CentOS 8 : python38:3.8 and python38-devel:3.8 (CESA-2023:2763)

high Nessus Plugin ID 175868

Synopsis

The remote CentOS host is missing one or more security updates.

Description

The remote CentOS Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the CESA-2023:2763 advisory.

- A flaw was found in python. In algorithms with quadratic time complexity using non-binary bases, when using int(text), a system could take 50ms to parse an int string with 100,000 digits and 5s for 1,000,000 digits (float, decimal, int.from_bytes(), and int() for binary bases 2, 4, 8, 16, and 32 are not affected). The highest threat from this vulnerability is to system availability. (CVE-2020-10735)

- Python 3.x through 3.10 has an open redirection vulnerability in lib/http/server.py due to no protection against multiple (/) at the beginning of URI path which may leads to information disclosure. NOTE: this is disputed by a third party because the http.server.html documentation page states Warning: http.server is not recommended for production. It only implements basic security checks. (CVE-2021-28861)

- An issue was discovered in Python before 3.11.1. An unnecessary quadratic algorithm exists in one path when processing some inputs to the IDNA (RFC 3490) decoder, such that a crafted, unreasonably long name being presented to the decoder could lead to a CPU denial of service. Hostnames are often supplied by remote servers that could be controlled by a malicious actor; in such a scenario, they could trigger excessive CPU consumption on the client attempting to make use of an attacker-supplied supposed hostname.
For example, the attack payload could be placed in the Location header of an HTTP response with status code 302. A fix is planned in 3.11.1, 3.10.9, 3.9.16, 3.8.16, and 3.7.16. (CVE-2022-45061)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2023:2763

Plugin Details

Severity: High

ID: 175868

File Name: centos8_RHSA-2023-2763.nasl

Version: 1.3

Type: local

Agent: unix

Published: 5/16/2023

Updated: 2/8/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:N

CVSS Score Source: CVE-2021-28861

CVSS v3

Risk Factor: High

Base Score: 7.4

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:centos:centos:python38-numpy-doc, p-cpe:/a:centos:centos:python38-numpy, p-cpe:/a:centos:centos:python38-py, p-cpe:/a:centos:centos:python38-pytz, p-cpe:/a:centos:centos:python38-asn1crypto, p-cpe:/a:centos:centos:python38-rpm-macros, p-cpe:/a:centos:centos:python38-wheel-wheel, p-cpe:/a:centos:centos:python38-pysocks, p-cpe:/a:centos:centos:python38-libs, p-cpe:/a:centos:centos:python38-ply, p-cpe:/a:centos:centos:python38-idle, p-cpe:/a:centos:centos:python38-test, p-cpe:/a:centos:centos:python38-attrs, p-cpe:/a:centos:centos:python38-babel, p-cpe:/a:centos:centos:python38-debug, p-cpe:/a:centos:centos:python38-pytest, p-cpe:/a:centos:centos:python38-tkinter, cpe:/o:centos:centos:8-stream, p-cpe:/a:centos:centos:python38, p-cpe:/a:centos:centos:python38-markupsafe, p-cpe:/a:centos:centos:python38-pip, p-cpe:/a:centos:centos:python38-pluggy, p-cpe:/a:centos:centos:python38-wheel, p-cpe:/a:centos:centos:python38-cython, p-cpe:/a:centos:centos:python38-cffi, p-cpe:/a:centos:centos:python38-lxml, p-cpe:/a:centos:centos:python38-mod_wsgi, p-cpe:/a:centos:centos:python38-psutil, p-cpe:/a:centos:centos:python38-psycopg2-tests, p-cpe:/a:centos:centos:python38-requests, p-cpe:/a:centos:centos:python38-setuptools-wheel, p-cpe:/a:centos:centos:python38-cryptography, p-cpe:/a:centos:centos:python38-more-itertools, p-cpe:/a:centos:centos:python38-numpy-f2py, p-cpe:/a:centos:centos:python38-idna, p-cpe:/a:centos:centos:python38-jinja2, p-cpe:/a:centos:centos:python38-scipy, p-cpe:/a:centos:centos:python38-devel, p-cpe:/a:centos:centos:python38-pip-wheel, p-cpe:/a:centos:centos:python38-psycopg2-doc, p-cpe:/a:centos:centos:python38-pyparsing, p-cpe:/a:centos:centos:python38-urllib3, p-cpe:/a:centos:centos:python38-pycparser, p-cpe:/a:centos:centos:python38-pyyaml, p-cpe:/a:centos:centos:python38-setuptools, p-cpe:/a:centos:centos:python38-pymysql, p-cpe:/a:centos:centos:python38-chardet, p-cpe:/a:centos:centos:python38-six, p-cpe:/a:centos:centos:python38-wcwidth, p-cpe:/a:centos:centos:python38-atomicwrites, p-cpe:/a:centos:centos:python38-packaging, p-cpe:/a:centos:centos:python38-psycopg2

Required KB Items: Host/local_checks_enabled, Host/CentOS/release, Host/CentOS/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/16/2023

Vulnerability Publication Date: 8/23/2022

Reference Information

CVE: CVE-2020-10735, CVE-2021-28861, CVE-2022-45061

IAVA: 2022-A-0467-S, 2023-A-0061-S

RHSA: 2023:2763