Rocky Linux 8 : python27:2.7 (RLSA-2021:1761)

critical Nessus Plugin ID 184838

Synopsis

The remote Rocky Linux host is missing one or more security updates.

Description

The remote Rocky Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2021:1761 advisory.

- http.client in Python 3.x before 3.5.10, 3.6.x before 3.6.12, 3.7.x before 3.7.9, and 3.8.x before 3.8.5 allows CRLF injection if the attacker controls the HTTP request method, as demonstrated by inserting CR and LF control characters in the first argument of HTTPConnection.request. (CVE-2020-26116)

- urllib3 before 1.25.9 allows CRLF injection if the attacker controls the HTTP request method, as demonstrated by inserting CR and LF control characters in the first argument of putrequest(). NOTE: this is similar to CVE-2020-26116. (CVE-2020-26137)

- A XSS vulnerability was discovered in python-lxml's clean module. The module's parser didn't properly imitate browsers, which caused different behaviors between the sanitizer and the user's page. A remote attacker could exploit this flaw to run arbitrary HTML/JS code. (CVE-2020-27783)

- Python 3.x through 3.9.1 has a buffer overflow in PyCArg_repr in _ctypes/callproc.c, which may lead to remote code execution in certain Python applications that accept floating-point numbers as untrusted input, as demonstrated by a 1e300 argument to c_double.from_param. This occurs because sprintf is used unsafely. (CVE-2021-3177)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.rockylinux.org/RLSA-2021:1761

