Oracle Linux 8 : python38:3.8 (ELSA-2021-1879)

critical Nessus Plugin ID 155324

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

The remote Oracle Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2021-1879 advisory.

- http.client in Python 3.x before 3.5.10, 3.6.x before 3.6.12, 3.7.x before 3.7.9, and 3.8.x before 3.8.5 allows CRLF injection if the attacker controls the HTTP request method, as demonstrated by inserting CR and LF control characters in the first argument of HTTPConnection.request. (CVE-2020-26116)

- Python 3.x through 3.9.1 has a buffer overflow in PyCArg_repr in _ctypes/callproc.c, which may lead to remote code execution in certain Python applications that accept floating-point numbers as untrusted input, as demonstrated by a 1e300 argument to c_double.from_param. This occurs because sprintf is used unsafely. (CVE-2021-3177)

- A XSS vulnerability was discovered in python-lxml's clean module. The module's parser didn't properly imitate browsers, which caused different behaviors between the sanitizer and the user's page. A remote attacker could exploit this flaw to run arbitrary HTML/JS code. (CVE-2020-27783)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://linux.oracle.com/errata/ELSA-2021-1879.html

Plugin Details

Severity: Critical

ID: 155324

File Name: oraclelinux_ELSA-2021-1879.nasl

Version: 1.3

Type: local

Agent: unix

Published: 11/12/2021

Updated: 11/23/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-3177

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:oracle:linux:8, p-cpe:/a:oracle:linux:python38, p-cpe:/a:oracle:linux:python38-cython, p-cpe:/a:oracle:linux:python38-pymysql, p-cpe:/a:oracle:linux:python38-asn1crypto, p-cpe:/a:oracle:linux:python38-babel, p-cpe:/a:oracle:linux:python38-cffi, p-cpe:/a:oracle:linux:python38-chardet, p-cpe:/a:oracle:linux:python38-cryptography, p-cpe:/a:oracle:linux:python38-debug, p-cpe:/a:oracle:linux:python38-devel, p-cpe:/a:oracle:linux:python38-idle, p-cpe:/a:oracle:linux:python38-idna, p-cpe:/a:oracle:linux:python38-jinja2, p-cpe:/a:oracle:linux:python38-libs, p-cpe:/a:oracle:linux:python38-lxml, p-cpe:/a:oracle:linux:python38-markupsafe, p-cpe:/a:oracle:linux:python38-mod_wsgi, p-cpe:/a:oracle:linux:python38-numpy, p-cpe:/a:oracle:linux:python38-numpy-doc, p-cpe:/a:oracle:linux:python38-numpy-f2py, p-cpe:/a:oracle:linux:python38-pip, p-cpe:/a:oracle:linux:python38-pip-wheel, p-cpe:/a:oracle:linux:python38-ply, p-cpe:/a:oracle:linux:python38-psutil, p-cpe:/a:oracle:linux:python38-psycopg2, p-cpe:/a:oracle:linux:python38-psycopg2-doc, p-cpe:/a:oracle:linux:python38-psycopg2-tests, p-cpe:/a:oracle:linux:python38-pycparser, p-cpe:/a:oracle:linux:python38-pysocks, p-cpe:/a:oracle:linux:python38-pytz, p-cpe:/a:oracle:linux:python38-pyyaml, p-cpe:/a:oracle:linux:python38-requests, p-cpe:/a:oracle:linux:python38-rpm-macros, p-cpe:/a:oracle:linux:python38-scipy, p-cpe:/a:oracle:linux:python38-setuptools, p-cpe:/a:oracle:linux:python38-setuptools-wheel, p-cpe:/a:oracle:linux:python38-six, p-cpe:/a:oracle:linux:python38-test, p-cpe:/a:oracle:linux:python38-tkinter, p-cpe:/a:oracle:linux:python38-urllib3, p-cpe:/a:oracle:linux:python38-wheel, p-cpe:/a:oracle:linux:python38-wheel-wheel

Required KB Items: Host/OracleLinux, Host/RedHat/release, Host/RedHat/rpm-list, Host/local_checks_enabled

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/25/2021

Vulnerability Publication Date: 7/30/2020

Reference Information

CVE: CVE-2020-26116, CVE-2020-27783, CVE-2021-3177

IAVA: 2020-A-0340-S, 2021-A-0052-S