Debian DLA-2619-1 : python3.5 security update

critical Nessus Plugin ID 148322

Synopsis

The remote Debian host is missing a security update.

Description

Three security issues have been discovered in python3.5 :

CVE-2021-3177

Python 3.x has a buffer overflow in PyCArg_repr in _ctypes/callproc.c, which may lead to remote code execution in certain Python applications that accept floating-point numbers as untrusted input. This occurs because sprintf is used unsafely.

CVE-2021-3426

Running `pydoc -p` allows other local users to extract arbitrary files. The `/getfile?key=path` URL allows to read arbitrary file on the filesystem.

The fix removes the 'getfile' feature of the pydoc module which could be abused to read arbitrary files on the disk (directory traversal vulnerability).

CVE-2021-23336

The Python3.5 vulnerable to Web Cache Poisoning via urllib.parse.parse_qsl and urllib.parse.parse_qs by using a vector called parameter cloaking. When the attacker can separate query parameters using a semicolon (;), they can cause a difference in the interpretation of the request between the proxy (running with default configuration) and the server. This can result in malicious requests being cached as completely safe ones, as the proxy would usually not see the semicolon as a separator, and therefore would not include it in a cache key of an unkeyed parameter.

**Attention, API-change!** Please be sure your software is working properly if it uses `urllib.parse.parse_qs` or `urllib.parse.parse_qsl`, `cgi.parse` or `cgi.parse_multipart`.

Earlier Python versions allowed using both ``;`` and ``&`` as query parameter separators in `urllib.parse.parse_qs` and `urllib.parse.parse_qsl`. Due to security concerns, and to conform with newer W3C recommendations, this has been changed to allow only a single separator key, with ``&`` as the default. This change also affects `cgi.parse` and `cgi.parse_multipart` as they use the affected functions internally. For more details, please see their respective documentation.

For Debian 9 stretch, these problems have been fixed in version 3.5.3-1+deb9u4.

We recommend that you upgrade your python3.5 packages.

For the detailed security status of python3.5 please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/python3.5

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html

https://packages.debian.org/source/stretch/python3.5

https://security-tracker.debian.org/tracker/source-package/python3.5

Plugin Details

Severity: Critical

ID: 148322

File Name: debian_DLA-2619.nasl

Version: 1.4

Type: local

Agent: unix

Published: 4/6/2021

Updated: 1/12/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-3177

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:idle-python3.5, p-cpe:/a:debian:debian_linux:libpython3.5, p-cpe:/a:debian:debian_linux:libpython3.5-dbg, p-cpe:/a:debian:debian_linux:libpython3.5-dev, p-cpe:/a:debian:debian_linux:libpython3.5-minimal, p-cpe:/a:debian:debian_linux:libpython3.5-stdlib, p-cpe:/a:debian:debian_linux:libpython3.5-testsuite, p-cpe:/a:debian:debian_linux:python3.5, p-cpe:/a:debian:debian_linux:python3.5-dbg, p-cpe:/a:debian:debian_linux:python3.5-dev, p-cpe:/a:debian:debian_linux:python3.5-doc, p-cpe:/a:debian:debian_linux:python3.5-examples, p-cpe:/a:debian:debian_linux:python3.5-minimal, p-cpe:/a:debian:debian_linux:python3.5-venv, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/5/2021

Vulnerability Publication Date: 1/19/2021

Reference Information

CVE: CVE-2021-23336, CVE-2021-3177, CVE-2021-3426