RHEL 8 : python3.11 (RHSA-2024:6962)

high Nessus Plugin ID 207651

Synopsis

The remote Red Hat host is missing one or more security updates for python3.11.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:6962 advisory.

Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* python: incorrect IPv4 and IPv6 private ranges (CVE-2024-4032)

* cpython: python: email module doesn't properly quotes newlines in email headers, allowing header injection (CVE-2024-6923)

* python: cpython: From NVD collector (CVE-2024-8088)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL python3.11 package based on the guidance in RHSA-2024:6962.

See Also

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=2292921

https://bugzilla.redhat.com/show_bug.cgi?id=2302255

https://bugzilla.redhat.com/show_bug.cgi?id=2307370

http://www.nessus.org/u?e442fa33

https://access.redhat.com/errata/RHSA-2024:6962

Plugin Details

Severity: High

ID: 207651

File Name: redhat-RHSA-2024-6962.nasl

Version: 1.1

Type: local

Agent: unix

Published: 9/24/2024

Updated: 9/24/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:C/A:N

CVSS Score Source: CVE-2024-6923

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2024-4032

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:python3.11-idle, p-cpe:/a:redhat:enterprise_linux:python3.11-debug, p-cpe:/a:redhat:enterprise_linux:python3.11-tkinter, p-cpe:/a:redhat:enterprise_linux:python3.11-test, p-cpe:/a:redhat:enterprise_linux:python3.11-devel, p-cpe:/a:redhat:enterprise_linux:python3.11-rpm-macros, p-cpe:/a:redhat:enterprise_linux:python3.11, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:python3.11-libs

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 9/24/2024

Vulnerability Publication Date: 6/17/2024

Reference Information

CVE: CVE-2024-4032, CVE-2024-6923, CVE-2024-8088

CWE: 440, 835

RHSA: 2024:6962