Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Python vulnerabilities (USN-4428-1)

high Nessus Plugin ID 138872

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

It was discovered that Python documentation had a misleading information. A security issue could be possibly caused by wrong assumptions of this information. This issue only affected Ubuntu 12.04 ESM, Ubuntu 14.04 ESM, Ubuntu 16.04 LTS and Ubuntu 18.04 LTS.
(CVE-2019-17514) It was discovered that Python incorrectly handled certain TAR archives. An attacker could possibly use this issue to cause a denial of service. (CVE-2019-20907) It was discovered that incorrectly handled certain ZIP files. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 12.04 ESM, Ubuntu 14.04 ESM, Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. (CVE-2019-9674) It was discovered that Python incorrectly handled certain IP values. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 14.04 ESM, Ubuntu 16.04 LTS, Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. (CVE-2020-14422).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-4428-1

Plugin Details

Severity: High

ID: 138872

File Name: ubuntu_USN-4428-1.nasl

Version: 1.9

Type: local

Agent: unix

Published: 7/23/2020

Updated: 10/21/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2019-17514

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:python2.7, p-cpe:/a:canonical:ubuntu_linux:python2.7-dev, p-cpe:/a:canonical:ubuntu_linux:python2.7-examples, p-cpe:/a:canonical:ubuntu_linux:python2.7-minimal, p-cpe:/a:canonical:ubuntu_linux:python3.4, p-cpe:/a:canonical:ubuntu_linux:python3.4-dev, p-cpe:/a:canonical:ubuntu_linux:python3.4-examples, p-cpe:/a:canonical:ubuntu_linux:python3.4-minimal, p-cpe:/a:canonical:ubuntu_linux:python3.4-venv, p-cpe:/a:canonical:ubuntu_linux:python3.5, p-cpe:/a:canonical:ubuntu_linux:python3.5-dev, p-cpe:/a:canonical:ubuntu_linux:python3.5-examples, p-cpe:/a:canonical:ubuntu_linux:python3.5-minimal, p-cpe:/a:canonical:ubuntu_linux:python3.5-venv, p-cpe:/a:canonical:ubuntu_linux:python3.6, p-cpe:/a:canonical:ubuntu_linux:python3.6-dev, p-cpe:/a:canonical:ubuntu_linux:python3.6-examples, p-cpe:/a:canonical:ubuntu_linux:python3.6-minimal, p-cpe:/a:canonical:ubuntu_linux:python3.6-venv, p-cpe:/a:canonical:ubuntu_linux:python3.8, p-cpe:/a:canonical:ubuntu_linux:python3.8-dev, p-cpe:/a:canonical:ubuntu_linux:python3.8-examples, p-cpe:/a:canonical:ubuntu_linux:python3.8-minimal, p-cpe:/a:canonical:ubuntu_linux:python3.8-venv, cpe:/o:canonical:ubuntu_linux:16.04:-:lts, cpe:/o:canonical:ubuntu_linux:18.04:-:lts, cpe:/o:canonical:ubuntu_linux:20.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:idle-python2.7, p-cpe:/a:canonical:ubuntu_linux:idle-python3.4, p-cpe:/a:canonical:ubuntu_linux:idle-python3.5, p-cpe:/a:canonical:ubuntu_linux:idle-python3.6, p-cpe:/a:canonical:ubuntu_linux:idle-python3.8, p-cpe:/a:canonical:ubuntu_linux:libpython2.7, p-cpe:/a:canonical:ubuntu_linux:libpython2.7-dev, p-cpe:/a:canonical:ubuntu_linux:libpython2.7-minimal, p-cpe:/a:canonical:ubuntu_linux:libpython2.7-stdlib, p-cpe:/a:canonical:ubuntu_linux:libpython2.7-testsuite, p-cpe:/a:canonical:ubuntu_linux:libpython3.4, p-cpe:/a:canonical:ubuntu_linux:libpython3.4-dev, p-cpe:/a:canonical:ubuntu_linux:libpython3.4-minimal, p-cpe:/a:canonical:ubuntu_linux:libpython3.4-stdlib, p-cpe:/a:canonical:ubuntu_linux:libpython3.4-testsuite, p-cpe:/a:canonical:ubuntu_linux:libpython3.5, p-cpe:/a:canonical:ubuntu_linux:libpython3.5-dev, p-cpe:/a:canonical:ubuntu_linux:libpython3.5-minimal, p-cpe:/a:canonical:ubuntu_linux:libpython3.5-stdlib, p-cpe:/a:canonical:ubuntu_linux:libpython3.5-testsuite, p-cpe:/a:canonical:ubuntu_linux:libpython3.6, p-cpe:/a:canonical:ubuntu_linux:libpython3.6-dev, p-cpe:/a:canonical:ubuntu_linux:libpython3.6-minimal, p-cpe:/a:canonical:ubuntu_linux:libpython3.6-stdlib, p-cpe:/a:canonical:ubuntu_linux:libpython3.6-testsuite, p-cpe:/a:canonical:ubuntu_linux:libpython3.8, p-cpe:/a:canonical:ubuntu_linux:libpython3.8-dev, p-cpe:/a:canonical:ubuntu_linux:libpython3.8-minimal, p-cpe:/a:canonical:ubuntu_linux:libpython3.8-stdlib, p-cpe:/a:canonical:ubuntu_linux:libpython3.8-testsuite

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/22/2020

Vulnerability Publication Date: 10/12/2019

Reference Information

CVE: CVE-2019-17514, CVE-2019-20907, CVE-2019-9674, CVE-2020-14422

IAVA: 2020-A-0340-S

USN: 4428-1