RHEL 7 : rh-python38 (RHSA-2021:3254)

critical Nessus Plugin ID 152781

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2021:3254 advisory.

- python-cryptography: Bleichenbacher timing oracle attack against RSA decryption (CVE-2020-25659)

- python: Unsafe use of eval() on data retrieved via HTTP in the test suite (CVE-2020-27619)

- python-lxml: mXSS due to the use of improper parser (CVE-2020-27783)

- python-jinja2: ReDoS vulnerability in the urlize filter (CVE-2020-28493)

- python-cryptography: Large inputs for symmetric encryption can trigger integer overflow leading to buffer overflow (CVE-2020-36242)

- python: Web cache poisoning via urllib.parse.parse_qsl and urllib.parse.parse_qs by using a semicolon in query parameters (CVE-2021-23336)

- python-lxml: Missing input sanitization for formaction HTML5 attributes may lead to XSS (CVE-2021-28957)

- python-ipaddress: Improper input validation of octal strings (CVE-2021-29921)

- python: Stack-based buffer overflow in PyCArg_repr in _ctypes/callproc.c (CVE-2021-3177)

- python-urllib3: ReDoS in the parsing of authority part of URL (CVE-2021-33503)

- python: Information disclosure via pydoc (CVE-2021-3426)

- python-pip: Incorrect handling of unicode separators in git references (CVE-2021-3572)

- python: urllib: Regular expression DoS in AbstractBasicAuthHandler (CVE-2021-3733)

- python: ftplib should not use the host from the PASV response (CVE-2021-4189)

- python-babel: Relative path traversal allows attacker to load arbitrary locale files and execute arbitrary code (CVE-2021-42771)

- python: urllib.parse does not sanitize URLs containing ASCII newline and tabs (CVE-2022-0391)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/CVE-2020-25659

https://access.redhat.com/security/cve/CVE-2020-27619

https://access.redhat.com/security/cve/CVE-2020-27783

https://access.redhat.com/security/cve/CVE-2020-28493

https://access.redhat.com/security/cve/CVE-2020-36242

https://access.redhat.com/security/cve/CVE-2021-3177

https://access.redhat.com/security/cve/CVE-2021-3426

https://access.redhat.com/security/cve/CVE-2021-3572

https://access.redhat.com/security/cve/CVE-2021-3733

https://access.redhat.com/security/cve/CVE-2021-4189

https://access.redhat.com/security/cve/CVE-2021-23336

https://access.redhat.com/security/cve/CVE-2021-28957

https://access.redhat.com/security/cve/CVE-2021-29921

https://access.redhat.com/security/cve/CVE-2021-33503

https://access.redhat.com/security/cve/CVE-2021-42771

https://access.redhat.com/security/cve/CVE-2022-0391

https://access.redhat.com/errata/RHSA-2021:3254

https://bugzilla.redhat.com/1889886

https://bugzilla.redhat.com/1889988

https://bugzilla.redhat.com/1901633

https://bugzilla.redhat.com/1918168

https://bugzilla.redhat.com/1926226

https://bugzilla.redhat.com/1928707

https://bugzilla.redhat.com/1928904

https://bugzilla.redhat.com/1935913

https://bugzilla.redhat.com/1941534

https://bugzilla.redhat.com/1955615

https://bugzilla.redhat.com/1957458

https://bugzilla.redhat.com/1962856

https://bugzilla.redhat.com/1968074

https://bugzilla.redhat.com/1995234

https://bugzilla.redhat.com/2036020

https://bugzilla.redhat.com/2047376

Plugin Details

Severity: Critical

ID: 152781

File Name: redhat-RHSA-2021-3254.nasl

Version: 1.10

Type: local

Agent: unix

Published: 8/24/2021

Updated: 1/16/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-3177

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:rh-python38-python, p-cpe:/a:redhat:enterprise_linux:rh-python38-python-babel, p-cpe:/a:redhat:enterprise_linux:rh-python38-python-cryptography, p-cpe:/a:redhat:enterprise_linux:rh-python38-python-debug, p-cpe:/a:redhat:enterprise_linux:rh-python38-python-devel, p-cpe:/a:redhat:enterprise_linux:rh-python38-python-idle, p-cpe:/a:redhat:enterprise_linux:rh-python38-python-jinja2, p-cpe:/a:redhat:enterprise_linux:rh-python38-python-libs, p-cpe:/a:redhat:enterprise_linux:rh-python38-python-lxml, p-cpe:/a:redhat:enterprise_linux:rh-python38-python-pip, p-cpe:/a:redhat:enterprise_linux:rh-python38-python-pip-wheel, p-cpe:/a:redhat:enterprise_linux:rh-python38-python-rpm-macros, p-cpe:/a:redhat:enterprise_linux:rh-python38-python-srpm-macros, p-cpe:/a:redhat:enterprise_linux:rh-python38-python-test, p-cpe:/a:redhat:enterprise_linux:rh-python38-python-tkinter, p-cpe:/a:redhat:enterprise_linux:rh-python38-python-urllib3

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/24/2021

Vulnerability Publication Date: 10/22/2020

Reference Information

CVE: CVE-2020-25659, CVE-2020-27619, CVE-2020-27783, CVE-2020-28493, CVE-2020-36242, CVE-2021-23336, CVE-2021-28957, CVE-2021-29921, CVE-2021-3177, CVE-2021-33503, CVE-2021-3426, CVE-2021-3572

CWE: 119, 120, 190, 20, 200, 22, 385, 400, 444, 74, 79, 835, 95

IAVA: 2021-A-0052-S, 2021-A-0263-S

RHSA: 2021:3254