Fedora 33 : python-aiohttp (2021-673b10ed77)

medium Nessus Plugin ID 147188

Language:

Synopsis

The remote Fedora host is missing one or more security updates.

Description

The remote Fedora 33 host has a package installed that is affected by multiple vulnerabilities as referenced in the FEDORA-2021-673b10ed77 advisory.

- aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. In aiohttp before version 3.7.4 there is an open redirect vulnerability. A maliciously crafted link to an aiohttp-based web-server could redirect the browser to a different website. It is caused by a bug in the `aiohttp.web_middlewares.normalize_path_middleware` middleware. This security problem has been fixed in 3.7.4. Upgrade your dependency using pip as follows pip install aiohttp >= 3.7.4. If upgrading is not an option for you, a workaround can be to avoid using `aiohttp.web_middlewares.normalize_path_middleware` in your applications. (CVE-2021-21330)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected python-aiohttp package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2021-673b10ed77

Plugin Details

Severity: Medium

ID: 147188

File Name: fedora_2021-673b10ed77.nasl

Version: 1.3

Type: local

Agent: unix

Published: 3/8/2021

Updated: 4/12/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.8

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2021-21330

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 5.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:fedoraproject:fedora:33, p-cpe:/a:fedoraproject:fedora:python-aiohttp

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 2/27/2021

Vulnerability Publication Date: 2/26/2021

Reference Information

CVE: CVE-2021-21330