Lucene search

K
nessusThis script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.REDHAT-RHSA-2023-6793.NASL
HistoryNov 08, 2023 - 12:00 a.m.

RHEL 7 : rh-python38-python (RHSA-2023:6793)

2023-11-0800:00:00
This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
3
redhat enterprise linux
vulnerabilities
directory traversal
denial of service
cpu denial
cryptographic
proxy header leakage

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

8.8 High

AI Score

Confidence

High

0.027 Low

EPSS

Percentile

90.5%

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:6793 advisory.

  • python: tarfile module directory traversal (CVE-2007-4559)

  • pypa-setuptools: Regular Expression Denial of Service (ReDoS) in package_index.py (CVE-2022-40897)

  • python-wheel: remote attackers can cause denial of service via attacker controlled input to wheel cli (CVE-2022-40898)

  • python: CPU denial of service via inefficient IDNA decoder (CVE-2022-45061)

  • python-cryptography: memory corruption via immutable objects (CVE-2023-23931)

  • python: urllib.parse url blocklisting bypass (CVE-2023-24329)

  • python-requests: Unintended leak of Proxy-Authorization header (CVE-2023-32681)

  • python: TLS handshake bypass (CVE-2023-40217)

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Red Hat Security Advisory RHSA-2023:6793. The text
# itself is copyright (C) Red Hat, Inc.
##

include('compat.inc');

if (description)
{
  script_id(185367);
  script_version("1.1");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/04/28");

  script_cve_id(
    "CVE-2007-4559",
    "CVE-2022-40897",
    "CVE-2022-40898",
    "CVE-2022-45061",
    "CVE-2023-23931",
    "CVE-2023-24329",
    "CVE-2023-32681",
    "CVE-2023-40217"
  );
  script_xref(name:"RHSA", value:"2023:6793");

  script_name(english:"RHEL 7 : rh-python38-python (RHSA-2023:6793)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Red Hat host is missing one or more security updates for rh-python38-python.");
  script_set_attribute(attribute:"description", value:
"The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as
referenced in the RHSA-2023:6793 advisory.

  - python: tarfile module directory traversal (CVE-2007-4559)

  - pypa-setuptools: Regular Expression Denial of Service (ReDoS) in package_index.py (CVE-2022-40897)

  - python-wheel: remote attackers can cause denial of service via attacker controlled input to wheel cli
    (CVE-2022-40898)

  - python: CPU denial of service via inefficient IDNA decoder (CVE-2022-45061)

  - python-cryptography: memory corruption via immutable objects (CVE-2023-23931)

  - python: urllib.parse url blocklisting bypass (CVE-2023-24329)

  - python-requests: Unintended leak of Proxy-Authorization header (CVE-2023-32681)

  - python: TLS handshake bypass (CVE-2023-40217)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  # https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_6793.json
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?1942971f");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/updates/classification/#important");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/show_bug.cgi?id=2144072");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/show_bug.cgi?id=2158559");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/show_bug.cgi?id=2165864");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/show_bug.cgi?id=2171817");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/show_bug.cgi?id=2173917");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/show_bug.cgi?id=2209469");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/show_bug.cgi?id=2235789");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/show_bug.cgi?id=263261");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/errata/RHSA-2023:6793");
  script_set_attribute(attribute:"solution", value:
"Update the RHEL rh-python38-python package based on the guidance in RHSA-2023:6793.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2007-4559");
  script_set_attribute(attribute:"cvss3_score_source", value:"CVE-2023-24329");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_cwe_id(20, 22, 185, 305, 400, 402, 754);
  script_set_attribute(attribute:"vendor_severity", value:"Important");

  script_set_attribute(attribute:"vuln_publication_date", value:"2007/08/27");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/11/08");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/11/08");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rh-python38-python");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rh-python38-python-cryptography");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rh-python38-python-debug");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rh-python38-python-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rh-python38-python-idle");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rh-python38-python-libs");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rh-python38-python-pip");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rh-python38-python-pip-wheel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rh-python38-python-requests");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rh-python38-python-rpm-macros");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rh-python38-python-setuptools");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rh-python38-python-setuptools-wheel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rh-python38-python-srpm-macros");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rh-python38-python-test");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rh-python38-python-tkinter");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rh-python38-python-wheel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rh-python38-python-wheel-wheel");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Red Hat Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl", "redhat_repos.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");

