Fedora 28 : python-bleach (2018-994424b810)

critical Nessus Plugin ID 120643

Language:

Synopsis

The remote Fedora host is missing a security update.

Description

Version 2.1.3 (March 5th, 2018)

-------------------------------

**Security fixes**

- Attributes that have URI values weren't properly sanitized if the values contained character entities.
Using character entities, it was possible to construct a URI value with a scheme that was not allowed that would slide through unsanitized.

This security issue was introduced in Bleach 2.1. Anyone using Bleach 2.1 is highly encouraged to upgrade.

**Backwards incompatible changes**

None

**Features**

None

**Bug fixes**

- Fixed some other edge cases for attribute URI value sanitizing and improved testing of this code.

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected python-bleach package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2018-994424b810

Plugin Details

Severity: Critical

ID: 120643

File Name: fedora_2018-994424b810.nasl

Version: 1.5

Type: local

Agent: unix

Published: 1/3/2019

Updated: 1/6/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:python-bleach, cpe:/o:fedoraproject:fedora:28

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 3/30/2018

Vulnerability Publication Date: 3/7/2018

Reference Information

CVE: CVE-2018-7753