Fedora 39 : python3-docs / python3.12 (2024-e453a209e9)

medium Nessus Plugin ID 207539

Language:

Synopsis

The remote Fedora host is missing one or more security updates.

Description

The remote Fedora 39 host has packages installed that are affected by multiple vulnerabilities as referenced in the FEDORA-2024-e453a209e9 advisory.

This is the sixth maintenance release of Python 3.12 ====================================================

Python 3.12 is the newest major release of the Python programming language, and it contains many new features and optimizations. 3.12.6 is the latest maintenance release, containing about 90 bugfixes, build improvements and documentation changes since 3.12.5. This is an expedited release to address the following security issues:

- [gh-123067](https://github.com/python/cpython/issues/123067): Fix quadratic complexity in parsing ``-quoted cookie values with backslashes by [`http.cookies`](https://docs.python.org/3/library/http.cookies.html#module-http.cookies). Fixes CVE-2024-7592.
- [gh-121285](https://github.com/python/cpython/issues/121285): Remove backtracking from tarfile header parsing for `hdrcharset`, PAX, and GNU sparse headers. That's CVE-2024-6232.
- [gh-102988](https://github.com/python/cpython/issues/102988): [`email.utils.getaddresses()`](https://d ocs.python.org/3/library/email.utils.html#email.utils.getaddresses) and [`email.utils.parseaddr()`](https://docs.python.org/3/library/email.utils.html#email.utils.parseaddr) now return `('', '')` 2-tuples in more situations where invalid email addresses are encountered instead of potentially inaccurate values. Add optional *strict* parameter to these two functions: use `strict=False` to get the old behavior, accept malformed inputs. `getattr(email.utils, 'supports_strict_parsing', False)` can be use to check if the *strict* paramater is available. This improves the CVE-2023-27043 fix.
- [gh-123270](https://github.com/python/cpython/issues/123270): Sanitize names in [`zipfile.Path`](https://docs.python.org/3/library/zipfile.html#zipfile.Path) to avoid infinite loops ([gh-122905](https://github.com/python/cpython/issues/122905)) without breaking contents using legitimate characters. That's CVE-2024-8088.

Tenable has extracted the preceding description block directly from the Fedora security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected python3-docs and / or python3.12 packages.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2024-e453a209e9

Plugin Details

Severity: Medium

ID: 207539

File Name: fedora_2024-e453a209e9.nasl

Version: 1.1

Type: local

Agent: unix

Published: 9/21/2024

Updated: 9/21/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2023-27043

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:python3-docs, p-cpe:/a:fedoraproject:fedora:python3.12, cpe:/o:fedoraproject:fedora:39

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/10/2024

Vulnerability Publication Date: 4/18/2023

Reference Information

CVE: CVE-2023-27043, CVE-2024-6232, CVE-2024-7592, CVE-2024-8088