Rocky Linux 8 : python27:2.7 (RLSA-2019:0981)

critical Nessus Plugin ID 184893

Synopsis

The remote Rocky Linux host is missing one or more security updates.

Description

The remote Rocky Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2019:0981 advisory.

- SQLAlchemy through 1.2.17 and 1.3.x through 1.3.0b2 allows SQL Injection via the order_by parameter.
(CVE-2019-7164)

- SQLAlchemy 1.2.17 has SQL Injection when the group_by parameter can be controlled. (CVE-2019-7548)

- Python 2.7.x through 2.7.16 and 3.x through 3.7.2 is affected by: Improper Handling of Unicode Encoding (with an incorrect netloc) during NFKC normalization. The impact is: Information disclosure (credentials, cookies, etc. that are cached against a given hostname). The components are: urllib.parse.urlsplit, urllib.parse.urlparse. The attack vector is: A specially crafted URL could be incorrectly parsed to locate cookies or authentication data and send that information to a different host than when parsed correctly.
This is fixed in: v2.7.17, v2.7.17rc1, v2.7.18, v2.7.18rc1; v3.5.10, v3.5.10rc1, v3.5.7, v3.5.8, v3.5.8rc1, v3.5.8rc2, v3.5.9; v3.6.10, v3.6.10rc1, v3.6.11, v3.6.11rc1, v3.6.12, v3.6.9, v3.6.9rc1;
v3.7.3, v3.7.3rc1, v3.7.4, v3.7.4rc1, v3.7.4rc2, v3.7.5, v3.7.5rc1, v3.7.6, v3.7.6rc1, v3.7.7, v3.7.7rc1, v3.7.8, v3.7.8rc1, v3.7.9. (CVE-2019-9636)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.rockylinux.org/RLSA-2019:0981

https://bugzilla.redhat.com/show_bug.cgi?id=1674059

https://bugzilla.redhat.com/show_bug.cgi?id=1678520

https://bugzilla.redhat.com/show_bug.cgi?id=1688543

Plugin Details

Severity: Critical

ID: 184893

File Name: rocky_linux_RLSA-2019-0981.nasl

Version: 1.1

Type: local

Published: 11/7/2023

Updated: 11/7/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-7164

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2019-9636

Vulnerability Information

CPE: p-cpe:/a:rocky:linux:babel, p-cpe:/a:rocky:linux:python-nose-docs, p-cpe:/a:rocky:linux:python-psycopg2-doc, p-cpe:/a:rocky:linux:python2-cython, p-cpe:/a:rocky:linux:python2-cython-debuginfo, p-cpe:/a:rocky:linux:python2-pymysql, p-cpe:/a:rocky:linux:python2-attrs, p-cpe:/a:rocky:linux:python2-babel, p-cpe:/a:rocky:linux:python2-chardet, p-cpe:/a:rocky:linux:python2-coverage, p-cpe:/a:rocky:linux:python2-coverage-debuginfo, p-cpe:/a:rocky:linux:python2-docutils, p-cpe:/a:rocky:linux:python2-funcsigs, p-cpe:/a:rocky:linux:python2-idna, p-cpe:/a:rocky:linux:python2-ipaddress, p-cpe:/a:rocky:linux:python2-jinja2, p-cpe:/a:rocky:linux:python2-markupsafe, p-cpe:/a:rocky:linux:python2-mock, p-cpe:/a:rocky:linux:python2-nose, p-cpe:/a:rocky:linux:python2-pluggy, p-cpe:/a:rocky:linux:python2-psycopg2, p-cpe:/a:rocky:linux:python2-psycopg2-debug, p-cpe:/a:rocky:linux:python2-psycopg2-debug-debuginfo, p-cpe:/a:rocky:linux:python2-psycopg2-debuginfo, p-cpe:/a:rocky:linux:python2-psycopg2-tests, p-cpe:/a:rocky:linux:python2-py, p-cpe:/a:rocky:linux:python2-pygments, p-cpe:/a:rocky:linux:python2-pysocks, p-cpe:/a:rocky:linux:python2-pytest, p-cpe:/a:rocky:linux:python2-pytest-mock, p-cpe:/a:rocky:linux:python2-pytz, p-cpe:/a:rocky:linux:python2-pyyaml, p-cpe:/a:rocky:linux:python2-pyyaml-debuginfo, p-cpe:/a:rocky:linux:python2-rpm-macros, p-cpe:/a:rocky:linux:python2-setuptools_scm, cpe:/o:rocky:linux:8

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/RockyLinux/release, Host/RockyLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/7/2019

Vulnerability Publication Date: 2/6/2019

Reference Information

CVE: CVE-2019-7164, CVE-2019-7548, CVE-2019-9636