Lucene search

K
openvasCopyright (C) 2023 Greenbone AGOPENVAS:1361412562310124425
HistorySep 04, 2023 - 12:00 a.m.

Python 3.11.x < 3.11.5, 3.12.0a1 < 3.12.0rc2 Security Bypass Vulnerability - Mac OS X

2023-09-0400:00:00
Copyright (C) 2023 Greenbone AG
plugins.openvas.org
6
security bypass vulnerability
python 3.11
python 3.12
mac os x
cve-2023-41105
vendorfix
null bytes
version 3.11.5
version 3.12.0rc2
greenbone ag
gpl-2.0-only

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

7.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.0%

Python is prone to a security bypass vulnerability.

# SPDX-FileCopyrightText: 2023 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

CPE = "cpe:/a:python:python";

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.124425");
  script_version("2023-10-13T05:06:10+0000");
  script_tag(name:"last_modification", value:"2023-10-13 05:06:10 +0000 (Fri, 13 Oct 2023)");
  script_tag(name:"creation_date", value:"2023-09-04 15:02:31 +0000 (Mon, 04 Sep 2023)");
  script_tag(name:"cvss_base", value:"7.8");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:N/I:C/A:N");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2023-09-01 13:37:00 +0000 (Fri, 01 Sep 2023)");

  script_cve_id("CVE-2023-41105");

  script_tag(name:"qod_type", value:"executable_version");

  script_tag(name:"solution_type", value:"VendorFix");

  script_name("Python 3.11.x < 3.11.5, 3.12.0a1 < 3.12.0rc2 Security Bypass Vulnerability - Mac OS X");

  script_category(ACT_GATHER_INFO);

  script_copyright("Copyright (C) 2023 Greenbone AG");
  script_family("General");
  script_dependencies("gb_python_consolidation.nasl");
  script_mandatory_keys("python/mac-os-x/detected");

  script_tag(name:"summary", value:"Python is prone to a security bypass vulnerability.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");

  script_tag(name:"insight", value:"Passing a path with null bytes to the os.path.normpath()
  function causes the returned path to be unexpectedly truncated at the first occurrence of
  null bytes within the path.");

  script_tag(name:"affected", value:"Python version 3.11.x prior to 3.11.5 and 3.12.0a1 prior to
  3.12.0rc2.");

  script_tag(name:"solution", value:"Update to version 3.11.5, 3.12.0rc2 or later.");

  script_xref(name:"URL", value:"https://mail.python.org/archives/list/[email protected]/thread/D6CDW3ZZC5D444YGL3VQUY6D4ECMCQLD/");

  exit(0);
}

include("host_details.inc");
include("version_func.inc");

if( isnull( port = get_app_port( cpe:CPE ) ) )
  exit( 0 );

if( ! infos = get_app_version_and_location( cpe:CPE, port:port, exit_no_version:TRUE, version_regex:"^[0-9]+\.[0-9]+\.[0-9]+" ) )
  exit( 0 );

version = infos["version"];
location = infos["location"];

if ( version_in_range_exclusive( version: version, test_version_lo: "3.11", test_version_up: "3.11.5" ) ) {
  report = report_fixed_ver( installed_version: version, fixed_version: "3.11.5", install_path: location );
  security_message( port: port, data: report );
  exit( 0 );
}

if ( version_in_range_exclusive( version: version, test_version_lo: "3.12.0a1", test_version_up: "3.12.0rc2" ) ) {
  report = report_fixed_ver( installed_version: version, fixed_version: "3.12.0rc2", install_path: location );
  security_message( port: port, data: report );
  exit( 0 );
}

exit( 99 );

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

7.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.0%