RHEL 8 : python3 (RHSA-2020:4433)

medium Nessus Plugin ID 142400

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:4433 advisory.

- python: XSS vulnerability in the documentation XML-RPC server in server_title field (CVE-2019-16935)

- python: infinite loop in the tarfile module via crafted TAR archive (CVE-2019-20907)

- python: DoS via inefficiency in IPv{4,6}Interface classes (CVE-2020-14422)

- python: wrong backtracking in urllib.request.AbstractBasicAuthHandler allows for a ReDoS (CVE-2020-8492)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/CVE-2019-16935

https://access.redhat.com/security/cve/CVE-2019-20907

https://access.redhat.com/security/cve/CVE-2020-8492

https://access.redhat.com/security/cve/CVE-2020-14422

https://access.redhat.com/errata/RHSA-2020:4433

https://bugzilla.redhat.com/1763229

https://bugzilla.redhat.com/1809065

https://bugzilla.redhat.com/1854926

https://bugzilla.redhat.com/1856481

Plugin Details

Severity: Medium

ID: 142400

File Name: redhat-RHSA-2020-4433.nasl

Version: 1.10

Type: local

Agent: unix

Published: 11/4/2020

Updated: 2/9/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2019-16935

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 5.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:8, cpe:/o:redhat:rhel_aus:8.4, cpe:/o:redhat:rhel_aus:8.6, cpe:/o:redhat:rhel_e4s:8.4, cpe:/o:redhat:rhel_e4s:8.6, cpe:/o:redhat:rhel_eus:8.4, cpe:/o:redhat:rhel_eus:8.6, cpe:/o:redhat:rhel_tus:8.4, cpe:/o:redhat:rhel_tus:8.6, p-cpe:/a:redhat:enterprise_linux:platform-python, p-cpe:/a:redhat:enterprise_linux:platform-python-debug, p-cpe:/a:redhat:enterprise_linux:platform-python-devel, p-cpe:/a:redhat:enterprise_linux:python3-idle, p-cpe:/a:redhat:enterprise_linux:python3-libs, p-cpe:/a:redhat:enterprise_linux:python3-test, p-cpe:/a:redhat:enterprise_linux:python3-tkinter

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/4/2020

Vulnerability Publication Date: 9/28/2019

Reference Information

CVE: CVE-2019-16935, CVE-2019-20907, CVE-2020-14422, CVE-2020-8492

CWE: 20, 400, 79, 835

IAVA: 2020-A-0103-S, 2020-A-0340-S

RHSA: 2020:4433