RHEL 8 : python3 (RHSA-2021:1633)

critical Nessus Plugin ID 149712

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2021:1633 advisory.

- python: CRLF injection via HTTP request method in httplib/http.client (CVE-2020-26116)

- python: Unsafe use of eval() on data retrieved via HTTP in the test suite (CVE-2020-27619)

- python: Web cache poisoning via urllib.parse.parse_qsl and urllib.parse.parse_qs by using a semicolon in query parameters (CVE-2021-23336)

- python: Stack-based buffer overflow in PyCArg_repr in _ctypes/callproc.c (CVE-2021-3177)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/CVE-2020-26116

https://access.redhat.com/security/cve/CVE-2020-27619

https://access.redhat.com/security/cve/CVE-2021-3177

https://access.redhat.com/security/cve/CVE-2021-23336

https://access.redhat.com/errata/RHSA-2021:1633

https://bugzilla.redhat.com/1883014

https://bugzilla.redhat.com/1889886

https://bugzilla.redhat.com/1918168

https://bugzilla.redhat.com/1928904

Plugin Details

Severity: Critical

ID: 149712

File Name: redhat-RHSA-2021-1633.nasl

Version: 1.10

Type: local

Agent: unix

Published: 5/19/2021

Updated: 1/1/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-3177

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:python3-libs, p-cpe:/a:redhat:enterprise_linux:python3-test, p-cpe:/a:redhat:enterprise_linux:python3-tkinter, cpe:/o:redhat:enterprise_linux:8, cpe:/o:redhat:rhel_aus:8.4, cpe:/o:redhat:rhel_aus:8.6, cpe:/o:redhat:rhel_e4s:8.4, cpe:/o:redhat:rhel_e4s:8.6, cpe:/o:redhat:rhel_eus:8.4, cpe:/o:redhat:rhel_eus:8.6, cpe:/o:redhat:rhel_tus:8.4, cpe:/o:redhat:rhel_tus:8.6, p-cpe:/a:redhat:enterprise_linux:platform-python, p-cpe:/a:redhat:enterprise_linux:platform-python-debug, p-cpe:/a:redhat:enterprise_linux:platform-python-devel, p-cpe:/a:redhat:enterprise_linux:python3-idle

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/18/2021

Vulnerability Publication Date: 7/30/2020

Reference Information

CVE: CVE-2020-26116, CVE-2020-27619, CVE-2021-23336, CVE-2021-3177

CWE: 113, 120, 444, 95

IAVA: 2020-A-0340-S, 2021-A-0052-S, 2021-A-0263-S

RHSA: 2021:1633