Rocky Linux 8 : python39:3.9 and python39-devel:3.9 (RLSA-2021:4160)

critical Nessus Plugin ID 184693

Synopsis

The remote Rocky Linux host is missing one or more security updates.

Description

The remote Rocky Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2021:4160 advisory.

- An XSS vulnerability was discovered in python-lxml's clean module versions before 4.6.3. When disabling the safe_attrs_only and forms arguments, the Cleaner class does not remove the formaction attribute allowing for JS to bypass the sanitizer. A remote attacker could exploit this flaw to run arbitrary JS code on users who interact with incorrectly sanitized HTML. This issue is patched in lxml 4.6.3.
(CVE-2021-28957)

- In Python before 3,9,5, the ipaddress library mishandles leading zero characters in the octets of an IP address string. This (in some situations) allows attackers to bypass access control that is based on IP addresses. (CVE-2021-29921)

- An issue was discovered in urllib3 before 1.26.5. When provided with a URL containing many @ characters in the authority component, the authority regular expression exhibits catastrophic backtracking, causing a denial of service if a URL were passed as a parameter or redirected to via an HTTP redirect.
(CVE-2021-33503)

- There's a flaw in Python 3's pydoc. A local or adjacent attacker who discovers or is able to convince another local or adjacent user to start a pydoc server could access the server and use it to disclose sensitive information belonging to the other user that they would not normally be able to access. The highest risk of this flaw is to data confidentiality. This flaw affects Python versions before 3.8.9, Python versions before 3.9.3 and Python versions before 3.10.0a7. (CVE-2021-3426)

- A flaw was found in python-pip in the way it handled Unicode separators in git references. A remote attacker could possibly use this issue to install a different revision on a repository. The highest threat from this vulnerability is to data integrity. This is fixed in python-pip version 21.1. (CVE-2021-3572)

- There's a flaw in urllib's AbstractBasicAuthHandler class. An attacker who controls a malicious HTTP server that an HTTP client (such as web browser) connects to, could trigger a Regular Expression Denial of Service (ReDOS) during an authentication request with a specially crafted payload that is sent by the server to the client. The greatest threat that this flaw poses is to application availability.
(CVE-2021-3733)

- A flaw was found in python. An improperly handled HTTP response in the HTTP client code of python may allow a remote attacker, who controls the HTTP server, to make the client script enter an infinite loop, consuming CPU time. The highest threat from this vulnerability is to system availability. (CVE-2021-3737)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.rockylinux.org/RLSA-2021:4160

