RHEL 8 : python3 (RHSA-2023:0833)

high Nessus Plugin ID 171722

Synopsis

The remote Red Hat host is missing one or more security updates for python3.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:0833 advisory.

- A flaw was found in python. In algorithms with quadratic time complexity using non-binary bases, when using int(text), a system could take 50ms to parse an int string with 100,000 digits and 5s for 1,000,000 digits (float, decimal, int.from_bytes(), and int() for binary bases 2, 4, 8, 16, and 32 are not affected). The highest threat from this vulnerability is to system availability. (CVE-2020-10735)

- Python 3.x through 3.10 has an open redirection vulnerability in lib/http/server.py due to no protection against multiple (/) at the beginning of URI path which may leads to information disclosure. NOTE: this is disputed by a third party because the http.server.html documentation page states Warning: http.server is not recommended for production. It only implements basic security checks. (CVE-2021-28861)

- An issue was discovered in Python before 3.11.1. An unnecessary quadratic algorithm exists in one path when processing some inputs to the IDNA (RFC 3490) decoder, such that a crafted, unreasonably long name being presented to the decoder could lead to a CPU denial of service. Hostnames are often supplied by remote servers that could be controlled by a malicious actor; in such a scenario, they could trigger excessive CPU consumption on the client attempting to make use of an attacker-supplied supposed hostname.
For example, the attack payload could be placed in the Location header of an HTTP response with status code 302. A fix is planned in 3.11.1, 3.10.9, 3.9.16, 3.8.16, and 3.7.16. (CVE-2022-45061)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL python3 package based on the guidance in RHSA-2023:0833.

See Also

https://access.redhat.com/security/cve/CVE-2020-10735

https://access.redhat.com/security/cve/CVE-2021-28861

https://access.redhat.com/security/cve/CVE-2022-45061

https://access.redhat.com/errata/RHSA-2023:0833

Plugin Details

Severity: High

ID: 171722

File Name: redhat-RHSA-2023-0833.nasl

Version: 1.3

Type: local

Agent: unix

Published: 2/21/2023

Updated: 1/26/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:N

CVSS Score Source: CVE-2021-28861

CVSS v3

Risk Factor: High

Base Score: 7.4

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:8, cpe:/o:redhat:rhel_e4s:8.8, p-cpe:/a:redhat:enterprise_linux:python3-test, cpe:/o:redhat:rhel_aus:8.8, p-cpe:/a:redhat:enterprise_linux:python3-idle, p-cpe:/a:redhat:enterprise_linux:platform-python-devel, p-cpe:/a:redhat:enterprise_linux:platform-python, cpe:/o:redhat:rhel_eus:8.8, cpe:/o:redhat:rhel_tus:8.8, p-cpe:/a:redhat:enterprise_linux:platform-python-debug, p-cpe:/a:redhat:enterprise_linux:python3-libs, p-cpe:/a:redhat:enterprise_linux:python3-tkinter

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/21/2023

Vulnerability Publication Date: 8/23/2022

Reference Information

CVE: CVE-2020-10735, CVE-2021-28861, CVE-2022-45061

CWE: 400, 601, 704

RHSA: 2023:0833