RHEL 8:python39:3.9 和 python39-devel:3.9 (RHSA-2024:3466)

high Nessus Plugin ID 198072

概要

遠端 Red Hat 主機缺少一個或多個 python39:3.9/python39-devel:3.9 安全性更新。

說明

遠端 Redhat Enterprise Linux 8 主機上安裝的多個套件受到 RHSA-2024:3466 公告中提及的多個弱點影響。

Python 是經過解譯的互動式物件導向程式設計語言,包括模組、類別、例外狀況、非常高階的動態資料類型,以及動態輸入。Python 支援許多系統呼叫和程式庫的介面,以及多種 Window 系統的介面。

安全性修正:

* python39:3.9/python39:python:tempfile.TemporaryDirectory 上的路徑遊走弱點 (CVE-2023-6597)

* python39:3.9/python39:python:zipfile 模組容易受到 zip 炸彈攻擊,進而導致拒絕服務 (CVE-2024-0450)

* python39:3.9/python-idna:透過特製輸入對 idna.encode() 進行資源消耗,進而引發潛在的 DoS (CVE-2024-3651)

如需安全性問題的詳細資料,包括影響、CVSS 分數、致謝及其他相關資訊,請參閱〈參照〉一節列出的 CVE 頁面。

Tenable 已直接從 Red Hat Enterprise Linux 安全公告擷取前置描述區塊。

請注意,Nessus 並未測試這些問題,而是僅依據應用程式自我報告的版本號碼作出判斷。

解決方案

根據 RHSA-2024:3466 中的指引更新 RHEL python39:3.9/python39-devel:3.9 套件。

另請參閱

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=2274779

https://bugzilla.redhat.com/show_bug.cgi?id=2276518

https://bugzilla.redhat.com/show_bug.cgi?id=2276525

http://www.nessus.org/u?6ccd9379

https://access.redhat.com/errata/RHSA-2024:3466

Plugin 詳細資訊

嚴重性: High

ID: 198072

檔案名稱: redhat-RHSA-2024-3466.nasl

版本: 1.2

類型: local

代理程式: unix

已發布: 2024/5/29

已更新: 2024/6/4

支援的感應器: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

風險資訊

VPR

風險因素: High

分數: 7.1

CVSS v2

風險因素: High

基本分數: 7.2

時間分數: 5.3

媒介: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS 評分資料來源: CVE-2023-6597

CVSS v3

風險因素: High

基本分數: 7.8

時間分數: 6.8

媒介: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:N

時間媒介: CVSS:3.0/E:U/RL:O/RC:C

弱點資訊

CPE: p-cpe:/a:redhat:enterprise_linux:pyyaml, p-cpe:/a:redhat:enterprise_linux:python39-wcwidth, p-cpe:/a:redhat:enterprise_linux:python39-more-itertools, p-cpe:/a:redhat:enterprise_linux:python-psutil, p-cpe:/a:redhat:enterprise_linux:python39-pybind11-devel, p-cpe:/a:redhat:enterprise_linux:python39-cffi, p-cpe:/a:redhat:enterprise_linux:python39-lxml, p-cpe:/a:redhat:enterprise_linux:python39-tkinter, p-cpe:/a:redhat:enterprise_linux:python-requests, p-cpe:/a:redhat:enterprise_linux:python39-libs, p-cpe:/a:redhat:enterprise_linux:python-iniconfig, p-cpe:/a:redhat:enterprise_linux:python39-requests, p-cpe:/a:redhat:enterprise_linux:python39-rpm-macros, p-cpe:/a:redhat:enterprise_linux:python39-numpy, p-cpe:/a:redhat:enterprise_linux:python39-pyparsing, p-cpe:/a:redhat:enterprise_linux:python39-idle, p-cpe:/a:redhat:enterprise_linux:python39-idna, p-cpe:/a:redhat:enterprise_linux:python39-urllib3, p-cpe:/a:redhat:enterprise_linux:python-lxml, p-cpe:/a:redhat:enterprise_linux:python-attrs, p-cpe:/a:redhat:enterprise_linux:python39-iniconfig, p-cpe:/a:redhat:enterprise_linux:python39-packaging, p-cpe:/a:redhat:enterprise_linux:python-wheel, p-cpe:/a:redhat:enterprise_linux:python39-devel, p-cpe:/a:redhat:enterprise_linux:python-pysocks, p-cpe:/a:redhat:enterprise_linux:pybind11, p-cpe:/a:redhat:enterprise_linux:python-pymysql, p-cpe:/a:redhat:enterprise_linux