Amazon Linux 2023 : python3.11, python3.11-devel, python3.11-idle (ALAS2023-2025-829)

high Nessus Plugin ID 215028

Synopsis

The remote Amazon Linux 2023 host is missing a security update.

Description

It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2023-2025-829 advisory.

The ipaddress module contained incorrect information about whether certain IPv4 and IPv6 addresses were designated as globally reachable or private. This affected the is_private and is_global properties of the ipaddress.IPv4Address, ipaddress.IPv4Network, ipaddress.IPv6Address, and ipaddress.IPv6Network classes, where values wouldn't be returned in accordance with the latest information from the IANA Special-Purpose Address Registries.

CPython 3.12.4 and 3.13.0a6 contain updated information from these registries and thus have the intended behavior. (CVE-2024-4032)

There is a MEDIUM severity vulnerability affecting CPython.

Theemail module didn't properly quote newlines for email headers whenserializing an email message allowing for header injection when an emailis serialized. (CVE-2024-6923)

There is a LOW severity vulnerability affecting CPython, specifically the'http.cookies' standard library module.

When parsing cookies that contained backslashes for quoted characters inthe cookie value, the parser would use an algorithm with quadraticcomplexity, resulting in excess CPU resources being used while parsing thevalue. (CVE-2024-7592)

Tenable has extracted the preceding description block directly from the tested product security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'dnf update python3.11 --releasever 2023.6.20250203' to update your system.

See Also

https://alas.aws.amazon.com/AL2023/ALAS-2025-829.html

https://alas.aws.amazon.com/cve/html/CVE-2024-4032.html

https://alas.aws.amazon.com/cve/html/CVE-2024-6923.html

https://alas.aws.amazon.com/cve/html/CVE-2024-7592.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: High

ID: 215028

File Name: al2023_ALAS2023-2025-829.nasl

Version: 1.2

Type: local

Agent: unix

Published: 2/5/2025

Updated: 2/6/2025

Supported Sensors: Agentless Assessment, Continuous Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2024-7592

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:python3.11, p-cpe:/a:amazon:linux:python3.11-idle, p-cpe:/a:amazon:linux:python3.11-debuginfo, p-cpe:/a:amazon:linux:python3.11-debugsource, p-cpe:/a:amazon:linux:python3.11-tkinter, p-cpe:/a:amazon:linux:python3.11-devel, p-cpe:/a:amazon:linux:python3.11-debug, p-cpe:/a:amazon:linux:python3.11-test, p-cpe:/a:amazon:linux:python3.11-libs, cpe:/o:amazon:linux:2023

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/30/2025

Vulnerability Publication Date: 6/17/2024

Reference Information

CVE: CVE-2024-4032, CVE-2024-6923, CVE-2024-7592