https://bugzilla.redhat.com/show_bug.cgi?id=1935913

https://bugzilla.redhat.com/show_bug.cgi?id=1941534

https://bugzilla.redhat.com/show_bug.cgi?id=1957458

https://bugzilla.redhat.com/show_bug.cgi?id=1962856

https://bugzilla.redhat.com/show_bug.cgi?id=1968074

https://bugzilla.redhat.com/show_bug.cgi?id=1995162

https://bugzilla.redhat.com/show_bug.cgi?id=1995234

Plugin Details

Severity: Critical

ID: 184693

File Name: rocky_linux_RLSA-2021-4160.nasl

Version: 1.1

Type: local

Published: 11/6/2023

Updated: 11/14/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-29921

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:rocky:linux:cython-debugsource, p-cpe:/a:rocky:linux:pyyaml-debugsource, p-cpe:/a:rocky:linux:numpy-debugsource, p-cpe:/a:rocky:linux:python-cffi-debugsource, p-cpe:/a:rocky:linux:python-cryptography-debugsource, p-cpe:/a:rocky:linux:python-lxml-debugsource, p-cpe:/a:rocky:linux:python39-setuptools-wheel, p-cpe:/a:rocky:linux:python39-six, p-cpe:/a:rocky:linux:python39-test, p-cpe:/a:rocky:linux:python39-tkinter, p-cpe:/a:rocky:linux:python39-toml, p-cpe:/a:rocky:linux:python39-urllib3, p-cpe:/a:rocky:linux:python39-wcwidth, p-cpe:/a:rocky:linux:python39-wheel, p-cpe:/a:rocky:linux:python39-wheel-wheel, p-cpe:/a:rocky:linux:scipy-debugsource, cpe:/o:rocky:linux:8, p-cpe:/a:rocky:linux:python-psutil-debugsource, p-cpe:/a:rocky:linux:python-psycopg2-debugsource, p-cpe:/a:rocky:linux:python39, p-cpe:/a:rocky:linux:python39-cython, p-cpe:/a:rocky:linux:python39-cython-debuginfo, p-cpe:/a:rocky:linux:python39-pymysql, p-cpe:/a:rocky:linux:python39-attrs, p-cpe:/a:rocky:linux:python39-cffi, p-cpe:/a:rocky:linux:python39-cffi-debuginfo, p-cpe:/a:rocky:linux:python39-chardet, p-cpe:/a:rocky:linux:python39-cryptography, p-cpe:/a:rocky:linux:python39-cryptography-debuginfo, p-cpe:/a:rocky:linux:python39-debug, p-cpe:/a:rocky:linux:python39-debuginfo, p-cpe:/a:rocky:linux:python39-debugsource, p-cpe:/a:rocky:linux:python39-devel, p-cpe:/a:rocky:linux:python39-idle, p-cpe:/a:rocky:linux:python39-idna, p-cpe:/a:rocky:linux:python39-iniconfig, p-cpe:/a:rocky:linux:python39-libs, p-cpe:/a:rocky:linux:python39-lxml, p-cpe:/a:rocky:linux:python39-lxml-debuginfo, p-cpe:/a:rocky:linux:python39-mod_wsgi, p-cpe:/a:rocky:linux:python39-more-itertools, p-cpe:/a:rocky:linux:python39-numpy, p-cpe:/a:rocky:linux:python39-numpy-debuginfo, p-cpe:/a:rocky:linux:python39-numpy-doc, p-cpe:/a:rocky:linux:python39-numpy-f2py, p-cpe:/a:rocky:linux:python39-packaging, p-cpe:/a:rocky:linux:python39-pip, p-cpe:/a:rocky:linux:python39-pip-wheel, p-cpe:/a:rocky:linux:python39-pluggy, p-cpe:/a:rocky:linux:python39-ply, p-cpe:/a:rocky:linux:python39-psutil, p-cpe:/a:rocky:linux:python39-psutil-debuginfo, p-cpe:/a:rocky:linux:python39-psycopg2, p-cpe:/a:rocky:linux:python39-psycopg2-debuginfo, p-cpe:/a:rocky:linux:python39-psycopg2-doc, p-cpe:/a:rocky:linux:python39-psycopg2-tests, p-cpe:/a:rocky:linux:python39-py, p-cpe:/a:rocky:linux:python39-pybind11, p-cpe:/a:rocky:linux:python39-pybind11-devel, p-cpe:/a:rocky:linux:python39-pycparser, p-cpe:/a:rocky:linux:python39-pyparsing, p-cpe:/a:rocky:linux:python39-pysocks, p-cpe:/a:rocky:linux:python39-pytest, p-cpe:/a:rocky:linux:python39-pyyaml, p-cpe:/a:rocky:linux:python39-pyyaml-debuginfo, p-cpe:/a:rocky:linux:python39-requests, p-cpe:/a:rocky:linux:python39-rpm-macros, p-cpe:/a:rocky:linux:python39-scipy, p-cpe:/a:rocky:linux:python39-scipy-debuginfo, p-cpe:/a:rocky:linux:python39-setuptools

Required KB Items: Host/local_checks_enabled, Host/RockyLinux/release, Host/RockyLinux/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/9/2021

Vulnerability Publication Date: 3/21/2021

Reference Information

CVE: CVE-2021-28957, CVE-2021-29921, CVE-2021-33503, CVE-2021-3426, CVE-2021-3572, CVE-2021-3733, CVE-2021-3737

IAVA: 2021-A-0263-S, 2021-A-0497-S