FreeBSD : py-dparse -- REDoS vulnerability (83b29e3f-886f-439f-b9a8-72e014479ff9)

high Nessus Plugin ID 180374

Language:

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

The version of FreeBSD installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the 83b29e3f-886f-439f-b9a8-72e014479ff9 advisory.

- dparse is a parser for Python dependency files. dparse in versions before 0.5.2 contain a regular expression that is vulnerable to a Regular Expression Denial of Service. All the users parsing index server URLs with dparse are impacted by this vulnerability. A patch has been applied in version `0.5.2`, all the users are advised to upgrade to `0.5.2` as soon as possible. Users unable to upgrade should avoid passing index server URLs in the source file to be parsed. (CVE-2022-39280)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://osv.dev/vulnerability/GHSA-8fg9-p83m-x5pq

https://osv.dev/vulnerability/PYSEC-2022-301

http://www.nessus.org/u?d0393ea1

Plugin Details

Severity: High

ID: 180374

File Name: freebsd_pkg_83b29e3f886f439fb9a872e014479ff9.nasl

Version: 1.0

Type: local

Published: 8/31/2023

Updated: 8/31/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2022-39280

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:py310-dparse, p-cpe:/a:freebsd:freebsd:py311-dparse, p-cpe:/a:freebsd:freebsd:py37-dparse, p-cpe:/a:freebsd:freebsd:py38-dparse, p-cpe:/a:freebsd:freebsd:py39-dparse, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Exploit Ease: No known exploits are available

Patch Publication Date: 8/31/2023

Vulnerability Publication Date: 9/24/2022

Reference Information

CVE: CVE-2022-39280