Debian dla-3980 : idle-python3.9 - security update

critical Nessus Plugin ID 211991

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3980 advisory.

- ------------------------------------------------------------------------- Debian LTS Advisory DLA-3980-1 [email protected] https://www.debian.org/lts/security/ Adrian Bunk December 02, 2024 https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package : python3.9 Version : 3.9.2-1+deb11u2 CVE ID : CVE-2015-20107 CVE-2020-10735 CVE-2021-3426 CVE-2021-3733 CVE-2021-3737 CVE-2021-4189 CVE-2021-28861 CVE-2021-29921 CVE-2022-42919 CVE-2022-45061 CVE-2023-6597 CVE-2023-24329 CVE-2023-27043 CVE-2023-40217 CVE-2024-0397 CVE-2024-0450 CVE-2024-4032 CVE-2024-6232 CVE-2024-6923 CVE-2024-7592 CVE-2024-8088 CVE-2024-9287 CVE-2024-11168 Debian Bug : 989195 1070135 1059298 1070133

Multiple vulnerabilities have been fixed in the Python3 interpreter.

CVE-2015-20107

The mailcap module did not add escape characters into commands discovered in the system mailcap file

CVE-2020-10735

Prevent DoS with very large int

CVE-2021-3426

Remove the pydoc getfile feature which could be abused to read arbitrary files on the disk

CVE-2021-3733

Regular Expression Denial of Service in urllib's AbstractBasicAuthHandler class

CVE-2021-3737

Infinite loop in the HTTP client code

CVE-2021-4189

Make ftplib not trust the PASV response

CVE-2021-28861

Open redirection vulnerability in http.server

CVE-2021-29921

Leading zeros in IPv4 addresses are no longer tolerated

CVE-2022-42919

Don't use Linux abstract sockets for multiprocessing

CVE-2022-45061

Quadratic time in the IDNA decoder

CVE-2023-6597

tempfile.TemporaryDirectory failure to remove dir

CVE-2023-24329

Strip C0 control and space chars in urlsplit

CVE-2023-27043

Reject malformed addresses in email.parseaddr()

CVE-2023-40217

ssl.SSLSocket bypass of the TLS handshake

CVE-2024-0397

Race condition in ssl.SSLContext

CVE-2024-0450

Quoted-overlap zipbomb DoS

CVE-2024-4032

Incorrect information about private addresses in the ipaddress module

CVE-2024-6232

ReDoS when parsing tarfile headers

CVE-2024-6923

Encode newlines in headers in the email module

CVE-2024-7592

Quadratic complexity parsing cookies with backslashes

CVE-2024-8088

Infinite loop when iterating over zip archive entry names

CVE-2024-9287

venv activation scripts did't quote paths

CVE-2024-11168

urllib functions improperly validated bracketed hosts

For Debian 11 bullseye, these problems have been fixed in version 3.9.2-1+deb11u2.

We recommend that you upgrade your python3.9 packages.

For the detailed security status of python3.9 please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/python3.9

Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the idle-python3.9 packages.

See Also

https://security-tracker.debian.org/tracker/source-package/python3.9

https://security-tracker.debian.org/tracker/CVE-2015-20107

https://security-tracker.debian.org/tracker/CVE-2020-10735

https://security-tracker.debian.org/tracker/CVE-2021-28861

https://security-tracker.debian.org/tracker/CVE-2021-29921

https://security-tracker.debian.org/tracker/CVE-2021-3426

https://security-tracker.debian.org/tracker/CVE-2021-3733

https://security-tracker.debian.org/tracker/CVE-2021-3737

https://security-tracker.debian.org/tracker/CVE-2021-4189

https://security-tracker.debian.org/tracker/CVE-2022-42919

https://security-tracker.debian.org/tracker/CVE-2022-45061

https://security-tracker.debian.org/tracker/CVE-2023-24329

https://security-tracker.debian.org/tracker/CVE-2023-27043

https://security-tracker.debian.org/tracker/CVE-2023-40217

https://security-tracker.debian.org/tracker/CVE-2023-6597

https://security-tracker.debian.org/tracker/CVE-2024-0397

https://security-tracker.debian.org/tracker/CVE-2024-0450

https://security-tracker.debian.org/tracker/CVE-2024-11168

https://security-tracker.debian.org/tracker/CVE-2024-4032

https://security-tracker.debian.org/tracker/CVE-2024-6232

https://security-tracker.debian.org/tracker/CVE-2024-6923

https://security-tracker.debian.org/tracker/CVE-2024-7592

https://security-tracker.debian.org/tracker/CVE-2024-8088

https://security-tracker.debian.org/tracker/CVE-2024-9287

https://packages.debian.org/source/bullseye/python3.9

Plugin Details

Severity: Critical

ID: 211991

File Name: debian_DLA-3980.nasl

Version: 1.1

Type: local

Agent: unix

Published: 12/2/2024

Updated: 12/2/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Continuous Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.1

CVSS v2

Risk Factor: High

Base Score: 8

Temporal Score: 6.3

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:C/A:P

CVSS Score Source: CVE-2015-20107

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2021-29921

CVSS v4

Risk Factor: Critical

Base Score: 9.3

Threat Score: 8.9

Threat Vector: CVSS:4.0/E:P

Vector: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N

CVSS Score Source: CVE-2023-40217

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:idle-python3.9, p-cpe:/a:debian:debian_linux:libpython3.9-minimal, p-cpe:/a:debian:debian_linux:libpython3.9-dbg, cpe:/o:debian:debian_linux:11.0, p-cpe:/a:debian:debian_linux:python3.9, p-cpe:/a:debian:debian_linux:libpython3.9-dev, p-cpe:/a:debian:debian_linux:python3.9-minimal, p-cpe:/a:debian:debian_linux:python3.9-dbg, p-cpe:/a:debian:debian_linux:libpython3.9-testsuite, p-cpe:/a:debian:debian_linux:libpython3.9, p-cpe:/a:debian:debian_linux:python3.9-venv, p-cpe:/a:debian:debian_linux:python3.9-dev, p-cpe:/a:debian:debian_linux:libpython3.9-stdlib, p-cpe:/a:debian:debian_linux:python3.9-full, p-cpe:/a:debian:debian_linux:python3.9-examples, p-cpe:/a:debian:debian_linux:python3.9-doc

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/2/2024

Vulnerability Publication Date: 4/7/2021

Reference Information

CVE: CVE-2015-20107, CVE-2020-10735, CVE-2021-28861, CVE-2021-29921, CVE-2021-3426, CVE-2021-3733, CVE-2021-3737, CVE-2021-4189, CVE-2022-42919, CVE-2022-45061, CVE-2023-24329, CVE-2023-27043, CVE-2023-40217, CVE-2023-6597, CVE-2024-0397, CVE-2024-0450, CVE-2024-11168, CVE-2024-4032, CVE-2024-6232, CVE-2024-6923, CVE-2024-7592, CVE-2024-8088, CVE-2024-9287