RHEL 8 : python27:2.7 (RHSA-2020:4654)

high Nessus Plugin ID 142407

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:4654 advisory.

- python: infinite loop in the tarfile module via crafted TAR archive (CVE-2019-20907)

- python-pip: directory traversal in _download_http_url() function in src/pip/_internal/download.py (CVE-2019-20916)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/CVE-2019-20907

https://access.redhat.com/security/cve/CVE-2019-20916

https://access.redhat.com/errata/RHSA-2020:4654

https://bugzilla.redhat.com/1856481

https://bugzilla.redhat.com/1868135

Plugin Details

Severity: High

ID: 142407

File Name: redhat-RHSA-2020-4654.nasl

Version: 1.10

Type: local

Agent: unix

Published: 11/4/2020

Updated: 2/9/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2019-20916

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:8, cpe:/o:redhat:rhel_aus:8.4, cpe:/o:redhat:rhel_aus:8.6, cpe:/o:redhat:rhel_e4s:8.4, cpe:/o:redhat:rhel_e4s:8.6, cpe:/o:redhat:rhel_eus:8.4, cpe:/o:redhat:rhel_eus:8.6, cpe:/o:redhat:rhel_tus:8.4, cpe:/o:redhat:rhel_tus:8.6, p-cpe:/a:redhat:enterprise_linux:babel, p-cpe:/a:redhat:enterprise_linux:python-nose-docs, p-cpe:/a:redhat:enterprise_linux:python-psycopg2-doc, p-cpe:/a:redhat:enterprise_linux:python-sqlalchemy-doc, p-cpe:/a:redhat:enterprise_linux:python2, p-cpe:/a:redhat:enterprise_linux:python2-cython, p-cpe:/a:redhat:enterprise_linux:python2-pymysql, p-cpe:/a:redhat:enterprise_linux:python2-attrs, p-cpe:/a:redhat:enterprise_linux:python2-babel, p-cpe:/a:redhat:enterprise_linux:python2-backports, p-cpe:/a:redhat:enterprise_linux:python2-backports-ssl_match_hostname, p-cpe:/a:redhat:enterprise_linux:python2-bson, p-cpe:/a:redhat:enterprise_linux:python2-chardet, p-cpe:/a:redhat:enterprise_linux:python2-coverage, p-cpe:/a:redhat:enterprise_linux:python2-debug, p-cpe:/a:redhat:enterprise_linux:python2-devel, p-cpe:/a:redhat:enterprise_linux:python2-dns, p-cpe:/a:redhat:enterprise_linux:python2-docs, p-cpe:/a:redhat:enterprise_linux:python2-docs-info, p-cpe:/a:redhat:enterprise_linux:python2-docutils, p-cpe:/a:redhat:enterprise_linux:python2-funcsigs, p-cpe:/a:redhat:enterprise_linux:python2-idna, p-cpe:/a:redhat:enterprise_linux:python2-ipaddress, p-cpe:/a:redhat:enterprise_linux:python2-jinja2, p-cpe:/a:redhat:enterprise_linux:python2-libs, p-cpe:/a:redhat:enterprise_linux:python2-lxml, p-cpe:/a:redhat:enterprise_linux:python2-markupsafe, p-cpe:/a:redhat:enterprise_linux:python2-mock, p-cpe:/a:redhat:enterprise_linux:python2-nose, p-cpe:/a:redhat:enterprise_linux:python2-numpy, p-cpe:/a:redhat:enterprise_linux:python2-numpy-doc, p-cpe:/a:redhat:enterprise_linux:python2-numpy-f2py, p-cpe:/a:redhat:enterprise_linux:python2-pip, p-cpe:/a:redhat:enterprise_linux:python2-pip-wheel, p-cpe:/a:redhat:enterprise_linux:python2-pluggy, p-cpe:/a:redhat:enterprise_linux:python2-psycopg2, p-cpe:/a:redhat:enterprise_linux:python2-psycopg2-debug, p-cpe:/a:redhat:enterprise_linux:python2-psycopg2-tests, p-cpe:/a:redhat:enterprise_linux:python2-py, p-cpe:/a:redhat:enterprise_linux:python2-pygments, p-cpe:/a:redhat:enterprise_linux:python2-pymongo, p-cpe:/a:redhat:enterprise_linux:python2-pymongo-gridfs, p-cpe:/a:redhat:enterprise_linux:python2-pysocks, p-cpe:/a:redhat:enterprise_linux:python2-pytest, p-cpe:/a:redhat:enterprise_linux:python2-pytest-mock, p-cpe:/a:redhat:enterprise_linux:python2-pytz, p-cpe:/a:redhat:enterprise_linux:python2-pyyaml, p-cpe:/a:redhat:enterprise_linux:python2-requests, p-cpe:/a:redhat:enterprise_linux:python2-rpm-macros, p-cpe:/a:redhat:enterprise_linux:python2-scipy, p-cpe:/a:redhat:enterprise_linux:python2-setuptools, p-cpe:/a:redhat:enterprise_linux:python2-setuptools-wheel, p-cpe:/a:redhat:enterprise_linux:python2-setuptools_scm, p-cpe:/a:redhat:enterprise_linux:python2-six, p-cpe:/a:redhat:enterprise_linux:python2-sqlalchemy, p-cpe:/a:redhat:enterprise_linux:python2-test, p-cpe:/a:redhat:enterprise_linux:python2-tkinter, p-cpe:/a:redhat:enterprise_linux:python2-tools, p-cpe:/a:redhat:enterprise_linux:python2-urllib3, p-cpe:/a:redhat:enterprise_linux:python2-virtualenv, p-cpe:/a:redhat:enterprise_linux:python2-wheel, p-cpe:/a:redhat:enterprise_linux:python2-wheel-wheel

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/4/2020

Vulnerability Publication Date: 7/13/2020

Reference Information

CVE: CVE-2019-20907, CVE-2019-20916

CWE: 20, 22, 835

IAVA: 2020-A-0340-S

RHSA: 2020:4654