Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04:Python 弱點 (USN-6139-1)

high Nessus Plugin ID 176714

概要

遠端 Ubuntu 主機缺少安全性更新。

說明

遠端 Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 主機上安裝的套件受到 USN-6139-1 公告中提及的一個弱點影響。

- 在 Python v3.11 之前的版本中,urllib.parse 元件中有一個問題,攻擊者可藉此提供以空白字元開頭的 URL,從而繞過封鎖清單方法。(CVE-2023-24329)

請注意,Nessus 並未測試此問題,而是僅依據應用程式自我報告的版本號碼作出判斷。

解決方案

更新受影響的套件。

另請參閱

https://ubuntu.com/security/notices/USN-6139-1

Plugin 詳細資訊

嚴重性: High

ID: 176714

檔案名稱: ubuntu_USN-6139-1.nasl

版本: 1.4

類型: local

代理程式: unix

已發布: 2023/6/5

已更新: 2023/10/16

支援的感應器: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

風險資訊

VPR

風險因素: Medium

分數: 4.4

CVSS v2

風險因素: High

基本分數: 7.8

時間分數: 6.1

媒介: CVSS2#AV:N/AC:L/Au:N/C:N/I:C/A:N

CVSS 評分資料來源: CVE-2023-24329

CVSS v3

風險因素: High

基本分數: 7.5

時間分數: 6.7

媒介: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

時間媒介: CVSS:3.0/E:P/RL:O/RC:C

弱點資訊

CPE: cpe:/o:canonical:ubuntu_linux:16.04:-:esm, cpe:/o:canonical:ubuntu_linux:18.04:-:esm, cpe:/o:canonical:ubuntu_linux:20.04:-:lts, cpe:/o:canonical:ubuntu_linux:22.04:-:lts, cpe:/o:canonical:ubuntu_linux:23.04, p-cpe:/a:canonical:ubuntu_linux:idle-python2.7, p-cpe:/a:canonical:ubuntu_linux:idle-python3.10, p-cpe:/a:canonical:ubuntu_linux:idle-python3.11, p-cpe:/a:canonical:ubuntu_linux:idle-python3.5, p-cpe:/a:canonical:ubuntu_linux:idle-python3.6, p-cpe:/a:canonical:ubuntu_linux:idle-python3.8, p-cpe:/a:canonical:ubuntu_linux:libpython2.7, p-cpe:/a:canonical:ubuntu_linux:libpython2.7-dev, p-cpe:/a:canonical:ubuntu_linux:libpython2.7-minimal, p-cpe:/a:canonical:ubuntu_linux:libpython2.7-stdlib, p-cpe:/a:canonical:ubuntu_linux:libpython2.7-testsuite, p-cpe:/a:canonical:ubuntu_linux:libpython3.10, p-cpe:/a:canonical:ubuntu_linux:libpython3.10-dev, p-cpe:/a:canonical:ubuntu_linux:libpython3.10-minimal, p-cpe:/a:canonical:ubuntu_linux:libpython3.10-stdlib, p-cpe:/a:canonical:ubuntu_linux:libpython3.10-testsuite, p-cpe:/a:canonical:ubuntu_linux:libpython3.11, p-cpe:/a:canonical:ubuntu_linux:libpython3.11-dev, p-cpe:/a:canonical:ubuntu_linux:libpython3.11-minimal, p-cpe:/a:canonical:ubuntu_linux:libpython3.11-stdlib, p-cpe:/a:canonical:ubuntu_linux:libpython3.11-testsuite, p-cpe:/a:canonical:ubuntu_linux:libpython3.5, p-cpe:/a:canonical:ubuntu_linux:libpython3.5-dev, p-cpe:/a:canonical:ubuntu_linux:libpython3.5-minimal, p-cpe:/a:canonical:ubuntu_linux:libpython3.5-stdlib, p-cpe:/a:canonical:ubuntu_linux:libpython3.5-testsuite, p-cpe:/a:canonical:ubuntu_linux:libpython3.6, p-cpe:/a:canonical:ubuntu_linux:libpython3.6-dev, p-cpe:/a:canonical:ubuntu_linux:libpython3.6-minimal, p-cpe:/a:canonical:ubuntu_linux:libpython3.6-stdlib, p-cpe:/a:canonical:ubuntu_linux:libpython3.6-testsuite, p-cpe:/a:canonical:ubuntu_linux:libpython3.8, p-cpe:/a:canonical:ubuntu_linux:libpython3.8-dev, p-cpe:/a:canonical:ubuntu_linux:libpython3.8-minimal, p-cpe:/a:canonical:ubuntu_linux:libpython3.8-stdlib, p-cpe:/a:canonical:ubuntu_linux:libpython3.8-testsuite, p-cpe:/a:canonical:ubuntu_linux:python2.7, p-cpe:/a:canonical:ubuntu_linux:python2.7-dev, p-cpe:/a:canonical:ubuntu_linux:python2.7-examples, p-cpe:/a:canonical:ubuntu_linux:python2.7-minimal, p-cpe:/a:canonical:ubuntu_linux:python3.10, p-cpe:/a:canonical:ubuntu_linux:python3.10-dev, p-cpe:/a:canonical:ubuntu_linux:python3.10-examples, p-cpe:/a:canonical:ubuntu_linux:python3.10-full, p-cpe:/a:canonical:ubuntu_linux:python3.10-minimal, p-cpe:/a:canonical:ubuntu_linux:python3.10-nopie, p-cpe:/a:canonical:ubuntu_linux:python3.10-venv, p-cpe:/a:canonical:ubuntu_linux:python3.11, p-cpe:/a:canonical:ubuntu_linux:python3.11-dev, p-cpe:/a:canonical:ubuntu_linux:python3.11-examples, p-cpe:/a:canonical:ubuntu_linux:python3.11-full, p-cpe:/a:canonical:ubuntu_linux:python3.11-minimal, p-cpe:/a:canonical:ubuntu_linux:python3.11-nopie, p-cpe:/a:canonical:ubuntu_linux:python3.11-venv, p-cpe:/a:canonical:ubuntu_linux:python3.5, p-cpe:/a:canonical:ubuntu_linux:python3.5-dev, p-cpe:/a:canonical:ubuntu_linux:python3.5-examples, p-cpe:/a:canonical:ubuntu_linux:python3.5-minimal, p-cpe:/a:canonical:ubuntu_linux:python3.5-venv, p-cpe:/a:canonical:ubuntu_linux:python3.6, p-cpe:/a:canonical:ubuntu_linux:python3.6-dev, p-cpe:/a:canonical:ubuntu_linux:python3.6-examples, p-cpe:/a:canonical:ubuntu_linux:python3.6-minimal, p-cpe:/a:canonical:ubuntu_linux:python3.6-venv, p-cpe:/a:canonical:ubuntu_linux:python3.8, p-cpe:/a:canonical:ubuntu_linux:python3.8-dev, p-cpe:/a:canonical:ubuntu_linux:python3.8-examples, p-cpe:/a:canonical:ubuntu_linux:python3.8-full, p-cpe:/a:canonical:ubuntu_linux:python3.8-minimal, p-cpe:/a:canonical:ubuntu_linux:python3.8-venv

必要的 KB 項目: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

可被惡意程式利用: true

可輕鬆利用: Exploits are available

修補程式發佈日期: 2023/6/5

弱點發布日期: 2023/2/17

參考資訊

CVE: CVE-2023-24329

IAVA: 2023-A-0283-S

USN: 6139-1