Lucene search

K
nessusThis script is Copyright (C) 2019-2022 and is owned by Tenable, Inc. or an Affiliate thereof.FEDORA_2019-9BFB4A3E4B.NASL
HistoryJul 29, 2019 - 12:00 a.m.

Fedora 30 : python3 / python3-docs (2019-9bfb4a3e4b)

2019-07-2900:00:00
This script is Copyright (C) 2019-2022 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
67

Python 3.7.4 is the fourth and most recent maintenance release of Python 3.7.
[Changelog for final](https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7- 4-final), [3.7.4 release candidate 2](https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-4-re lease-candidate-2) and [3.7.4 release candidate 1](https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-4-re lease-candidate-1). Contains security fixes for CVE-2019-9948 and CVE-2019-10160.

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Fedora Security Advisory FEDORA-2019-9bfb4a3e4b.
#

include("compat.inc");

if (description)
{
  script_id(127105);
  script_version("1.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/05/23");

  script_cve_id("CVE-2019-10160", "CVE-2019-9636", "CVE-2019-9948");
  script_xref(name:"FEDORA", value:"2019-9bfb4a3e4b");

  script_name(english:"Fedora 30 : python3 / python3-docs (2019-9bfb4a3e4b)");
  script_summary(english:"Checks rpm output for the updated packages.");

  script_set_attribute(
    attribute:"synopsis",
    value:"The remote Fedora host is missing one or more security updates."
  );
  script_set_attribute(
    attribute:"description",
    value:
"[Python 3.7.4](https://www.python.org/downloads/release/python-374/)
is the fourth and most recent maintenance release of Python 3.7.
[Changelog for
final](https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-
4-final), [3.7.4 release candidate
2](https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-4-re
lease-candidate-2) and [3.7.4 release candidate
1](https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-4-re
lease-candidate-1). Contains security fixes for CVE-2019-9948 and
CVE-2019-10160.

Note that Tenable Network Security has extracted the preceding
description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as
possible without introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bodhi.fedoraproject.org/updates/FEDORA-2019-9bfb4a3e4b"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-4-final"
  );
  # https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-4-release-candidate-1
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?aac1c460"
  );
  # https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-4-release-candidate-2
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?660eae69"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.python.org/downloads/release/python-374/"
  );
  script_set_attribute(
    attribute:"solution",
    value:"Update the affected python3 and / or python3-docs packages."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-9948");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:python3");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:python3-docs");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:30");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/03/08");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/07/29");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/07/29");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2019-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Fedora Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
os_ver = os_ver[1];
if (! preg(pattern:"^30([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 30", "Fedora " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);


flag = 0;
if (rpm_check(release:"FC30", reference:"python3-3.7.4-1.fc30")) flag++;
if (rpm_check(release:"FC30", reference:"python3-docs-3.7.4-1.fc30")) flag++;


if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_WARNING,
    extra      : rpm_report_get()
  );
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "python3 / python3-docs");
}
VendorProductVersionCPE
fedoraprojectfedorapython3p-cpe:/a:fedoraproject:fedora:python3
fedoraprojectfedorapython3-docsp-cpe:/a:fedoraproject:fedora:python3-docs
fedoraprojectfedora30cpe:/o:fedoraproject:fedora:30