CentOS 8 : python-pip (CESA-2020:1916)

critical Nessus Plugin ID 145934

Synopsis

The remote CentOS host is missing one or more security updates.

Description

The remote CentOS Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the CESA-2020:1916 advisory.

- python-requests: Redirect from HTTPS to HTTP does not remove Authorization header (CVE-2018-18074)

- python-urllib3: Cross-host redirect does not remove Authorization header allow for credential exposure (CVE-2018-20060)

- python-urllib3: CRLF injection due to not encoding the '\r ' sequence leading to possible attack on internal service (CVE-2019-11236)

- python-urllib3: Certification mishandle when error should be thrown (CVE-2019-11324)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected platform-python-pip, python3-pip and / or python3-pip-wheel packages.

See Also

https://access.redhat.com/errata/RHSA-2020:1916

Plugin Details

Severity: Critical

ID: 145934

File Name: centos8_RHSA-2020-1916.nasl

Version: 1.6

Type: local

Agent: unix

Published: 2/1/2021

Updated: 1/24/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2019-11324

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2018-20060

Vulnerability Information

CPE: cpe:/o:centos:centos:8, p-cpe:/a:centos:centos:platform-python-pip, p-cpe:/a:centos:centos:python3-pip, p-cpe:/a:centos:centos:python3-pip-wheel

Required KB Items: Host/local_checks_enabled, Host/CentOS/release, Host/CentOS/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/28/2020

Vulnerability Publication Date: 3/26/2018

Reference Information

CVE: CVE-2018-18074, CVE-2018-20060, CVE-2019-11236, CVE-2019-11324

BID: 108793, 108815

RHSA: 2020:1916