Amazon Linux 2023 : python3-pip, python3-pip-wheel (ALAS2023-2023-442)

low Nessus Plugin ID 186969

Synopsis

The remote Amazon Linux 2023 host is missing a security update.

Description

It is, therefore, affected by a vulnerability as referenced in the ALAS2023-2023-442 advisory.

- When installing a package from a Mercurial VCS URL (ie pip install hg+...) with pip prior to v23.3, the specified Mercurial revision could be used to inject arbitrary configuration options to the hg clone call (ie --config). Controlling the Mercurial configuration can modify how and which repository is installed. This vulnerability does not affect users who aren't installing from Mercurial. (CVE-2023-5752)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Run 'dnf update python-pip --releasever 2023.2.20231211' to update your system.

See Also

https://alas.aws.amazon.com/AL2023/ALAS-2023-442.html

https://alas.aws.amazon.com/cve/html/CVE-2023-5752.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: Low

ID: 186969

File Name: al2023_ALAS2023-2023-442.nasl

Version: 1.0

Type: local

Agent: unix

Published: 12/15/2023

Updated: 12/15/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 2.2

CVSS v2

Risk Factor: Low

Base Score: 1.7

Temporal Score: 1.3

Vector: CVSS2#AV:L/AC:L/Au:S/C:N/I:P/A:N

CVSS Score Source: CVE-2023-5752

CVSS v3

Risk Factor: Low

Base Score: 3.3

Temporal Score: 2.9

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:python3-pip, p-cpe:/a:amazon:linux:python3-pip-wheel, cpe:/o:amazon:linux:2023

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 12/6/2023

Vulnerability Publication Date: 10/25/2023

Reference Information

CVE: CVE-2023-5752