Fedora 30 : python2 / python2-docs (2019-0c91ce7b3c)

high Nessus Plugin ID 124470

Language:

Synopsis

The remote Fedora host is missing one or more security updates.

Description

Update legacy Python to 2.7.16. Most significant improvement is that is builds against OpenSSL 1.1.1. See [upstream release announcement](https://www.python.org/downloads/release/python-2716/) and [changelog](https://github.com/python/cpython/blob/2.7/Misc/NEWS.d/2.7 .16.rst) (+ [rc1 changelog](https://github.com/python/cpython/blob/2.7/Misc/NEWS.d/2.7.
16rc1.rst)).

Fixes the following CVEs :

- [CVE-2019-5010](https://access.redhat.com/security/cve/c ve-2019-5010) Fix a NULL pointer deref in ssl module.
The cert parser did not handle CRL distribution points with empty DP or URI correctly. A malicious or buggy certificate can result into segfault. Vulnerability (TALOS-2018-0758) reported by Colin Read and Nicolas Edet of Cisco.

- [CVE-2013-1752](https://access.redhat.com/security/cve/c ve-2013-1752): Change use of readline() in `imaplib.IMAP4_SSL` to limit line length.

([CVE-2018-14647](https://access.redhat.com/security/cve/cve-2018-1464 7) is listed in upstream changelog, but it was already backported in Fedora.)

Note that Python 2 is deprecated in Fedora 30 and users are advised to switch to Python 3. Upstream support of Python 2 ends on 2020-01-01.

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected python2 and / or python2-docs packages.

See Also

https://access.redhat.com/security/cve/cve-2013-1752

https://access.redhat.com/security/cve/cve-2018-14647

https://access.redhat.com/security/cve/cve-2019-5010

https://bodhi.fedoraproject.org/updates/FEDORA-2019-0c91ce7b3c

https://github.com/python/cpython/blob/2.7/Misc/NEWS.d/2.7.16.rst

https://www.python.org/downloads/release/python-2716/

Plugin Details

Severity: High

ID: 124470

File Name: fedora_2019-0c91ce7b3c.nasl

Version: 1.3

Type: local

Agent: unix

Published: 5/2/2019

Updated: 1/21/2020

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:python2, p-cpe:/a:fedoraproject:fedora:python2-docs, cpe:/o:fedoraproject:fedora:30

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 3/29/2019

Vulnerability Publication Date: 9/25/2018

Reference Information

CVE: CVE-2013-1752, CVE-2018-14647, CVE-2019-5010