 : python3.10 (2024-f750328c3b)

medium Nessus Plugin ID 207004

Synopsis

The remote Fedora host is missing one or more security updates.

Description

The remote Fedora 40 host has a package installed that is affected by multiple vulnerabilities as referenced in the FEDORA-2024-f750328c3b advisory.

This is a security release of Python 3.10
-----------------------------------------

**Note:** The release you're looking at is Python 3.10.15, a **security bugfix release** for the legacy 3.10 series. *Python 3.12* is now the latest feature release series of Python 3.

Security content in this release
--------------------------------

- [gh-123067](https://github.com/python/cpython/issues/123067): Fix quadratic complexity in parsing ``-quoted cookie values with backslashes by [`http.cookies`](https://docs.python.org/3/library/http.cookies.html#module-http.cookies). Fixes CVE-2024-7592.
- [gh-113171](https://github.com/python/cpython/issues/113171): Fixed various false positives and false negatives in IPv4Address.is_private, IPv4Address.is_global, IPv6Address.is_private, IPv6Address.is_global.
Fixes CVE-2024-4032.
- [gh-67693](https://github.com/python/cpython/issues/67693): Fix [`urllib.parse.urlunparse()`](https://docs.python.org/3/library/urllib.parse.html#urllib.parse.urlunparse) and [`urllib.parse.urlunsplit()`](https://docs.python.org/3/library/urllib.parse.html#urllib.parse.urlunsplit) for URIs with path starting with multiple slashes and no authority. Fixes CVE-2015-2104.
- [gh-121957](https://github.com/python/cpython/issues/121957): Fixed missing audit events around interactive use of Python, now also properly firing for `python -i`, as well as for `python -m asyncio`.
The event in question is `cpython.run_stdin`.
- [gh-122133](https://github.com/python/cpython/issues/122133): Authenticate the socket connection for the `socket.socketpair()` fallback on platforms where `AF_UNIX` is not available like Windows.
- [gh-121285](https://github.com/python/cpython/issues/121285): Remove backtracking from tarfile header parsing for `hdrcharset`, PAX, and GNU sparse headers. That's CVE-2024-6232.
- [gh-114572](https://github.com/python/cpython/issues/114572): [`ssl.SSLContext.cert_store_stats()`](ht tps://docs.python.org/3/library/ssl.html#ssl.SSLContext.cert_store_stats) and [`ssl.SSLContext.get_ca_certs()`](https://docs.python.org/3/library/ssl.html#ssl.SSLContext.get_ca_certs) now correctly lock access to the certificate store, when the [`ssl.SSLContext`](https://docs.python.org/3/library/ssl.html#ssl.SSLContext) is shared across multiple threads.
- [gh-102988](https://github.com/python/cpython/issues/102988): [`email.utils.getaddresses()`](https://d ocs.python.org/3/library/email.utils.html#email.utils.getaddresses) and [`email.utils.parseaddr()`](https://docs.python.org/3/library/email.utils.html#email.utils.parseaddr) now return `('', '')` 2-tuples in more situations where invalid email addresses are encountered instead of potentially inaccurate values. Add optional *strict* parameter to these two functions: use `strict=False` to get the old behavior, accept malformed inputs. `getattr(email.utils, 'supports_strict_parsing', False)` can be use to check if the *strict* paramater is available. This improves the CVE-2023-27043 fix.
- [gh-123270](https://github.com/python/cpython/issues/123270): Sanitize names in [`zipfile.Path`](https://docs.python.org/3/library/zipfile.html#zipfile.Path) to avoid infinite loops ([gh-122905](https://github.com/python/cpython/issues/122905)) without breaking contents using legitimate characters. That's CVE-2024-8088.
- [gh-121650](https://github.com/python/cpython/issues/121650):
[`email`](https://docs.python.org/3/library/email.html#module-email) headers with embedded newlines are now quoted on output. The [`generator`](https://docs.python.org/3/library/email.generator.html#module- email.generator) will now refuse to serialize (write) headers that are unsafely folded or delimited; see [ `verify_generated_headers`](https://docs.python.org/3/library/email.policy.html#email.policy.Policy.verify
_generated_headers). That's CVE-2024-6923.
- [gh-119690](https://github.com/python/cpython/issues/119690): Fixes data type confusion in audit events raised by `_winapi.CreateFile` and `_winapi.CreateNamedPipe`.
- [gh-116773](https://github.com/python/cpython/issues/116773): Fix instances of `<_overlapped.Overlapped object at 0xXXX> still has pending operation at deallocation, the process may crash`.
- [gh-112275](https://github.com/python/cpython/issues/112275): A deadlock involving `pystate.c`'s `HEAD_LOCK` in `posixmodule.c` at fork is now fixed.


Tenable has extracted the preceding description block directly from the Fedora security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected python3.10 package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2024-f750328c3b

Plugin Details

Severity: Medium

ID: 207004

File Name: fedora_2024-f750328c3b.nasl

Version: 1.1

Type: local

Agent: unix

Published: 9/12/2024

Updated: 9/12/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2023-27043

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:python3.10, cpe:/o:fedoraproject:fedora:40

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/10/2024

Vulnerability Publication Date: 2/19/2020

Reference Information

CVE: CVE-2015-2104, CVE-2023-27043, CVE-2024-4032, CVE-2024-6232, CVE-2024-6923, CVE-2024-7592, CVE-2024-8088