AlmaLinux 8 : python27:2.7 (ALSA-2022:1821)

high Nessus Plugin ID 161115

Synopsis

The remote AlmaLinux host is missing one or more security updates.

Description

The remote AlmaLinux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ALSA-2022:1821 advisory.

- lxml is a library for processing XML and HTML in the Python language. Prior to version 4.6.5, the HTML Cleaner in lxml.html lets certain crafted script content pass through, as well as script content in SVG files embedded using data URIs. Users that employ the HTML cleaner in a security relevant context should upgrade to lxml 4.6.5 to receive a patch. There are no known workarounds available. (CVE-2021-43818)

- There's a flaw in urllib's AbstractBasicAuthHandler class. An attacker who controls a malicious HTTP server that an HTTP client (such as web browser) connects to, could trigger a Regular Expression Denial of Service (ReDOS) during an authentication request with a specially crafted payload that is sent by the server to the client. The greatest threat that this flaw poses is to application availability.
(CVE-2021-3733)

- A flaw was found in python. An improperly handled HTTP response in the HTTP client code of python may allow a remote attacker, who controls the HTTP server, to make the client script enter an infinite loop, consuming CPU time. The highest threat from this vulnerability is to system availability. (CVE-2021-3737)

- A flaw was found in Python, specifically in the FTP (File Transfer Protocol) client library in PASV (passive) mode. The issue is how the FTP client trusts the host from the PASV response by default. This flaw allows an attacker to set up a malicious FTP server that can trick FTP clients into connecting back to a given IP address and port. This vulnerability could lead to FTP client scanning ports, which otherwise would not have been possible. (CVE-2021-4189)

- A flaw was found in Python, specifically within the urllib.parse module. This module helps break Uniform Resource Locator (URL) strings into components. The issue involves how the urlparse method does not sanitize input and allows characters like '\r' and ' ' in the URL path. This flaw allows an attacker to input a crafted URL, leading to injection attacks. This flaw affects Python versions prior to 3.10.0b1, 3.9.5, 3.8.11, 3.7.11 and 3.6.14. (CVE-2022-0391)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.almalinux.org/8/ALSA-2022-1821.html

Plugin Details

Severity: High

ID: 161115

File Name: alma_linux_ALSA-2022-1821.nasl

Version: 1.5

Type: local

Published: 5/12/2022

Updated: 10/27/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-43818

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-0391

Vulnerability Information

CPE: p-cpe:/a:alma:linux:babel, p-cpe:/a:alma:linux:python-nose-docs, p-cpe:/a:alma:linux:python-psycopg2-doc, p-cpe:/a:alma:linux:python-sqlalchemy-doc, p-cpe:/a:alma:linux:python2, p-cpe:/a:alma:linux:python2-cython, p-cpe:/a:alma:linux:python2-pymysql, p-cpe:/a:alma:linux:python2-attrs, p-cpe:/a:alma:linux:python2-babel, p-cpe:/a:alma:linux:python2-backports, p-cpe:/a:alma:linux:python2-backports-ssl_match_hostname, p-cpe:/a:alma:linux:python2-bson, p-cpe:/a:alma:linux:python2-chardet, p-cpe:/a:alma:linux:python2-coverage, p-cpe:/a:alma:linux:python2-debug, p-cpe:/a:alma:linux:python2-devel, p-cpe:/a:alma:linux:python2-dns, p-cpe:/a:alma:linux:python2-docs, p-cpe:/a:alma:linux:python2-docs-info, p-cpe:/a:alma:linux:python2-docutils, p-cpe:/a:alma:linux:python2-funcsigs, p-cpe:/a:alma:linux:python2-idna, p-cpe:/a:alma:linux:python2-ipaddress, p-cpe:/a:alma:linux:python2-jinja2, p-cpe:/a:alma:linux:python2-libs, p-cpe:/a:alma:linux:python2-lxml, p-cpe:/a:alma:linux:python2-markupsafe, p-cpe:/a:alma:linux:python2-mock, p-cpe:/a:alma:linux:python2-nose, p-cpe:/a:alma:linux:python2-numpy, p-cpe:/a:alma:linux:python2-numpy-doc, p-cpe:/a:alma:linux:python2-numpy-f2py, p-cpe:/a:alma:linux:python2-pip, p-cpe:/a:alma:linux:python2-pip-wheel, p-cpe:/a:alma:linux:python2-pluggy, p-cpe:/a:alma:linux:python2-psycopg2, p-cpe:/a:alma:linux:python2-psycopg2-debug, p-cpe:/a:alma:linux:python2-psycopg2-tests, p-cpe:/a:alma:linux:python2-py, p-cpe:/a:alma:linux:python2-pygments, p-cpe:/a:alma:linux:python2-pymongo, p-cpe:/a:alma:linux:python2-pymongo-gridfs, p-cpe:/a:alma:linux:python2-pysocks, p-cpe:/a:alma:linux:python2-pytest, p-cpe:/a:alma:linux:python2-pytest-mock, p-cpe:/a:alma:linux:python2-pytz, p-cpe:/a:alma:linux:python2-pyyaml, p-cpe:/a:alma:linux:python2-requests, p-cpe:/a:alma:linux:python2-rpm-macros, p-cpe:/a:alma:linux:python2-scipy, p-cpe:/a:alma:linux:python2-setuptools, p-cpe:/a:alma:linux:python2-setuptools-wheel, p-cpe:/a:alma:linux:python2-setuptools_scm, p-cpe:/a:alma:linux:python2-six, p-cpe:/a:alma:linux:python2-sqlalchemy, p-cpe:/a:alma:linux:python2-test, p-cpe:/a:alma:linux:python2-tkinter, p-cpe:/a:alma:linux:python2-tools, p-cpe:/a:alma:linux:python2-urllib3, p-cpe:/a:alma:linux:python2-virtualenv, p-cpe:/a:alma:linux:python2-wheel, p-cpe:/a:alma:linux:python2-wheel-wheel, cpe:/o:alma:linux:8

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/AlmaLinux/release, Host/AlmaLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/10/2022

Vulnerability Publication Date: 9/20/2021

Reference Information

CVE: CVE-2021-3733, CVE-2021-3737, CVE-2021-4189, CVE-2021-43818, CVE-2022-0391

IAVA: 2021-A-0497-S