AlmaLinux 8 : python27:2.7 (ALSA-2023:3780)

high Nessus Plugin ID 177600

Synopsis

The remote AlmaLinux host is missing a security update.

Description

The remote AlmaLinux 8 host has packages installed that are affected by a vulnerability as referenced in the ALSA-2023:3780 advisory.

- An issue in the urllib.parse component of Python before 3.11.4 allows attackers to bypass blocklisting methods by supplying a URL that starts with blank characters. (CVE-2023-24329)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.almalinux.org/8/ALSA-2023-3780.html

Plugin Details

Severity: High

ID: 177600

File Name: alma_linux_ALSA-2023-3780.nasl

Version: 1.0

Type: local

Published: 6/25/2023

Updated: 6/25/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:C/A:N

CVSS Score Source: CVE-2023-24329

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:alma:linux:babel, p-cpe:/a:alma:linux:python-nose-docs, p-cpe:/a:alma:linux:python-psycopg2-doc, p-cpe:/a:alma:linux:python-sqlalchemy-doc, p-cpe:/a:alma:linux:python2-cython, p-cpe:/a:alma:linux:python2-pymysql, p-cpe:/a:alma:linux:python2-attrs, p-cpe:/a:alma:linux:python2-babel, p-cpe:/a:alma:linux:python2-backports, p-cpe:/a:alma:linux:python2-backports-ssl_match_hostname, p-cpe:/a:alma:linux:python2-bson, p-cpe:/a:alma:linux:python2-chardet, p-cpe:/a:alma:linux:python2-coverage, p-cpe:/a:alma:linux:python2-dns, p-cpe:/a:alma:linux:python2-docs, p-cpe:/a:alma:linux:python2-docs-info, p-cpe:/a:alma:linux:python2-docutils, p-cpe:/a:alma:linux:python2-funcsigs, p-cpe:/a:alma:linux:python2-idna, p-cpe:/a:alma:linux:python2-ipaddress, p-cpe:/a:alma:linux:python2-jinja2, p-cpe:/a:alma:linux:python2-lxml, p-cpe:/a:alma:linux:python2-markupsafe, p-cpe:/a:alma:linux:python2-mock, p-cpe:/a:alma:linux:python2-nose, p-cpe:/a:alma:linux:python2-numpy, p-cpe:/a:alma:linux:python2-numpy-doc, p-cpe:/a:alma:linux:python2-numpy-f2py, p-cpe:/a:alma:linux:python2-pip, p-cpe:/a:alma:linux:python2-pip-wheel, p-cpe:/a:alma:linux:python2-pluggy, p-cpe:/a:alma:linux:python2-psycopg2, p-cpe:/a:alma:linux:python2-psycopg2-debug, p-cpe:/a:alma:linux:python2-psycopg2-tests, p-cpe:/a:alma:linux:python2-py, p-cpe:/a:alma:linux:python2-pygments, p-cpe:/a:alma:linux:python2-pymongo, p-cpe:/a:alma:linux:python2-pymongo-gridfs, p-cpe:/a:alma:linux:python2-pysocks, p-cpe:/a:alma:linux:python2-pytest, p-cpe:/a:alma:linux:python2-pytest-mock, p-cpe:/a:alma:linux:python2-pytz, p-cpe:/a:alma:linux:python2-pyyaml, p-cpe:/a:alma:linux:python2-requests, p-cpe:/a:alma:linux:python2-rpm-macros, p-cpe:/a:alma:linux:python2-scipy, p-cpe:/a:alma:linux:python2-setuptools, p-cpe:/a:alma:linux:python2-setuptools-wheel, p-cpe:/a:alma:linux:python2-setuptools_scm, p-cpe:/a:alma:linux:python2-six, p-cpe:/a:alma:linux:python2-sqlalchemy, p-cpe:/a:alma:linux:python2-urllib3, p-cpe:/a:alma:linux:python2-wheel, p-cpe:/a:alma:linux:python2-wheel-wheel, cpe:/o:alma:linux:8, cpe:/o:alma:linux:8::appstream, cpe:/o:alma:linux:8::baseos, cpe:/o:alma:linux:8::highavailability, cpe:/o:alma:linux:8::nfv, cpe:/o:alma:linux:8::powertools, cpe:/o:alma:linux:8::realtime, cpe:/o:alma:linux:8::resilientstorage, cpe:/o:alma:linux:8::sap, cpe:/o:alma:linux:8::sap_hana, cpe:/o:alma:linux:8::supplementary

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/AlmaLinux/release, Host/AlmaLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/22/2023

Vulnerability Publication Date: 2/17/2023

Reference Information

CVE: CVE-2023-24329

CWE: 20