Oracle Linux 8 : python38:3.8 / and / python38-devel:3.8 (ELSA-2021-4162)

critical Nessus Plugin ID 155969

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

The remote Oracle Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2021-4162 advisory.

- The package python/cpython from 0 and before 3.6.13, from 3.7.0 and before 3.7.10, from 3.8.0 and before 3.8.8, from 3.9.0 and before 3.9.2 are vulnerable to Web Cache Poisoning via urllib.parse.parse_qsl and urllib.parse.parse_qs by using a vector called parameter cloaking. When the attacker can separate query parameters using a semicolon (;), they can cause a difference in the interpretation of the request between the proxy (running with default configuration) and the server. This can result in malicious requests being cached as completely safe ones, as the proxy would usually not see the semicolon as a separator, and therefore would not include it in a cache key of an unkeyed parameter. (CVE-2021-23336)

- psutil (aka python-psutil) through 5.6.5 can have a double free. This occurs because of refcount mishandling within a while or for loop that converts system data into a Python object. (CVE-2019-18874)

- Babel.Locale in Babel before 2.9.1 allows attackers to load arbitrary locale .dat files (containing serialized Python objects) via directory traversal, leading to code execution. (CVE-2021-42771)

- A flaw was found in python-pip in the way it handled Unicode separators in git references. A remote attacker could possibly use this issue to install a different revision on a repository. The highest threat from this vulnerability is to data integrity. This is fixed in python-pip version 21.1. (CVE-2021-3572)

- This affects the package jinja2 from 0.0.0 and before 2.11.3. The ReDoS vulnerability is mainly due to the `_punctuation_re regex` operator and its use of multiple wildcards. The last wildcard is the most exploitable as it searches for trailing punctuation. This issue can be mitigated by Markdown to format user content instead of the urlize filter, or by implementing request timeouts and limiting process memory. (CVE-2020-28493)

- An XSS vulnerability was discovered in python-lxml's clean module versions before 4.6.3. When disabling the safe_attrs_only and forms arguments, the Cleaner class does not remove the formaction attribute allowing for JS to bypass the sanitizer. A remote attacker could exploit this flaw to run arbitrary JS code on users who interact with incorrectly sanitized HTML. This issue is patched in lxml 4.6.3.
(CVE-2021-28957)

- In Python before 3,9,5, the ipaddress library mishandles leading zero characters in the octets of an IP address string. This (in some situations) allows attackers to bypass access control that is based on IP addresses. (CVE-2021-29921)

- There's a flaw in Python 3's pydoc. A local or adjacent attacker who discovers or is able to convince another local or adjacent user to start a pydoc server could access the server and use it to disclose sensitive information belonging to the other user that they would not normally be able to access. The highest risk of this flaw is to data confidentiality. This flaw affects Python versions before 3.8.9, Python versions before 3.9.3 and Python versions before 3.10.0a7. (CVE-2021-3426)

- An issue was discovered in urllib3 before 1.26.5. When provided with a URL containing many @ characters in the authority component, the authority regular expression exhibits catastrophic backtracking, causing a denial of service if a URL were passed as a parameter or redirected to via an HTTP redirect.
(CVE-2021-33503)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://linux.oracle.com/errata/ELSA-2021-4162.html

Plugin Details

Severity: Critical

ID: 155969

File Name: oraclelinux_ELSA-2021-4162.nasl

Version: 1.5

Type: local

Agent: unix

Published: 12/10/2021

Updated: 1/16/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-29921

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:oracle:linux:8, p-cpe:/a:oracle:linux:python38, p-cpe:/a:oracle:linux:python38-cython, p-cpe:/a:oracle:linux:python38-pymysql, p-cpe:/a:oracle:linux:python38-asn1crypto, p-cpe:/a:oracle:linux:python38-atomicwrites, p-cpe:/a:oracle:linux:python38-attrs, p-cpe:/a:oracle:linux:python38-babel, p-cpe:/a:oracle:linux:python38-cffi, p-cpe:/a:oracle:linux:python38-chardet, p-cpe:/a:oracle:linux:python38-cryptography, p-cpe:/a:oracle:linux:python38-debug, p-cpe:/a:oracle:linux:python38-devel, p-cpe:/a:oracle:linux:python38-idle, p-cpe:/a:oracle:linux:python38-idna, p-cpe:/a:oracle:linux:python38-jinja2, p-cpe:/a:oracle:linux:python38-libs, p-cpe:/a:oracle:linux:python38-lxml, p-cpe:/a:oracle:linux:python38-markupsafe, p-cpe:/a:oracle:linux:python38-mod_wsgi, p-cpe:/a:oracle:linux:python38-more-itertools, p-cpe:/a:oracle:linux:python38-numpy, p-cpe:/a:oracle:linux:python38-numpy-doc, p-cpe:/a:oracle:linux:python38-numpy-f2py, p-cpe:/a:oracle:linux:python38-packaging, p-cpe:/a:oracle:linux:python38-pip, p-cpe:/a:oracle:linux:python38-pip-wheel, p-cpe:/a:oracle:linux:python38-pluggy, p-cpe:/a:oracle:linux:python38-ply, p-cpe:/a:oracle:linux:python38-psutil, p-cpe:/a:oracle:linux:python38-psycopg2, p-cpe:/a:oracle:linux:python38-psycopg2-doc, p-cpe:/a:oracle:linux:python38-psycopg2-tests, p-cpe:/a:oracle:linux:python38-py, p-cpe:/a:oracle:linux:python38-pycparser, p-cpe:/a:oracle:linux:python38-pyparsing, p-cpe:/a:oracle:linux:python38-pysocks, p-cpe:/a:oracle:linux:python38-pytest, p-cpe:/a:oracle:linux:python38-pytz, p-cpe:/a:oracle:linux:python38-pyyaml, p-cpe:/a:oracle:linux:python38-requests, p-cpe:/a:oracle:linux:python38-rpm-macros, p-cpe:/a:oracle:linux:python38-scipy, p-cpe:/a:oracle:linux:python38-setuptools, p-cpe:/a:oracle:linux:python38-setuptools-wheel, p-cpe:/a:oracle:linux:python38-six, p-cpe:/a:oracle:linux:python38-test, p-cpe:/a:oracle:linux:python38-tkinter, p-cpe:/a:oracle:linux:python38-urllib3, p-cpe:/a:oracle:linux:python38-wcwidth, p-cpe:/a:oracle:linux:python38-wheel, p-cpe:/a:oracle:linux:python38-wheel-wheel

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/OracleLinux

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/16/2021

Vulnerability Publication Date: 11/12/2019

Reference Information

CVE: CVE-2019-18874, CVE-2020-28493, CVE-2021-23336, CVE-2021-28957, CVE-2021-29921, CVE-2021-33503, CVE-2021-3426, CVE-2021-3572, CVE-2021-42771

IAVA: 2021-A-0052-S, 2021-A-0263-S