AlmaLinux 8 : python39:3.9 (ALSA-2022:8492)

high Nessus Plugin ID 167750

Synopsis

The remote AlmaLinux host is missing a security update.

Description

The remote AlmaLinux 8 host has packages installed that are affected by a vulnerability as referenced in the ALSA-2022:8492 advisory.

- Python 3.9.x and 3.10.x through 3.10.8 on Linux allows local privilege escalation in a non-default configuration. The Python multiprocessing library, when used with the forkserver start method on Linux, allows pickles to be deserialized from any user in the same machine local network namespace, which in many system configurations means any user on the same machine. Pickles can execute arbitrary code. Thus, this allows for local user privilege escalation to the user that any forkserver process is running as. Setting multiprocessing.util.abstract_sockets_supported to False is a workaround. The forkserver start method for multiprocessing is not the default start method. This issue is Linux specific because only Linux supports abstract namespace sockets. CPython before 3.9 does not make use of Linux abstract namespace sockets by default. Support for users manually specifying an abstract namespace socket was added as a bugfix in 3.7.8 and 3.8.4, but users would need to make specific uncommon API calls in order to do that in CPython before 3.9. (CVE-2022-42919)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.almalinux.org/8/ALSA-2022-8492.html

Plugin Details

Severity: High

ID: 167750

File Name: alma_linux_ALSA-2022-8492.nasl

Version: 1.6

Type: local

Published: 11/17/2022

Updated: 3/6/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2022-42919

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:alma:linux:python39, p-cpe:/a:alma:linux:python39-pymysql, p-cpe:/a:alma:linux:python39-cffi, p-cpe:/a:alma:linux:python39-chardet, p-cpe:/a:alma:linux:python39-cryptography, p-cpe:/a:alma:linux:python39-devel, p-cpe:/a:alma:linux:python39-idle, p-cpe:/a:alma:linux:python39-idna, p-cpe:/a:alma:linux:python39-libs, p-cpe:/a:alma:linux:python39-lxml, p-cpe:/a:alma:linux:python39-mod_wsgi, p-cpe:/a:alma:linux:python39-numpy, p-cpe:/a:alma:linux:python39-numpy-doc, p-cpe:/a:alma:linux:python39-numpy-f2py, p-cpe:/a:alma:linux:python39-pip, p-cpe:/a:alma:linux:python39-pip-wheel, p-cpe:/a:alma:linux:python39-ply, p-cpe:/a:alma:linux:python39-psutil, p-cpe:/a:alma:linux:python39-psycopg2, p-cpe:/a:alma:linux:python39-psycopg2-doc, p-cpe:/a:alma:linux:python39-psycopg2-tests, p-cpe:/a:alma:linux:python39-pycparser, p-cpe:/a:alma:linux:python39-pysocks, p-cpe:/a:alma:linux:python39-pyyaml, p-cpe:/a:alma:linux:python39-requests, p-cpe:/a:alma:linux:python39-rpm-macros, p-cpe:/a:alma:linux:python39-scipy, p-cpe:/a:alma:linux:python39-setuptools, p-cpe:/a:alma:linux:python39-setuptools-wheel, p-cpe:/a:alma:linux:python39-six, p-cpe:/a:alma:linux:python39-test, p-cpe:/a:alma:linux:python39-tkinter, p-cpe:/a:alma:linux:python39-toml, p-cpe:/a:alma:linux:python39-urllib3, p-cpe:/a:alma:linux:python39-wheel, p-cpe:/a:alma:linux:python39-wheel-wheel, cpe:/o:alma:linux:8, cpe:/o:alma:linux:8::appstream

Required KB Items: Host/local_checks_enabled, Host/AlmaLinux/release, Host/AlmaLinux/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 11/16/2022

Vulnerability Publication Date: 11/7/2022

Reference Information

CVE: CVE-2022-42919

CWE: 269

IAVA: 2022-A-0467-S, 2023-A-0061-S