Scientific Linux Security Update : python on SL7.x x86_64 (20190806)

critical Nessus Plugin ID 128254

Synopsis

The remote Scientific Linux host is missing one or more security updates.

Description

Security Fix(es) :

- python: Missing salt initialization in _elementtree.c module (CVE-2018-14647)

- python: NULL pointer dereference using a specially crafted X509 certificate (CVE-2019-5010)

- python: CRLF injection via the query part of the url passed to urlopen() (CVE-2019-9740)

- python: CRLF injection via the path part of the url passed to urlopen() (CVE-2019-9947)

- python: Undocumented local_file protocol allows remote attackers to bypass protection mechanisms (CVE-2019-9948)

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?5919a74d

Plugin Details

Severity: Critical

ID: 128254

File Name: sl_20190806_python_on_SL7_x.nasl

Version: 1.3

Type: local

Agent: unix

Published: 8/27/2019

Updated: 2/24/2020

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 4.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS v3

Risk Factor: Critical

Base Score: 9.1

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:fermilab:scientific_linux:python, p-cpe:/a:fermilab:scientific_linux:python-debug, p-cpe:/a:fermilab:scientific_linux:python-debuginfo, p-cpe:/a:fermilab:scientific_linux:python-devel, p-cpe:/a:fermilab:scientific_linux:python-libs, p-cpe:/a:fermilab:scientific_linux:python-test, p-cpe:/a:fermilab:scientific_linux:python-tools, p-cpe:/a:fermilab:scientific_linux:tkinter, x-cpe:/o:fermilab:scientific_linux

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 8/6/2019

Vulnerability Publication Date: 9/25/2018

Reference Information

CVE: CVE-2018-14647, CVE-2019-5010, CVE-2019-9740, CVE-2019-9947, CVE-2019-9948