AlmaLinux 8 : python38:3.8 and python38-devel:3.8 (ALSA-2022:7581)

high Nessus Plugin ID 167430

Synopsis

The remote AlmaLinux host is missing a security update.

Description

The remote AlmaLinux 8 host has packages installed that are affected by a vulnerability as referenced in the ALSA-2022:7581 advisory.

- In Python (aka CPython) through 3.10.4, the mailcap module does not add escape characters into commands discovered in the system mailcap file. This may allow attackers to inject shell commands into applications that call mailcap.findmatch with untrusted input (if they lack validation of user-provided filenames or arguments). (CVE-2015-20107)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.almalinux.org/8/ALSA-2022-7581.html

Plugin Details

Severity: High

ID: 167430

File Name: alma_linux_ALSA-2022-7581.nasl

Version: 1.3

Type: local

Published: 11/14/2022

Updated: 10/4/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.5

CVSS v2

Risk Factor: High

Base Score: 8

Temporal Score: 6.3

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:C/A:P

CVSS Score Source: CVE-2015-20107

CVSS v3

Risk Factor: High

Base Score: 7.6

Temporal Score: 6.8

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:alma:linux:python38, p-cpe:/a:alma:linux:python38-cython, p-cpe:/a:alma:linux:python38-pymysql, p-cpe:/a:alma:linux:python38-asn1crypto, p-cpe:/a:alma:linux:python38-atomicwrites, p-cpe:/a:alma:linux:python38-attrs, p-cpe:/a:alma:linux:python38-babel, p-cpe:/a:alma:linux:python38-cffi, p-cpe:/a:alma:linux:python38-chardet, p-cpe:/a:alma:linux:python38-cryptography, p-cpe:/a:alma:linux:python38-debug, p-cpe:/a:alma:linux:python38-devel, p-cpe:/a:alma:linux:python38-idle, p-cpe:/a:alma:linux:python38-idna, p-cpe:/a:alma:linux:python38-jinja2, p-cpe:/a:alma:linux:python38-libs, p-cpe:/a:alma:linux:python38-lxml, p-cpe:/a:alma:linux:python38-markupsafe, p-cpe:/a:alma:linux:python38-mod_wsgi, p-cpe:/a:alma:linux:python38-more-itertools, p-cpe:/a:alma:linux:python38-numpy, p-cpe:/a:alma:linux:python38-numpy-doc, p-cpe:/a:alma:linux:python38-numpy-f2py, p-cpe:/a:alma:linux:python38-packaging, p-cpe:/a:alma:linux:python38-pip, p-cpe:/a:alma:linux:python38-pip-wheel, p-cpe:/a:alma:linux:python38-pluggy, p-cpe:/a:alma:linux:python38-ply, p-cpe:/a:alma:linux:python38-psutil, p-cpe:/a:alma:linux:python38-psycopg2, p-cpe:/a:alma:linux:python38-psycopg2-doc, p-cpe:/a:alma:linux:python38-psycopg2-tests, p-cpe:/a:alma:linux:python38-py, p-cpe:/a:alma:linux:python38-pycparser, p-cpe:/a:alma:linux:python38-pyparsing, p-cpe:/a:alma:linux:python38-pysocks, p-cpe:/a:alma:linux:python38-pytest, p-cpe:/a:alma:linux:python38-pytz, p-cpe:/a:alma:linux:python38-pyyaml, p-cpe:/a:alma:linux:python38-requests, p-cpe:/a:alma:linux:python38-rpm-macros, p-cpe:/a:alma:linux:python38-scipy, p-cpe:/a:alma:linux:python38-setuptools, p-cpe:/a:alma:linux:python38-setuptools-wheel, p-cpe:/a:alma:linux:python38-six, p-cpe:/a:alma:linux:python38-test, p-cpe:/a:alma:linux:python38-tkinter, p-cpe:/a:alma:linux:python38-urllib3, p-cpe:/a:alma:linux:python38-wcwidth, p-cpe:/a:alma:linux:python38-wheel, p-cpe:/a:alma:linux:python38-wheel-wheel, cpe:/o:alma:linux:8, cpe:/o:alma:linux:8::appstream, cpe:/o:alma:linux:8::powertools

Required KB Items: Host/local_checks_enabled, Host/AlmaLinux/release, Host/AlmaLinux/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/8/2022

Vulnerability Publication Date: 4/13/2022

Reference Information

CVE: CVE-2015-20107

CWE: 20, 77