RHEL 9 : python3.9 (RHSA-2024:6909)

high Nessus Plugin ID 207593

Synopsis

The remote Red Hat host is missing one or more security updates for python3.9.

Description

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:6909 advisory.

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* cpython: python: email module doesn't properly quotes newlines in email headers, allowing header injection (CVE-2024-6923)

* python: cpython: tarfile: ReDos via excessive backtracking while parsing header values (CVE-2024-6232)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL python3.9 package based on the guidance in RHSA-2024:6909.

See Also

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=2302255

https://bugzilla.redhat.com/show_bug.cgi?id=2309426

http://www.nessus.org/u?d92af7cd

https://access.redhat.com/errata/RHSA-2024:6909

Plugin Details

Severity: High

ID: 207593

File Name: redhat-RHSA-2024-6909.nasl

Version: 1.2

Type: local

Agent: unix

Published: 9/23/2024

Updated: 11/7/2024

Supported Sensors: Agentless Assessment, Continuous Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

Vendor

Vendor Severity: Important

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2024-6232

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:rhel_eus:9.2, p-cpe:/a:redhat:enterprise_linux:python3, p-cpe:/a:redhat:enterprise_linux:python3-test, p-cpe:/a:redhat:enterprise_linux:python3.9, p-cpe:/a:redhat:enterprise_linux:python-unversioned-command, p-cpe:/a:redhat:enterprise_linux:python3-idle, p-cpe:/a:redhat:enterprise_linux:python3-tkinter, p-cpe:/a:redhat:enterprise_linux:python3-devel, p-cpe:/a:redhat:enterprise_linux:python3-debug, p-cpe:/a:redhat:enterprise_linux:python3-libs

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/23/2024

Vulnerability Publication Date: 8/1/2024

Reference Information

CVE: CVE-2024-6232, CVE-2024-6923

CWE: 1333

RHSA: 2024:6909