Debian DLA-2808-1 : python3.5 - LTS security update

high Nessus Plugin ID 154923

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-2808 advisory.

- A flaw was found in python. An improperly handled HTTP response in the HTTP client code of python may allow a remote attacker, who controls the HTTP server, to make the client script enter an infinite loop, consuming CPU time. The highest threat from this vulnerability is to system availability. (CVE-2021-3737)

- There's a flaw in urllib's AbstractBasicAuthHandler class. An attacker who controls a malicious HTTP server that an HTTP client (such as web browser) connects to, could trigger a Regular Expression Denial of Service (ReDOS) during an authentication request with a specially crafted payload that is sent by the server to the client. The greatest threat that this flaw poses is to application availability.
(CVE-2021-3733)

Note that Nessus has not tested for this issue but has instead relied only on the application's self- reported version number.

Solution

Upgrade the python3.5 packages.

For Debian 9 stretch, these problems have been fixed in version 3.5.3-1+deb9u5.

See Also

https://security-tracker.debian.org/tracker/source-package/python3.5

https://www.debian.org/lts/security/2021/dla-2808

https://security-tracker.debian.org/tracker/CVE-2021-3733

https://security-tracker.debian.org/tracker/CVE-2021-3737

https://packages.debian.org/source/stretch/python3.5

Plugin Details

Severity: High

ID: 154923

File Name: debian_DLA-2808.nasl

Version: 1.5

Type: local

Agent: unix

Published: 11/5/2021

Updated: 11/27/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.1

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2021-3737

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:idle-python3.5, p-cpe:/a:debian:debian_linux:libpython3.5, p-cpe:/a:debian:debian_linux:libpython3.5-dbg, p-cpe:/a:debian:debian_linux:libpython3.5-dev, p-cpe:/a:debian:debian_linux:libpython3.5-minimal, p-cpe:/a:debian:debian_linux:libpython3.5-stdlib, p-cpe:/a:debian:debian_linux:libpython3.5-testsuite, p-cpe:/a:debian:debian_linux:python3.5, p-cpe:/a:debian:debian_linux:python3.5-dbg, p-cpe:/a:debian:debian_linux:python3.5-dev, p-cpe:/a:debian:debian_linux:python3.5-doc, p-cpe:/a:debian:debian_linux:python3.5-examples, p-cpe:/a:debian:debian_linux:python3.5-minimal, p-cpe:/a:debian:debian_linux:python3.5-venv, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/5/2021

Vulnerability Publication Date: 9/20/2021

Reference Information

CVE: CVE-2021-3733, CVE-2021-3737