AlmaLinux 8 : python3.11 (ALSA-2023:5463)

medium Nessus Plugin ID 182686

Synopsis

The remote AlmaLinux host is missing a security update.

Description

The remote AlmaLinux 8 host has packages installed that are affected by a vulnerability as referenced in the ALSA-2023:5463 advisory.

- An issue was discovered in Python before 3.8.18, 3.9.x before 3.9.18, 3.10.x before 3.10.13, and 3.11.x before 3.11.5. It primarily affects servers (such as HTTP servers) that use TLS client authentication. If a TLS server-side socket is created, receives data into the socket buffer, and then is closed quickly, there is a brief window where the SSLSocket instance will detect the socket as not connected and won't initiate a handshake, but buffered data will still be readable from the socket buffer. This data will not be authenticated if the server-side TLS peer is expecting client certificate authentication, and is indistinguishable from valid TLS stream data. Data is limited in size to the amount that will fit in the buffer. (The TLS connection cannot directly be used for data exfiltration because the vulnerable code path requires that the connection be closed on initialization of the SSLSocket.) (CVE-2023-40217)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.almalinux.org/8/ALSA-2023-5463.html

Plugin Details

Severity: Medium

ID: 182686

File Name: alma_linux_ALSA-2023-5463.nasl

Version: 1.0

Type: local

Published: 10/6/2023

Updated: 10/6/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 1.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2023-40217

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:alma:linux:python3.11, p-cpe:/a:alma:linux:python3.11-debug, p-cpe:/a:alma:linux:python3.11-devel, p-cpe:/a:alma:linux:python3.11-idle, p-cpe:/a:alma:linux:python3.11-libs, p-cpe:/a:alma:linux:python3.11-rpm-macros, p-cpe:/a:alma:linux:python3.11-test, p-cpe:/a:alma:linux:python3.11-tkinter, cpe:/o:alma:linux:8, cpe:/o:alma:linux:8::appstream, cpe:/o:alma:linux:8::baseos, cpe:/o:alma:linux:8::highavailability, cpe:/o:alma:linux:8::nfv, cpe:/o:alma:linux:8::powertools, cpe:/o:alma:linux:8::realtime, cpe:/o:alma:linux:8::resilientstorage, cpe:/o:alma:linux:8::sap, cpe:/o:alma:linux:8::sap_hana, cpe:/o:alma:linux:8::supplementary

Required KB Items: Host/local_checks_enabled, Host/AlmaLinux/release, Host/AlmaLinux/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 10/5/2023

Vulnerability Publication Date: 8/25/2023

Reference Information

CVE: CVE-2023-40217

CWE: 305