Debian DLA-3614-1 : python3.7 - LTS security update

critical Nessus Plugin ID 182942

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3614 advisory.

- A use-after-free exists in Python through 3.9 via heappushpop in heapq. (CVE-2022-48560)

- read_ints in plistlib.py in Python through 3.9.1 is vulnerable to a potential DoS attack via CPU and RAM exhaustion when processing malformed Apple Property List files in binary format. (CVE-2022-48564)

- An XML External Entity (XXE) issue was discovered in Python through 3.9.1. The plistlib module no longer accepts entity declarations in XML plist files to avoid XML vulnerabilities. (CVE-2022-48565)

- An issue was discovered in compare_digest in Lib/hmac.py in Python through 3.9.1. Constant-time-defeating optimisations were possible in the accumulator variable in hmac.compare_digest. (CVE-2022-48566)

- An issue was discovered in Python before 3.8.18, 3.9.x before 3.9.18, 3.10.x before 3.10.13, and 3.11.x before 3.11.5. It primarily affects servers (such as HTTP servers) that use TLS client authentication. If a TLS server-side socket is created, receives data into the socket buffer, and then is closed quickly, there is a brief window where the SSLSocket instance will detect the socket as not connected and won't initiate a handshake, but buffered data will still be readable from the socket buffer. This data will not be authenticated if the server-side TLS peer is expecting client certificate authentication, and is indistinguishable from valid TLS stream data. Data is limited in size to the amount that will fit in the buffer. (The TLS connection cannot directly be used for data exfiltration because the vulnerable code path requires that the connection be closed on initialization of the SSLSocket.) (CVE-2023-40217)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the python3.7 packages.

For Debian 10 buster, these problems have been fixed in version 3.7.3-2+deb10u6.

See Also

https://security-tracker.debian.org/tracker/source-package/python3.7

https://www.debian.org/lts/security/2023/dla-3614

https://security-tracker.debian.org/tracker/CVE-2022-48560

https://security-tracker.debian.org/tracker/CVE-2022-48564

https://security-tracker.debian.org/tracker/CVE-2022-48565

https://security-tracker.debian.org/tracker/CVE-2022-48566

https://security-tracker.debian.org/tracker/CVE-2023-40217

https://packages.debian.org/source/buster/python3.7

Plugin Details

Severity: Critical

ID: 182942

File Name: debian_DLA-3614.nasl

Version: 1.0

Type: local

Agent: unix

Published: 10/11/2023

Updated: 10/11/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-48565

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:idle-python3.7, p-cpe:/a:debian:debian_linux:libpython3.7, p-cpe:/a:debian:debian_linux:libpython3.7-dbg, p-cpe:/a:debian:debian_linux:libpython3.7-dev, p-cpe:/a:debian:debian_linux:libpython3.7-minimal, p-cpe:/a:debian:debian_linux:libpython3.7-stdlib, p-cpe:/a:debian:debian_linux:libpython3.7-testsuite, p-cpe:/a:debian:debian_linux:python3.7, p-cpe:/a:debian:debian_linux:python3.7-dbg, p-cpe:/a:debian:debian_linux:python3.7-dev, p-cpe:/a:debian:debian_linux:python3.7-doc, p-cpe:/a:debian:debian_linux:python3.7-examples, p-cpe:/a:debian:debian_linux:python3.7-minimal, p-cpe:/a:debian:debian_linux:python3.7-venv, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/11/2023

Vulnerability Publication Date: 8/22/2023

Reference Information

CVE: CVE-2022-48560, CVE-2022-48564, CVE-2022-48565, CVE-2022-48566, CVE-2023-40217