  exit(0);
}


include('rpm.inc');
include('rhel.inc');

if (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var os_release = get_kb_item('Host/RedHat/release');
if (isnull(os_release) || 'Red Hat' >!< os_release) audit(AUDIT_OS_NOT, 'Red Hat');
var os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:os_release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'Red Hat');
os_ver = os_ver[1];
if (!rhel_check_release(operator: 'ge', os_version: os_ver, rhel_version: '7')) audit(AUDIT_OS_NOT, 'Red Hat 7.x', 'Red Hat ' + os_ver);

if (!get_kb_item('Host/RedHat/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu && 'ppc' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Red Hat', cpu);

var constraints = [
  {
    'repo_relative_urls': [
      'content/dist/rhel-alt/server/7/7Server/power9/ppc64le/rhscl/1/debug',
      'content/dist/rhel-alt/server/7/7Server/power9/ppc64le/rhscl/1/os',
      'content/dist/rhel-alt/server/7/7Server/power9/ppc64le/rhscl/1/source/SRPMS',
      'content/dist/rhel-alt/server/7/7Server/system-z-a/s390x/rhscl/1/debug',
      'content/dist/rhel-alt/server/7/7Server/system-z-a/s390x/rhscl/1/os',
      'content/dist/rhel-alt/server/7/7Server/system-z-a/s390x/rhscl/1/source/SRPMS',
      'content/dist/rhel/power-le/7/7Server/ppc64le/rhscl/1/debug',
      'content/dist/rhel/power-le/7/7Server/ppc64le/rhscl/1/os',
      'content/dist/rhel/power-le/7/7Server/ppc64le/rhscl/1/source/SRPMS',
      'content/dist/rhel/power/7/7Server/ppc64/rhscl/1/debug',
      'content/dist/rhel/power/7/7Server/ppc64/rhscl/1/os',
      'content/dist/rhel/power/7/7Server/ppc64/rhscl/1/source/SRPMS',
      'content/dist/rhel/server/7/7Server/x86_64/rhscl/1/debug',
      'content/dist/rhel/server/7/7Server/x86_64/rhscl/1/os',
      'content/dist/rhel/server/7/7Server/x86_64/rhscl/1/source/SRPMS',
      'content/dist/rhel/system-z/7/7Server/s390x/rhscl/1/debug',
      'content/dist/rhel/system-z/7/7Server/s390x/rhscl/1/os',
      'content/dist/rhel/system-z/7/7Server/s390x/rhscl/1/source/SRPMS',
      'content/dist/rhel/workstation/7/7Workstation/x86_64/rhscl/1/debug',
      'content/dist/rhel/workstation/7/7Workstation/x86_64/rhscl/1/os',
      'content/dist/rhel/workstation/7/7Workstation/x86_64/rhscl/1/source/SRPMS'
    ],
    'pkgs': [
      {'reference':'rh-python38-python-3.8.18-2.el7', 'cpu':'ppc64le', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2007-4559', 'CVE-2022-45061', 'CVE-2023-24329', 'CVE-2023-40217']},
      {'reference':'rh-python38-python-3.8.18-2.el7', 'cpu':'s390x', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2007-4559', 'CVE-2022-45061', 'CVE-2023-24329', 'CVE-2023-40217']},
      {'reference':'rh-python38-python-3.8.18-2.el7', 'cpu':'x86_64', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2007-4559', 'CVE-2022-45061', 'CVE-2023-24329', 'CVE-2023-40217']},
      {'reference':'rh-python38-python-cryptography-2.8-6.el7', 'cpu':'ppc64le', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2023-23931']},
      {'reference':'rh-python38-python-cryptography-2.8-6.el7', 'cpu':'s390x', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2023-23931']},
      {'reference':'rh-python38-python-cryptography-2.8-6.el7', 'cpu':'x86_64', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2023-23931']},
      {'reference':'rh-python38-python-debug-3.8.18-2.el7', 'cpu':'ppc64le', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2007-4559', 'CVE-2022-45061', 'CVE-2023-24329', 'CVE-2023-40217']},
      {'reference':'rh-python38-python-debug-3.8.18-2.el7', 'cpu':'s390x', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2007-4559', 'CVE-2022-45061', 'CVE-2023-24329', 'CVE-2023-40217']},
      {'reference':'rh-python38-python-debug-3.8.18-2.el7', 'cpu':'x86_64', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2007-4559', 'CVE-2022-45061', 'CVE-2023-24329', 'CVE-2023-40217']},
      {'reference':'rh-python38-python-devel-3.8.18-2.el7', 'cpu':'ppc64le', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2007-4559', 'CVE-2022-45061', 'CVE-2023-24329', 'CVE-2023-40217']},
