CVE Vulnerabilities

CVE-2024-4032

Incorrect Comparison

Published: Jun 17, 2024 | Modified: Aug 29, 2024
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
RedHat/V2
RedHat/V3
3.7 LOW
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
Ubuntu
LOW

The “ipaddress” module contained incorrect information about whether certain IPv4 and IPv6 addresses were designated as “globally reachable” or “private”. This affected the is_private and is_global properties of the ipaddress.IPv4Address, ipaddress.IPv4Network, ipaddress.IPv6Address, and ipaddress.IPv6Network classes, where values wouldn’t be returned in accordance with the latest information from the IANA Special-Purpose Address Registries.

CPython 3.12.4 and 3.13.0a6 contain updated information from these registries and thus have the intended behavior.

Weakness

The product compares two entities in a security-relevant context, but the comparison is incorrect, which may lead to resultant weaknesses.

Affected Software

Name Vendor Start Version End Version
Red Hat Enterprise Linux 8 RedHat python39:3.9-8100020240826142629.d47b87a4 *
Red Hat Enterprise Linux 8 RedHat python39-devel:3.9-8100020240826142629.d47b87a4 *
Red Hat Enterprise Linux 8 RedHat python3.12-0:3.12.5-2.el8_10 *
Red Hat Enterprise Linux 8 RedHat python3.11-0:3.11.9-7.el8_10 *
Red Hat Enterprise Linux 8 RedHat python3-0:3.6.8-67.el8_10 *
Red Hat Enterprise Linux 8 RedHat python3-0:3.6.8-67.el8_10 *
Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support RedHat python3-0:3.6.8-47.el8_6.7 *
Red Hat Enterprise Linux 8.6 Telecommunications Update Service RedHat python3-0:3.6.8-47.el8_6.7 *
Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions RedHat python3-0:3.6.8-47.el8_6.7 *
Red Hat Enterprise Linux 8.8 Extended Update Support RedHat python3-0:3.6.8-51.el8_8.7 *
Red Hat Enterprise Linux 9 RedHat python3.11-0:3.11.7-1.el9_4.3 *
Red Hat Enterprise Linux 9 RedHat python3.9-0:3.9.18-3.el9_4.3 *
Red Hat Enterprise Linux 9 RedHat python3.9-0:3.9.18-3.el9_4.3 *
Python3.10 Ubuntu jammy *
Python3.11 Ubuntu mantic *
Python3.12 Ubuntu mantic *
Python3.12 Ubuntu noble *
Python3.12 Ubuntu upstream *
Python3.8 Ubuntu focal *

Extended Description

This Pillar covers several possibilities:

References