Amazon Linux 2 : python38 (ALASPYTHON3.8-2023-008)

high Nessus Plugin ID 182013

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

The version of python38 installed on the remote host is prior to 3.8.5-1. It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2PYTHON3.8-2023-008 advisory.

- In Lib/tarfile.py in Python through 3.8.3, an attacker is able to craft a TAR archive leading to an infinite loop when opened by tarfile.open, because _proc_pax lacks header validation. (CVE-2019-20907)

- Lib/ipaddress.py in Python through 3.8.3 improperly computes hash values in the IPv4Interface and IPv6Interface classes, which might allow a remote attacker to cause a denial of service if an application is affected by the performance of a dictionary containing IPv4Interface or IPv6Interface objects, and this attacker can cause many dictionary entries to be created. This is fixed in: v3.5.10, v3.5.10rc1; v3.6.12;
v3.7.9; v3.8.4, v3.8.4rc1, v3.8.5, v3.8.6, v3.8.6rc1; v3.9.0, v3.9.0b4, v3.9.0b5, v3.9.0rc1, v3.9.0rc2.
(CVE-2020-14422)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update python38' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALASPYTHON3.8-2023-008.html

https://alas.aws.amazon.com/cve/html/CVE-2019-20907.html

https://alas.aws.amazon.com/cve/html/CVE-2020-14422.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: High

ID: 182013

File Name: al2_ALASPYTHON3_8-2023-008.nasl

Version: 1.0

Type: local

Agent: unix

Published: 9/27/2023

Updated: 9/27/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2019-20907

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:python38, p-cpe:/a:amazon:linux:python38-debug, p-cpe:/a:amazon:linux:python38-debuginfo, p-cpe:/a:amazon:linux:python38-devel, p-cpe:/a:amazon:linux:python38-libs, p-cpe:/a:amazon:linux:python38-test, p-cpe:/a:amazon:linux:python38-tkinter, p-cpe:/a:amazon:linux:python38-tools, cpe:/o:amazon:linux:2

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 8/21/2023

Vulnerability Publication Date: 6/18/2020

Reference Information

CVE: CVE-2019-20907, CVE-2020-14422

IAVA: 2020-A-0340-S