CentOS 8 : python38:3.8 and python38-devel:3.8 (CESA-2022:1764)

high Nessus Plugin ID 160920

Synopsis

The remote CentOS host is missing one or more security updates.

Description

The remote CentOS Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the CESA-2022:1764 advisory.

- python: urllib: Regular expression DoS in AbstractBasicAuthHandler (CVE-2021-3733)

- python: urllib: HTTP client possible infinite loop on a 100 Continue response (CVE-2021-3737)

- python-lxml: HTML Cleaner allows crafted and SVG embedded scripts to pass through (CVE-2021-43818)

- python: urllib.parse does not sanitize URLs containing ASCII newline and tabs (CVE-2022-0391)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2022:1764

Plugin Details

Severity: High

ID: 160920

File Name: centos8_RHSA-2022-1764.nasl

Version: 1.5

Type: local

Agent: unix

Published: 5/10/2022

Updated: 10/27/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-43818

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-0391

Vulnerability Information

CPE: cpe:/o:centos:centos:8-stream, p-cpe:/a:centos:centos:python38, p-cpe:/a:centos:centos:python38-cython, p-cpe:/a:centos:centos:python38-pymysql, p-cpe:/a:centos:centos:python38-asn1crypto, p-cpe:/a:centos:centos:python38-atomicwrites, p-cpe:/a:centos:centos:python38-attrs, p-cpe:/a:centos:centos:python38-babel, p-cpe:/a:centos:centos:python38-cffi, p-cpe:/a:centos:centos:python38-chardet, p-cpe:/a:centos:centos:python38-cryptography, p-cpe:/a:centos:centos:python38-debug, p-cpe:/a:centos:centos:python38-devel, p-cpe:/a:centos:centos:python38-idle, p-cpe:/a:centos:centos:python38-idna, p-cpe:/a:centos:centos:python38-jinja2, p-cpe:/a:centos:centos:python38-libs, p-cpe:/a:centos:centos:python38-lxml, p-cpe:/a:centos:centos:python38-markupsafe, p-cpe:/a:centos:centos:python38-mod_wsgi, p-cpe:/a:centos:centos:python38-more-itertools, p-cpe:/a:centos:centos:python38-numpy, p-cpe:/a:centos:centos:python38-numpy-doc, p-cpe:/a:centos:centos:python38-numpy-f2py, p-cpe:/a:centos:centos:python38-packaging, p-cpe:/a:centos:centos:python38-pip, p-cpe:/a:centos:centos:python38-pip-wheel, p-cpe:/a:centos:centos:python38-pluggy, p-cpe:/a:centos:centos:python38-ply, p-cpe:/a:centos:centos:python38-psutil, p-cpe:/a:centos:centos:python38-psycopg2, p-cpe:/a:centos:centos:python38-psycopg2-doc, p-cpe:/a:centos:centos:python38-psycopg2-tests, p-cpe:/a:centos:centos:python38-py, p-cpe:/a:centos:centos:python38-pycparser, p-cpe:/a:centos:centos:python38-pyparsing, p-cpe:/a:centos:centos:python38-pysocks, p-cpe:/a:centos:centos:python38-pytest, p-cpe:/a:centos:centos:python38-pytz, p-cpe:/a:centos:centos:python38-pyyaml, p-cpe:/a:centos:centos:python38-requests, p-cpe:/a:centos:centos:python38-rpm-macros, p-cpe:/a:centos:centos:python38-scipy, p-cpe:/a:centos:centos:python38-setuptools, p-cpe:/a:centos:centos:python38-setuptools-wheel, p-cpe:/a:centos:centos:python38-six, p-cpe:/a:centos:centos:python38-test, p-cpe:/a:centos:centos:python38-tkinter, p-cpe:/a:centos:centos:python38-urllib3, p-cpe:/a:centos:centos:python38-wcwidth, p-cpe:/a:centos:centos:python38-wheel, p-cpe:/a:centos:centos:python38-wheel-wheel

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/10/2022

Vulnerability Publication Date: 9/20/2021

Reference Information

CVE: CVE-2021-3733, CVE-2021-3737, CVE-2021-43818, CVE-2022-0391

IAVA: 2021-A-0497-S

RHSA: 2022:1764