      {'reference':'rh-python38-python-devel-3.8.18-2.el7', 'cpu':'s390x', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2007-4559', 'CVE-2022-45061', 'CVE-2023-24329', 'CVE-2023-40217']},
      {'reference':'rh-python38-python-devel-3.8.18-2.el7', 'cpu':'x86_64', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2007-4559', 'CVE-2022-45061', 'CVE-2023-24329', 'CVE-2023-40217']},
      {'reference':'rh-python38-python-idle-3.8.18-2.el7', 'cpu':'ppc64le', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2007-4559', 'CVE-2022-45061', 'CVE-2023-24329', 'CVE-2023-40217']},
      {'reference':'rh-python38-python-idle-3.8.18-2.el7', 'cpu':'s390x', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2007-4559', 'CVE-2022-45061', 'CVE-2023-24329', 'CVE-2023-40217']},
      {'reference':'rh-python38-python-idle-3.8.18-2.el7', 'cpu':'x86_64', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2007-4559', 'CVE-2022-45061', 'CVE-2023-24329', 'CVE-2023-40217']},
      {'reference':'rh-python38-python-libs-3.8.18-2.el7', 'cpu':'ppc64le', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2007-4559', 'CVE-2022-45061', 'CVE-2023-24329', 'CVE-2023-40217']},
      {'reference':'rh-python38-python-libs-3.8.18-2.el7', 'cpu':'s390x', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2007-4559', 'CVE-2022-45061', 'CVE-2023-24329', 'CVE-2023-40217']},
      {'reference':'rh-python38-python-libs-3.8.18-2.el7', 'cpu':'x86_64', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2007-4559', 'CVE-2022-45061', 'CVE-2023-24329', 'CVE-2023-40217']},
      {'reference':'rh-python38-python-pip-19.3.1-4.el7', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2007-4559']},
      {'reference':'rh-python38-python-pip-wheel-19.3.1-4.el7', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2007-4559']},
      {'reference':'rh-python38-python-requests-2.22.0-11.el7', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2023-32681']},
      {'reference':'rh-python38-python-rpm-macros-3.8.18-2.el7', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2007-4559', 'CVE-2022-45061', 'CVE-2023-24329', 'CVE-2023-40217']},
      {'reference':'rh-python38-python-setuptools-41.6.0-8.el7', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-40897']},
      {'reference':'rh-python38-python-setuptools-wheel-41.6.0-8.el7', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-40897']},
      {'reference':'rh-python38-python-srpm-macros-3.8.18-2.el7', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2007-4559', 'CVE-2022-45061', 'CVE-2023-24329', 'CVE-2023-40217']},
      {'reference':'rh-python38-python-test-3.8.18-2.el7', 'cpu':'ppc64le', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2007-4559', 'CVE-2022-45061', 'CVE-2023-24329', 'CVE-2023-40217']},
      {'reference':'rh-python38-python-test-3.8.18-2.el7', 'cpu':'s390x', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2007-4559', 'CVE-2022-45061', 'CVE-2023-24329', 'CVE-2023-40217']},
      {'reference':'rh-python38-python-test-3.8.18-2.el7', 'cpu':'x86_64', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2007-4559', 'CVE-2022-45061', 'CVE-2023-24329', 'CVE-2023-40217']},
      {'reference':'rh-python38-python-tkinter-3.8.18-2.el7', 'cpu':'ppc64le', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2007-4559', 'CVE-2022-45061', 'CVE-2023-24329', 'CVE-2023-40217']},
      {'reference':'rh-python38-python-tkinter-3.8.18-2.el7', 'cpu':'s390x', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2007-4559', 'CVE-2022-45061', 'CVE-2023-24329', 'CVE-2023-40217']},
      {'reference':'rh-python38-python-tkinter-3.8.18-2.el7', 'cpu':'x86_64', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2007-4559', 'CVE-2022-45061', 'CVE-2023-24329', 'CVE-2023-40217']},
      {'reference':'rh-python38-python-wheel-0.33.6-9.el7', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-40898']},
      {'reference':'rh-python38-python-wheel-wheel-0.33.6-9.el7', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'cves':['CVE-2022-40898']}
    ]
  }
];