:python39-pyyaml, p-cpe:/a:redhat:enterprise_linux:python-chardet, p-cpe:/a:redhat:enterprise_linux:python39-wheel, p-cpe:/a:redhat:enterprise_linux:python-packaging, p-cpe:/a:redhat:enterprise_linux:python39-pysocks, p-cpe:/a:redhat:enterprise_linux:python3x-pyparsing, p-cpe:/a:redhat:enterprise_linux:python39-setuptools, p-cpe:/a:redhat:enterprise_linux:python39-wheel-wheel, p-cpe:/a:redhat:enterprise_linux:python39-pycparser, p-cpe:/a:redhat:enterprise_linux:python-py, p-cpe:/a:redhat:enterprise_linux:python-wcwidth, p-cpe:/a:redhat:enterprise_linux:python3x-setuptools, p-cpe:/a:redhat:enterprise_linux:python39-psycopg2-tests, p-cpe:/a:redhat:enterprise_linux:pytest, p-cpe:/a:redhat:enterprise_linux:python39-toml, p-cpe:/a:redhat:enterprise_linux:python-urllib3, p-cpe:/a:redhat:enterprise_linux:python-ply, p-cpe:/a:redhat:enterprise_linux:python39-six, p-cpe:/a:redhat:enterprise_linux:python-toml, p-cpe:/a:redhat:enterprise_linux:python39-pip, p-cpe:/a:redhat:enterprise_linux:python39-numpy-doc, p-cpe:/a:redhat:enterprise_linux:python39-setuptools-wheel, p-cpe:/a:redhat:enterprise_linux:python39-debug, p-cpe:/a:redhat:enterprise_linux:python39-pybind11, p-cpe:/a:redhat:enterprise_linux:numpy, p-cpe:/a:redhat:enterprise_linux:python39-psutil, p-cpe:/a:redhat:enterprise_linux:python39-pluggy, p-cpe:/a:redhat:enterprise_linux:python39-scipy, p-cpe:/a:redhat:enterprise_linux:python3x-pip, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:python39-ply, p-cpe:/a:redhat:enterprise_linux:python39, p-cpe:/a:redhat:enterprise_linux:python-more-itertools, p-cpe:/a:redhat:enterprise_linux:python39-pymysql, p-cpe:/a:redhat:enterprise_linux:python39-psycopg2, p-cpe:/a:redhat:enterprise_linux:python-pluggy, p-cpe:/a:redhat:enterprise_linux:python39-cryptography, p-cpe:/a:redhat:enterprise_linux:python39-test, p-cpe:/a:redhat:enterprise_linux:python39-chardet, p-cpe:/a:redhat:enterprise_linux:mod_wsgi, p-cpe:/a:redhat:enterprise_linux:python39-numpy-f2py, p-cpe:/a:redhat:enterprise_linux:cython, p-cpe:/a:redhat:enterprise_linux:python39-py, p-cpe:/a:redhat:enterprise_linux:python39-psycopg2-doc, p-cpe:/a:redhat:enterprise_linux:python-psycopg2, p-cpe:/a:redhat:enterprise_linux:python39-pip-wheel, p-cpe:/a:redhat:enterprise_linux:python-cffi, p-cpe:/a:redhat:enterprise_linux:scipy, p-cpe:/a:redhat:enterprise_linux:python39-pytest, p-cpe:/a:redhat:enterprise_linux:python39-attrs, p-cpe:/a:redhat:enterprise_linux:python39-mod_wsgi, p-cpe:/a:redhat:enterprise_linux:python-pycparser, p-cpe:/a:redhat:enterprise_linux:python-cryptography, p-cpe:/a:redhat:enterprise_linux:python39-cython, p-cpe:/a:redhat:enterprise_linux:python3x-six, p-cpe:/a:redhat:enterprise_linux:python-idna

必要的 KB 項目: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

可輕鬆利用: No known exploits are available

修補程式發佈日期: 2024/5/29

弱點發布日期: 2024/3/19

參考資訊

CVE: CVE-2023-6597, CVE-2024-0450, CVE-2024-3651

CWE: 400, 450, 61

RHSA: 2024:3466