Rocky Linux 9 : python3.9 (RLSA-2022:7323)

high Nessus Plugin ID 185077

Synopsis

The remote Rocky Linux host is missing a security update.

Description

The remote Rocky Linux 9 host has packages installed that are affected by a vulnerability as referenced in the RLSA-2022:7323 advisory.

- A flaw was found in python. In algorithms with quadratic time complexity using non-binary bases, when using int(text), a system could take 50ms to parse an int string with 100,000 digits and 5s for 1,000,000 digits (float, decimal, int.from_bytes(), and int() for binary bases 2, 4, 8, 16, and 32 are not affected). The highest threat from this vulnerability is to system availability. (CVE-2020-10735)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.rockylinux.org/RLSA-2022:7323

https://bugzilla.redhat.com/show_bug.cgi?id=1834423

Plugin Details

Severity: High

ID: 185077

File Name: rocky_linux_RLSA-2022-7323.nasl

Version: 1.0

Type: local

Published: 11/7/2023

Updated: 11/7/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2020-10735

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:rocky:linux:python-unversioned-command, p-cpe:/a:rocky:linux:python3, p-cpe:/a:rocky:linux:python3-debug, p-cpe:/a:rocky:linux:python3-devel, p-cpe:/a:rocky:linux:python3-idle, p-cpe:/a:rocky:linux:python3-libs, p-cpe:/a:rocky:linux:python3-test, p-cpe:/a:rocky:linux:python3-tkinter, p-cpe:/a:rocky:linux:python3.9-debuginfo, cpe:/o:rocky:linux:9

Required KB Items: Host/local_checks_enabled, Host/RockyLinux/release, Host/RockyLinux/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 11/2/2022

Vulnerability Publication Date: 9/8/2022

Reference Information

CVE: CVE-2020-10735