var applicable_repo_urls = rhel_determine_applicable_repository_urls(constraints:constraints);
if(applicable_repo_urls == RHEL_REPOS_NO_OVERLAP_MESSAGE) exit(0, RHEL_REPO_NOT_ENABLED);

var flag = 0;
foreach var constraint_array ( constraints ) {
  var repo_relative_urls = NULL;
  if (!empty_or_null(constraint_array['repo_relative_urls'])) repo_relative_urls = constraint_array['repo_relative_urls'];
  foreach var pkg ( constraint_array['pkgs'] ) {
    var reference = NULL;
    var _release = NULL;
    var sp = NULL;
    var _cpu = NULL;
    var el_string = NULL;
    var rpm_spec_vers_cmp = NULL;
    var epoch = NULL;
    var allowmaj = NULL;
    var exists_check = NULL;
    var cves = NULL;
    if (!empty_or_null(pkg['reference'])) reference = pkg['reference'];
    if (!empty_or_null(pkg['release'])) _release = 'RHEL' + pkg['release'];
    if (!empty_or_null(pkg['sp'])) sp = pkg['sp'];
    if (!empty_or_null(pkg['cpu'])) _cpu = pkg['cpu'];
    if (!empty_or_null(pkg['el_string'])) el_string = pkg['el_string'];
    if (!empty_or_null(pkg['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = pkg['rpm_spec_vers_cmp'];
    if (!empty_or_null(pkg['epoch'])) epoch = pkg['epoch'];
    if (!empty_or_null(pkg['allowmaj'])) allowmaj = pkg['allowmaj'];
    if (!empty_or_null(pkg['exists_check'])) exists_check = pkg['exists_check'];
    if (!empty_or_null(pkg['cves'])) cves = pkg['cves'];
    if (reference &&
        _release &&
        rhel_decide_repo_relative_url_check(required_repo_url_list:repo_relative_urls) &&
        (applicable_repo_urls || (!exists_check || rpm_exists(release:_release, rpm:exists_check))) &&
        rpm_check(release:_release, sp:sp, cpu:_cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj, cves:cves)) flag++;
  }
}

if (flag)
{
  var extra = NULL;
  if (isnull(applicable_repo_urls) || !applicable_repo_urls) extra = rpm_report_get() + redhat_report_repo_caveat();
  else extra = rpm_report_get();
  security_report_v4(
      port       : 0,
      severity   : SECURITY_WARNING,
      extra      : extra
  );
  exit(0);
}
else
{
  var tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'rh-python38-python / rh-python38-python-cryptography / etc');
}
VendorProductVersionCPE
redhatenterprise_linux7cpe:/o:redhat:enterprise_linux:7
redhatenterprise_linuxrh-python38-pythonp-cpe:/a:redhat:enterprise_linux:rh-python38-python
redhatenterprise_linuxrh-python38-python-cryptographyp-cpe:/a:redhat:enterprise_linux:rh-python38-python-cryptography
redhatenterprise_linuxrh-python38-python-debugp-cpe:/a:redhat:enterprise_linux:rh-python38-python-debug
redhatenterprise_linuxrh-python38-python-develp-cpe:/a:redhat:enterprise_linux:rh-python38-python-devel
redhatenterprise_linuxrh-python38-python-idlep-cpe:/a:redhat:enterprise_linux:rh-python38-python-idle
redhatenterprise_linuxrh-python38-python-libsp-cpe:/a:redhat:enterprise_linux:rh-python38-python-libs
redhatenterprise_linuxrh-python38-python-pipp-cpe:/a:redhat:enterprise_linux:rh-python38-python-pip
redhatenterprise_linuxrh-python38-python-pip-wheelp-cpe:/a:redhat:enterprise_linux:rh-python38-python-pip-wheel
redhatenterprise_linuxrh-python38-python-requestsp-cpe:/a:redhat:enterprise_linux:rh-python38-python-requests
Rows per page:
1-10 of 181

References

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

8.8 High

AI Score

Confidence

High

0.027 Low

EPSS

Percentile

90.5%