Rocky Linux 8 : python27:2.7 (RLSA-2020:1605)

critical Nessus Plugin ID 184876

Synopsis

The remote Rocky Linux host is missing one or more security updates.

Description

The remote Rocky Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2020:1605 advisory.

- The Requests package before 2.20.0 for Python sends an HTTP Authorization header to an http URI upon receiving a same-hostname https-to-http redirect, which makes it easier for remote attackers to discover credentials by sniffing the network. (CVE-2018-18074)

- urllib3 before version 1.23 does not remove the Authorization HTTP header when following a cross-origin redirect (i.e., a redirect that differs in host, port, or scheme). This can allow for credentials in the Authorization header to be exposed to unintended hosts or transmitted in cleartext. (CVE-2018-20060)

- http.cookiejar.DefaultPolicy.domain_return_ok in Lib/http/cookiejar.py in Python before 3.7.3 does not correctly validate the domain: it can be tricked into sending existing cookies to the wrong server. An attacker may abuse this flaw by using a server with a hostname that has another valid hostname as a suffix (e.g., pythonicexample.com to steal cookies for example.com). When a program uses http.cookiejar.DefaultPolicy and tries to do an HTTP connection to an attacker-controlled server, existing cookies can be leaked to the attacker. This affects 2.x through 2.7.16, 3.x before 3.4.10, 3.5.x before 3.5.7, 3.6.x before 3.6.9, and 3.7.x before 3.7.3. (CVE-2018-20852)

- In the urllib3 library through 1.24.1 for Python, CRLF injection is possible if the attacker controls the request parameter. (CVE-2019-11236)

- The urllib3 library before 1.24.2 for Python mishandles certain cases where the desired set of CA certificates is different from the OS store of CA certificates, which results in SSL connections succeeding in situations where a verification failure is the correct outcome. This is related to use of the ssl_context, ca_certs, or ca_certs_dir argument. (CVE-2019-11324)

- An issue was discovered in Python through 2.7.16, 3.x through 3.5.7, 3.6.x through 3.6.9, and 3.7.x through 3.7.4. The email module wrongly parses email addresses that contain multiple @ characters. An application that uses the email module and implements some kind of checks on the From/To headers of a message could be tricked into accepting an email address that should be denied. An attack may be the same as in CVE-2019-11340; however, this CVE applies to Python more generally. (CVE-2019-16056)

- The documentation XML-RPC server in Python through 2.7.16, 3.x through 3.6.9, and 3.7.x through 3.7.4 has XSS via the server_title field. This occurs in Lib/DocXMLRPCServer.py in Python 2.x, and in Lib/xmlrpc/server.py in Python 3.x. If set_server_title is called with untrusted input, arbitrary JavaScript can be delivered to clients that visit the http URL for this server. (CVE-2019-16935)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.rockylinux.org/RLSA-2020:1605

https://bugzilla.redhat.com/show_bug.cgi?id=1702473

https://bugzilla.redhat.com/show_bug.cgi?id=1643829

https://bugzilla.redhat.com/show_bug.cgi?id=1649153

https://bugzilla.redhat.com/show_bug.cgi?id=1659551

https://bugzilla.redhat.com/show_bug.cgi?id=1700824

https://bugzilla.redhat.com/show_bug.cgi?id=1740347

https://bugzilla.redhat.com/show_bug.cgi?id=1749839

https://bugzilla.redhat.com/show_bug.cgi?id=1762422

Plugin Details

Severity: Critical

ID: 184876

File Name: rocky_linux_RLSA-2020-1605.nasl

Version: 1.0

Type: local

Published: 11/7/2023

Updated: 11/7/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2019-16056

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2018-20060

Vulnerability Information

CPE: p-cpe:/a:rocky:linux:cython-debugsource, p-cpe:/a:rocky:linux:pyyaml-debugsource, p-cpe:/a:rocky:linux:babel, p-cpe:/a:rocky:linux:python-coverage-debugsource, p-cpe:/a:rocky:linux:python-nose-docs, p-cpe:/a:rocky:linux:python-psycopg2-debuginfo, p-cpe:/a:rocky:linux:python-psycopg2-debugsource, p-cpe:/a:rocky:linux:python-psycopg2-doc, p-cpe:/a:rocky:linux:python-pymongo-debuginfo, p-cpe:/a:rocky:linux:python-pymongo-debugsource, p-cpe:/a:rocky:linux:python2-cython, p-cpe:/a:rocky:linux:python2-cython-debuginfo, p-cpe:/a:rocky:linux:python2-pymysql, p-cpe:/a:rocky:linux:python2-attrs, p-cpe:/a:rocky:linux:python2-babel, p-cpe:/a:rocky:linux:python2-bson, p-cpe:/a:rocky:linux:python2-bson-debuginfo, p-cpe:/a:rocky:linux:python2-chardet, p-cpe:/a:rocky:linux:python2-coverage, p-cpe:/a:rocky:linux:python2-coverage-debuginfo, p-cpe:/a:rocky:linux:python2-dns, p-cpe:/a:rocky:linux:python2-docs, p-cpe:/a:rocky:linux:python2-docs-info, p-cpe:/a:rocky:linux:python2-docutils, p-cpe:/a:rocky:linux:python2-setuptools_scm, p-cpe:/a:rocky:linux:python2-virtualenv, p-cpe:/a:rocky:linux:python2-wheel, p-cpe:/a:rocky:linux:python2-wheel-wheel, p-cpe:/a:rocky:linux:scipy-debugsource, cpe:/o:rocky:linux:8, p-cpe:/a:rocky:linux:python2-funcsigs, p-cpe:/a:rocky:linux:python2-idna, p-cpe:/a:rocky:linux:python2-ipaddress, p-cpe:/a:rocky:linux:python2-jinja2, p-cpe:/a:rocky:linux:python2-markupsafe, p-cpe:/a:rocky:linux:python2-mock, p-cpe:/a:rocky:linux:python2-nose, p-cpe:/a:rocky:linux:python2-pluggy, p-cpe:/a:rocky:linux:python2-psycopg2, p-cpe:/a:rocky:linux:python2-psycopg2-debug, p-cpe:/a:rocky:linux:python2-psycopg2-debug-debuginfo, p-cpe:/a:rocky:linux:python2-psycopg2-debuginfo, p-cpe:/a:rocky:linux:python2-psycopg2-tests, p-cpe:/a:rocky:linux:python2-py, p-cpe:/a:rocky:linux:python2-pygments, p-cpe:/a:rocky:linux:python2-pymongo, p-cpe:/a:rocky:linux:python2-pymongo-debuginfo, p-cpe:/a:rocky:linux:python2-pymongo-gridfs, p-cpe:/a:rocky:linux:python2-pysocks, p-cpe:/a:rocky:linux:python2-pytest, p-cpe:/a:rocky:linux:python2-pytest-mock, p-cpe:/a:rocky:linux:python2-pytz, p-cpe:/a:rocky:linux:python2-pyyaml, p-cpe:/a:rocky:linux:python2-pyyaml-debuginfo, p-cpe:/a:rocky:linux:python2-requests, p-cpe:/a:rocky:linux:python2-rpm-macros, p-cpe:/a:rocky:linux:python2-scipy, p-cpe:/a:rocky:linux:python2-scipy-debuginfo

Required KB Items: Host/local_checks_enabled, Host/RockyLinux/release, Host/RockyLinux/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/28/2020

Vulnerability Publication Date: 3/26/2018

Reference Information

CVE: CVE-2018-18074, CVE-2018-20060, CVE-2018-20852, CVE-2019-11236, CVE-2019-11324, CVE-2019-16056, CVE-2019-16935