Lucene search

K
rosalinuxROSA LABROSA-SA-2023-2202
HistoryJul 25, 2023 - 10:31 a.m.

Advisory ROSA-SA-2023-2202

2023-07-2510:31:09
ROSA LAB
abf.rosalinux.ru
5

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.011 Low

EPSS

Percentile

84.3%

Software: python 3.6.8
OS: rosa-server79

package_evr_string: python-3.6.8-19.res7

CVE-ID: CVE-2023-24329
BDU-ID: None
CVE-Crit: HIGH
CVE-DESC.: A problem in the urllib.parse component of Python before 3.11.4 allows attackers to bypass blacklisting methods by providing a URL that starts with empty characters.
CVE-STATUS: Fixed
CVE-REV: Run the yum update python command to close it

CVE-ID: CVE-2020-14422
BDU-ID: 2021-00757
CVE-Crit: HIGH
CVE-DESC.: An implementation vulnerability in the IPv4Interface and IPv6Interface classes of the Lib/ipaddress.py module of the Python programming language interpreter is associated with uncontrolled resource consumption. Exploitation of the vulnerability could allow an attacker acting remotely to cause a denial of service
CVE-STATUS: Fixed
CVE-REV: To close, run the yum update python command

CVE-ID: CVE-2019-20907
BDU-ID: None
CVE-Crit: HIGH
CVE-DESC.: In Lib/tarfile.py in Python before 3.8.3, an attacker could create a TAR archive leading to an infinite loop when opened with tarfile.open because _proc_pax lacks header validation.
CVE-STATUS: Fixed
CVE-REV: Run the yum update python command to close it

OSVersionArchitecturePackageVersionFilename
rosaanynoarchpython< 3.6.8UNKNOWN

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.011 Low

EPSS

Percentile

84.3%