https://bugzilla.redhat.com/show_bug.cgi?id=1883014

https://bugzilla.redhat.com/show_bug.cgi?id=1883632

https://bugzilla.redhat.com/show_bug.cgi?id=1886754

https://bugzilla.redhat.com/show_bug.cgi?id=1901633

https://bugzilla.redhat.com/show_bug.cgi?id=1918168

Plugin Details

Severity: Critical

ID: 184838

File Name: rocky_linux_RLSA-2021-1761.nasl

Version: 1.0

Type: local

Published: 11/7/2023

Updated: 11/7/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-3177

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:rocky:linux:cython-debugsource, p-cpe:/a:rocky:linux:pyyaml-debugsource, p-cpe:/a:rocky:linux:babel, p-cpe:/a:rocky:linux:numpy-debugsource, p-cpe:/a:rocky:linux:python-coverage-debugsource, p-cpe:/a:rocky:linux:python-lxml-debugsource, p-cpe:/a:rocky:linux:python-nose-docs, p-cpe:/a:rocky:linux:python-psycopg2-debuginfo, p-cpe:/a:rocky:linux:python-psycopg2-debugsource, p-cpe:/a:rocky:linux:python-psycopg2-doc, p-cpe:/a:rocky:linux:python-pymongo-debuginfo, p-cpe:/a:rocky:linux:python-pymongo-debugsource, p-cpe:/a:rocky:linux:python-sqlalchemy-doc, p-cpe:/a:rocky:linux:python2, p-cpe:/a:rocky:linux:python2-cython, p-cpe:/a:rocky:linux:python2-cython-debuginfo, p-cpe:/a:rocky:linux:python2-pymysql, p-cpe:/a:rocky:linux:python2-attrs, p-cpe:/a:rocky:linux:python2-babel, p-cpe:/a:rocky:linux:python2-backports, p-cpe:/a:rocky:linux:python2-backports-ssl_match_hostname, p-cpe:/a:rocky:linux:python2-bson, p-cpe:/a:rocky:linux:python2-bson-debuginfo, p-cpe:/a:rocky:linux:python2-chardet, p-cpe:/a:rocky:linux:python2-coverage, p-cpe:/a:rocky:linux:python2-coverage-debuginfo, p-cpe:/a:rocky:linux:python2-debug, p-cpe:/a:rocky:linux:python2-debuginfo, p-cpe:/a:rocky:linux:python2-debugsource, p-cpe:/a:rocky:linux:python2-devel, p-cpe:/a:rocky:linux:python2-dns, p-cpe:/a:rocky:linux:python2-docs, p-cpe:/a:rocky:linux:python2-docs-info, p-cpe:/a:rocky:linux:python2-docutils, p-cpe:/a:rocky:linux:python2-funcsigs, p-cpe:/a:rocky:linux:python2-idna, p-cpe:/a:rocky:linux:python2-ipaddress, p-cpe:/a:rocky:linux:python2-jinja2, p-cpe:/a:rocky:linux:python2-libs, p-cpe:/a:rocky:linux:python2-lxml, p-cpe:/a:rocky:linux:python2-lxml-debuginfo, p-cpe:/a:rocky:linux:python2-markupsafe, p-cpe:/a:rocky:linux:python2-mock, p-cpe:/a:rocky:linux:python2-nose, p-cpe:/a:rocky:linux:python2-numpy, p-cpe:/a:rocky:linux:python2-numpy-debuginfo, p-cpe:/a:rocky:linux:python2-numpy-doc, p-cpe:/a:rocky:linux:python2-numpy-f2py, p-cpe:/a:rocky:linux:python2-pip, p-cpe:/a:rocky:linux:python2-pip-wheel, p-cpe:/a:rocky:linux:python2-pluggy, p-cpe:/a:rocky:linux:python2-psycopg2, p-cpe:/a:rocky:linux:python2-psycopg2-debug, p-cpe:/a:rocky:linux:python2-psycopg2-debug-debuginfo, p-cpe:/a:rocky:linux:python2-psycopg2-debuginfo, p-cpe:/a:rocky:linux:python2-psycopg2-tests, p-cpe:/a:rocky:linux:python2-py, p-cpe:/a:rocky:linux:python2-pygments, p-cpe:/a:rocky:linux:python2-pymongo, p-cpe:/a:rocky:linux:python2-pymongo-debuginfo, p-cpe:/a:rocky:linux:python2-pymongo-gridfs, p-cpe:/a:rocky:linux:python2-pysocks, p-cpe:/a:rocky:linux:python2-pytest, p-cpe:/a:rocky:linux:python2-pytest-mock, p-cpe:/a:rocky:linux:python2-pytz, p-cpe:/a:rocky:linux:python2-pyyaml, p-cpe:/a:rocky:linux:python2-pyyaml-debuginfo, p-cpe:/a:rocky:linux:python2-requests, p-cpe:/a:rocky:linux:python2-rpm-macros, p-cpe:/a:rocky:linux:python2-scipy, p-cpe:/a:rocky:linux:python2-scipy-debuginfo, p-cpe:/a:rocky:linux:python2-setuptools, p-cpe:/a:rocky:linux:python2-setuptools-wheel, p-cpe:/a:rocky:linux:python2-setuptools_scm, p-cpe:/a:rocky:linux:python2-six, p-cpe:/a:rocky:linux:python2-sqlalchemy, p-cpe:/a:rocky:linux:python2-test, p-cpe:/a:rocky:linux:python2-tkinter, p-cpe:/a:rocky:linux:python2-tools, p-cpe:/a:rocky:linux:python2-urllib3, p-cpe:/a:rocky:linux:python2-virtualenv, p-cpe:/a:rocky:linux:python2-wheel, p-cpe:/a:rocky:linux:python2-wheel-wheel, p-cpe:/a:rocky:linux:scipy-debugsource, cpe:/o:rocky:linux:8

Required KB Items: Host/local_checks_enabled, Host/RockyLinux/release, Host/RockyLinux/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/18/2021

Vulnerability Publication Date: 7/30/2020

Reference Information

CVE: CVE-2020-26116, CVE-2020-26137, CVE-2020-27783, CVE-2021-3177

IAVA: 2020-A-0340-S, 2021-A-0052-S